1httpd_apcupsd_cgi_scrSiEpLti_nsuexliPnoulxi(c8y)httpd_apchutptspdd__cagpic_uspcsrdi_pctgi_script_selinux(8)
2
3
4

NAME

6       httpd_apcupsd_cgi_script_selinux  -  Security Enhanced Linux Policy for
7       the httpd_apcupsd_cgi_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the httpd_apcupsd_cgi_script  processes
11       via flexible mandatory access control.
12
13       The     httpd_apcupsd_cgi_script    processes    execute    with    the
14       httpd_apcupsd_cgi_script_t SELinux type. You  can  check  if  you  have
15       these  processes running by executing the ps command with the -Z quali‐
16       fier.
17
18       For example:
19
20       ps -eZ | grep httpd_apcupsd_cgi_script_t
21
22
23

ENTRYPOINTS

25       The httpd_apcupsd_cgi_script_t SELinux type  can  be  entered  via  the
26       httpd_apcupsd_cgi_script_exec_t,                          shell_exec_t,
27       httpd_apcupsd_cgi_script_exec_t file types.
28
29       The default entrypoint paths for the httpd_apcupsd_cgi_script_t  domain
30       are the following:
31
32       /var/www/cgi-bin/apcgui(/.*)?,           /var/www/apcupsd/multimon.cgi,
33       /var/www/apcupsd/upsimage.cgi,           /var/www/apcupsd/upsstats.cgi,
34       /var/www/apcupsd/upsfstats.cgi,   /bin/d?ash,  /bin/zsh.*,  /bin/ksh.*,
35       /bin/sash,  /bin/tcsh,  /bin/yash,  /bin/mksh,  /bin/fish,   /bin/bash,
36       /bin/bash2,      /usr/bin/fish,      /sbin/nologin,     /usr/sbin/sesh,
37       /usr/sbin/smrsh, /usr/bin/scponly, /usr/libexec/sesh,  /usr/sbin/scpon‐
38       lyc, /usr/bin/git-shell, /usr/libexec/git-core/git-shell, /var/www/cgi-
39       bin/apcgui(/.*)?,                        /var/www/apcupsd/multimon.cgi,
40       /var/www/apcupsd/upsimage.cgi,           /var/www/apcupsd/upsstats.cgi,
41       /var/www/apcupsd/upsfstats.cgi
42

PROCESS TYPES

44       SELinux defines process types (domains) for each process running on the
45       system
46
47       You can see the context of a process using the -Z option to ps
48
49       Policy  governs  the  access confined processes have to files.  SELinux
50       httpd_apcupsd_cgi_script policy is very flexible allowing users to set‐
51       up  their  httpd_apcupsd_cgi_script  processes in as secure a method as
52       possible.
53
54       The following process types are defined for httpd_apcupsd_cgi_script:
55
56       httpd_apcupsd_cgi_script_t
57
58       Note: semanage permissive -a httpd_apcupsd_cgi_script_t can be used  to
59       make  the  process  type httpd_apcupsd_cgi_script_t permissive. SELinux
60       does not deny access to permissive process types, but the AVC  (SELinux
61       denials) messages are still generated.
62
63

BOOLEANS

65       SELinux   policy  is  customizable  based  on  least  access  required.
66       httpd_apcupsd_cgi_script policy is extremely flexible and  has  several
67       booleans   that   allow   you   to   manipulate   the  policy  and  run
68       httpd_apcupsd_cgi_script with the tightest access possible.
69
70
71
72       If you want to allow all domains to use other domains file descriptors,
73       you must turn on the allow_domain_fd_use boolean. Enabled by default.
74
75       setsebool -P allow_domain_fd_use 1
76
77
78
79       If  you want to allow sysadm to debug or ptrace all processes, you must
80       turn on the allow_ptrace boolean. Disabled by default.
81
82       setsebool -P allow_ptrace 1
83
84
85
86       If you want to allow system to run with  NIS,  you  must  turn  on  the
87       allow_ypbind boolean. Disabled by default.
88
89       setsebool -P allow_ypbind 1
90
91
92
93       If  you  want to allow all domains to have the kernel load modules, you
94       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
95       default.
96
97       setsebool -P domain_kernel_load_modules 1
98
99
100
101       If you want to allow all domains to execute in fips_mode, you must turn
102       on the fips_mode boolean. Enabled by default.
103
104       setsebool -P fips_mode 1
105
106
107
108       If you want to enable reading of urandom for all domains, you must turn
109       on the global_ssp boolean. Disabled by default.
110
111       setsebool -P global_ssp 1
112
113
114
115       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
116       httpd_enable_cgi boolean. Enabled by default.
117
118       setsebool -P httpd_enable_cgi 1
119
120
121
122       If you want to allow unprivileged users to execute DDL  statement,  you
123       must turn on the sepgsql_enable_users_ddl boolean. Enabled by default.
124
125       setsebool -P sepgsql_enable_users_ddl 1
126
127
128

MANAGED FILES

130       The  SELinux  process  type httpd_apcupsd_cgi_script_t can manage files
131       labeled with the following  file  types.   The  paths  listed  are  the
132       default  paths for these file types.  Note the processes UID still need
133       to have DAC permissions.
134
135       httpd_apcupsd_cgi_rw_content_t
136
137
138       initrc_tmp_t
139
140
141       mnt_t
142
143            /mnt(/[^/]*)
144            /mnt(/[^/]*)?
145            /rhev(/[^/]*)?
146            /media(/[^/]*)
147            /media(/[^/]*)?
148            /etc/rhgb(/.*)?
149            /media/.hal-.*
150            /net
151            /afs
152            /rhev
153            /misc
154
155       tmp_t
156
157            /tmp
158            /usr/tmp
159            /var/tmp
160            /tmp-inst
161            /var/tmp-inst
162            /var/tmp/vi.recover
163
164

FILE CONTEXTS

166       SELinux requires files to have an extended attribute to define the file
167       type.
168
169       You can see the context of a file using the -Z option to ls
170
171       Policy  governs  the  access  confined  processes  have to these files.
172       SELinux httpd_apcupsd_cgi_script policy is very flexible allowing users
173       to setup their httpd_apcupsd_cgi_script processes in as secure a method
174       as possible.
175
176       The following file types are defined for httpd_apcupsd_cgi_script:
177
178
179
180       httpd_apcupsd_cgi_script_exec_t
181
182       - Set files with the httpd_apcupsd_cgi_script_exec_t type, if you  want
183       to transition an executable to the httpd_apcupsd_cgi_script_t domain.
184
185
186       Paths:
187            /var/www/cgi-bin/apcgui(/.*)?,      /var/www/apcupsd/multimon.cgi,
188            /var/www/apcupsd/upsimage.cgi,      /var/www/apcupsd/upsstats.cgi,
189            /var/www/apcupsd/upsfstats.cgi
190
191
192       Note:  File context can be temporarily modified with the chcon command.
193       If you want to permanently change the file context you need to use  the
194       semanage fcontext command.  This will modify the SELinux labeling data‐
195       base.  You will need to use restorecon to apply the labels.
196
197

COMMANDS

199       semanage fcontext can also be used to manipulate default  file  context
200       mappings.
201
202       semanage  permissive  can  also  be used to manipulate whether or not a
203       process type is permissive.
204
205       semanage module can also be used to enable/disable/install/remove  pol‐
206       icy modules.
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8),  httpd_apcupsd_cgi_script(8),  semanage(8),  restorecon(8),
221       chcon(1) , setsebool(8)
222
223
224
225httpd_apcupsd_cgi_script           15-06-03httpd_apcupsd_cgi_script_selinux(8)
Impressum