1httpd_awstats_script_seSlEiLniunxu(x8)Policy httpd_awstahttst_psdc_raiwpsttats_script_selinux(8)
2
3
4

NAME

6       httpd_awstats_script_selinux  -  Security Enhanced Linux Policy for the
7       httpd_awstats_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the httpd_awstats_script processes  via
11       flexible mandatory access control.
12
13       The     httpd_awstats_script     processes     execute     with     the
14       httpd_awstats_script_t SELinux type. You can check if  you  have  these
15       processes running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep httpd_awstats_script_t
20
21
22

ENTRYPOINTS

24       The   httpd_awstats_script_t  SELinux  type  can  be  entered  via  the
25       httpd_awstats_script_exec_t, shell_exec_t,  httpd_awstats_script_exec_t
26       file types.
27
28       The  default entrypoint paths for the httpd_awstats_script_t domain are
29       the following:
30
31       /usr/share/awstats/wwwroot/cgi-bin(/.*)?,    /bin/d?ash,    /bin/zsh.*,
32       /bin/ksh.*,  /bin/sash,  /bin/tcsh,  /bin/yash,  /bin/mksh,  /bin/fish,
33       /bin/bash, /bin/bash2,  /usr/bin/fish,  /sbin/nologin,  /usr/sbin/sesh,
34       /usr/sbin/smrsh,  /usr/bin/scponly, /usr/libexec/sesh, /usr/sbin/scpon‐
35       lyc,        /usr/bin/git-shell,        /usr/libexec/git-core/git-shell,
36       /usr/share/awstats/wwwroot/cgi-bin(/.*)?
37

PROCESS TYPES

39       SELinux defines process types (domains) for each process running on the
40       system
41
42       You can see the context of a process using the -Z option to ps
43
44       Policy governs the access confined processes have  to  files.   SELinux
45       httpd_awstats_script  policy  is  very flexible allowing users to setup
46       their httpd_awstats_script processes in as secure a method as possible.
47
48       The following process types are defined for httpd_awstats_script:
49
50       httpd_awstats_script_t
51
52       Note: semanage permissive -a httpd_awstats_script_t can be used to make
53       the  process  type  httpd_awstats_script_t permissive. SELinux does not
54       deny access to permissive process types, but the AVC (SELinux  denials)
55       messages are still generated.
56
57

BOOLEANS

59       SELinux   policy  is  customizable  based  on  least  access  required.
60       httpd_awstats_script policy is extremely flexible and has several bool‐
61       eans    that   allow   you   to   manipulate   the   policy   and   run
62       httpd_awstats_script with the tightest access possible.
63
64
65
66       If you want to allow all domains to use other domains file descriptors,
67       you must turn on the allow_domain_fd_use boolean. Enabled by default.
68
69       setsebool -P allow_domain_fd_use 1
70
71
72
73       If  you want to allow sysadm to debug or ptrace all processes, you must
74       turn on the allow_ptrace boolean. Disabled by default.
75
76       setsebool -P allow_ptrace 1
77
78
79
80       If you want to allow system to run with  NIS,  you  must  turn  on  the
81       allow_ypbind boolean. Disabled by default.
82
83       setsebool -P allow_ypbind 1
84
85
86
87       If  you  want to allow all domains to have the kernel load modules, you
88       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
89       default.
90
91       setsebool -P domain_kernel_load_modules 1
92
93
94
95       If you want to allow all domains to execute in fips_mode, you must turn
96       on the fips_mode boolean. Enabled by default.
97
98       setsebool -P fips_mode 1
99
100
101
102       If you want to enable reading of urandom for all domains, you must turn
103       on the global_ssp boolean. Disabled by default.
104
105       setsebool -P global_ssp 1
106
107
108
109       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
110       httpd_enable_cgi boolean. Enabled by default.
111
112       setsebool -P httpd_enable_cgi 1
113
114
115
116       If you want to allow unprivileged users to execute DDL  statement,  you
117       must turn on the sepgsql_enable_users_ddl boolean. Enabled by default.
118
119       setsebool -P sepgsql_enable_users_ddl 1
120
121
122

MANAGED FILES

124       The  SELinux  process  type  httpd_awstats_script_t  can  manage  files
125       labeled with the following  file  types.   The  paths  listed  are  the
126       default  paths for these file types.  Note the processes UID still need
127       to have DAC permissions.
128
129       awstats_tmp_t
130
131
132       httpd_awstats_rw_content_t
133
134
135       initrc_tmp_t
136
137
138       mnt_t
139
140            /mnt(/[^/]*)
141            /mnt(/[^/]*)?
142            /rhev(/[^/]*)?
143            /media(/[^/]*)
144            /media(/[^/]*)?
145            /etc/rhgb(/.*)?
146            /media/.hal-.*
147            /net
148            /afs
149            /rhev
150            /misc
151
152       tmp_t
153
154            /tmp
155            /usr/tmp
156            /var/tmp
157            /tmp-inst
158            /var/tmp-inst
159            /var/tmp/vi.recover
160
161

FILE CONTEXTS

163       SELinux requires files to have an extended attribute to define the file
164       type.
165
166       You can see the context of a file using the -Z option to ls
167
168       Policy  governs  the  access  confined  processes  have to these files.
169       SELinux httpd_awstats_script policy is very flexible allowing users  to
170       setup  their  httpd_awstats_script  processes  in as secure a method as
171       possible.
172
173       The following file types are defined for httpd_awstats_script:
174
175
176
177       httpd_awstats_script_exec_t
178
179       - Set files with the httpd_awstats_script_exec_t type, if you  want  to
180       transition an executable to the httpd_awstats_script_t domain.
181
182
183
184       Note:  File context can be temporarily modified with the chcon command.
185       If you want to permanently change the file context you need to use  the
186       semanage fcontext command.  This will modify the SELinux labeling data‐
187       base.  You will need to use restorecon to apply the labels.
188
189

COMMANDS

191       semanage fcontext can also be used to manipulate default  file  context
192       mappings.
193
194       semanage  permissive  can  also  be used to manipulate whether or not a
195       process type is permissive.
196
197       semanage module can also be used to enable/disable/install/remove  pol‐
198       icy modules.
199
200       semanage boolean can also be used to manipulate the booleans
201
202
203       system-config-selinux is a GUI tool available to customize SELinux pol‐
204       icy settings.
205
206

AUTHOR

208       This manual page was auto-generated using sepolicy manpage .
209
210

SEE ALSO

212       selinux(8),   httpd_awstats_script(8),   semanage(8),    restorecon(8),
213       chcon(1) , setsebool(8)
214
215
216
217httpd_awstats_script               15-06-03    httpd_awstats_script_selinux(8)
Impressum