1munin_script_selinux(8)   SELinux Policy munin_script  munin_script_selinux(8)
2
3
4

NAME

6       munin_script_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       munin_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the munin_script processes via flexible
11       mandatory access control.
12
13       The  munin_script  processes  execute  with  the munin_script_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep munin_script_t
20
21
22

ENTRYPOINTS

24       The    munin_script_t   SELinux   type   can   be   entered   via   the
25       munin_script_exec_t file type.
26
27       The default entrypoint paths for the munin_script_t domain are the fol‐
28       lowing:
29
30       /var/www/cgi-bin/munin.*,                    /var/www/html/cgi/munin.*,
31       /var/www/html/munin/cgi(/.*)?
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       munin_script policy is very flexible  allowing  users  to  setup  their
41       munin_script processes in as secure a method as possible.
42
43       The following process types are defined for munin_script:
44
45       munin_script_t
46
47       Note:  semanage  permissive  -a  munin_script_t can be used to make the
48       process type munin_script_t permissive. SELinux does not deny access to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       munin_script policy is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run munin_script with the tight‐
57       est access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow httpd cgi support, you must turn on the  httpd_en‐
69       able_cgi boolean. Enabled by default.
70
71       setsebool -P httpd_enable_cgi 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type munin_script_t can manage files  labeled  with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       krb5_host_rcache_t
89
90            /var/tmp/krb5_0.rcache2
91            /var/cache/krb5rcache(/.*)?
92            /var/tmp/nfs_0
93            /var/tmp/DNS_25
94            /var/tmp/host_0
95            /var/tmp/imap_0
96            /var/tmp/HTTP_23
97            /var/tmp/HTTP_48
98            /var/tmp/ldap_55
99            /var/tmp/ldap_487
100            /var/tmp/ldapmap1_0
101
102       munin_log_t
103
104            /var/log/munin.*
105
106       munin_rw_content_t
107
108
109       munin_script_tmp_t
110
111
112

FILE CONTEXTS

114       SELinux requires files to have an extended attribute to define the file
115       type.
116
117       You can see the context of a file using the -Z option to ls
118
119       Policy governs the access  confined  processes  have  to  these  files.
120       SELinux  munin_script  policy  is very flexible allowing users to setup
121       their munin_script processes in as secure a method as possible.
122
123       STANDARD FILE CONTEXT
124
125       SELinux defines the file context types for  the  munin_script,  if  you
126       wanted  to store files with these types in a diffent paths, you need to
127       execute the semanage command to specify alternate labeling and then use
128       restorecon to put the labels on disk.
129
130       semanage  fcontext  -a  -t munin_script_tmp_t '/srv/mymunin_script_con‐
131       tent(/.*)?'
132       restorecon -R -v /srv/mymunin_script_content
133
134       Note: SELinux often uses regular expressions  to  specify  labels  that
135       match multiple files.
136
137       The following file types are defined for munin_script:
138
139
140
141       munin_script_exec_t
142
143       -  Set  files with the munin_script_exec_t type, if you want to transi‐
144       tion an executable to the munin_script_t domain.
145
146
147       Paths:
148            /var/www/cgi-bin/munin.*,               /var/www/html/cgi/munin.*,
149            /var/www/html/munin/cgi(/.*)?
150
151
152       munin_script_tmp_t
153
154       -  Set  files  with  the  munin_script_tmp_t type, if you want to store
155       munin script temporary files in the /tmp directories.
156
157
158
159       Note: File context can be temporarily modified with the chcon  command.
160       If  you want to permanently change the file context you need to use the
161       semanage fcontext command.  This will modify the SELinux labeling data‐
162       base.  You will need to use restorecon to apply the labels.
163
164

COMMANDS

166       semanage  fcontext  can also be used to manipulate default file context
167       mappings.
168
169       semanage permissive can also be used to manipulate  whether  or  not  a
170       process type is permissive.
171
172       semanage  module can also be used to enable/disable/install/remove pol‐
173       icy modules.
174
175       semanage boolean can also be used to manipulate the booleans
176
177
178       system-config-selinux is a GUI tool available to customize SELinux pol‐
179       icy settings.
180
181

AUTHOR

183       This manual page was auto-generated using sepolicy manpage .
184
185

SEE ALSO

187       selinux(8),  munin_script(8), semanage(8), restorecon(8), chcon(1), se‐
188       policy(8), setsebool(8)
189
190
191
192munin_script                       23-02-03            munin_script_selinux(8)
Impressum