1httpd_mediawiki_scriptS_EsLeilniunxuxP(o8l)icy httpd_medihatwtipkdi__msecdriiapwtiki_script_selinux(8)
2
3
4

NAME

6       httpd_mediawiki_script_selinux - Security Enhanced Linux Policy for the
7       httpd_mediawiki_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  httpd_mediawiki_script  processes
11       via flexible mandatory access control.
12
13       The  httpd_mediawiki_script  processes  execute  with  the  httpd_medi‐
14       awiki_script_t SELinux type. You can check if you have these  processes
15       running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep httpd_mediawiki_script_t
20
21
22

ENTRYPOINTS

24       The  httpd_mediawiki_script_t  SELinux  type  can  be  entered  via the
25       shell_exec_t,        httpd_mediawiki_script_exec_t,         httpd_medi‐
26       awiki_script_exec_t file types.
27
28       The  default  entrypoint  paths for the httpd_mediawiki_script_t domain
29       are the following:
30
31       /bin/d?ash, /bin/zsh.*, /bin/ksh.*,  /bin/sash,  /bin/tcsh,  /bin/yash,
32       /bin/mksh, /bin/fish, /bin/bash, /bin/bash2, /usr/bin/fish, /sbin/nolo‐
33       gin,      /usr/sbin/sesh,      /usr/sbin/smrsh,       /usr/bin/scponly,
34       /usr/libexec/sesh,        /usr/sbin/scponlyc,       /usr/bin/git-shell,
35       /usr/libexec/git-core/git-shell,    /usr/lib(64)?/mediawiki/math/texvc,
36       /usr/lib(64)?/mediawiki/math/texvc_tex,             /usr/lib(64)?/medi‐
37       awiki/math/texvc_tes,               /usr/lib(64)?/mediawiki/math/texvc,
38       /usr/lib(64)?/mediawiki/math/texvc_tex,             /usr/lib(64)?/medi‐
39       awiki/math/texvc_tes
40

PROCESS TYPES

42       SELinux defines process types (domains) for each process running on the
43       system
44
45       You can see the context of a process using the -Z option to ps
46
47       Policy  governs  the  access confined processes have to files.  SELinux
48       httpd_mediawiki_script policy is very flexible allowing users to  setup
49       their  httpd_mediawiki_script processes in as secure a method as possi‐
50       ble.
51
52       The following process types are defined for httpd_mediawiki_script:
53
54       httpd_mediawiki_script_t
55
56       Note: semanage permissive -a httpd_mediawiki_script_t can  be  used  to
57       make the process type httpd_mediawiki_script_t permissive. SELinux does
58       not deny access to permissive  process  types,  but  the  AVC  (SELinux
59       denials) messages are still generated.
60
61

BOOLEANS

63       SELinux   policy  is  customizable  based  on  least  access  required.
64       httpd_mediawiki_script policy is extremely  flexible  and  has  several
65       booleans  that  allow  you to manipulate the policy and run httpd_medi‐
66       awiki_script with the tightest access possible.
67
68
69
70       If you want to allow all domains to use other domains file descriptors,
71       you must turn on the allow_domain_fd_use boolean. Enabled by default.
72
73       setsebool -P allow_domain_fd_use 1
74
75
76
77       If  you want to allow sysadm to debug or ptrace all processes, you must
78       turn on the allow_ptrace boolean. Disabled by default.
79
80       setsebool -P allow_ptrace 1
81
82
83
84       If you want to allow system to run with  NIS,  you  must  turn  on  the
85       allow_ypbind boolean. Disabled by default.
86
87       setsebool -P allow_ypbind 1
88
89
90
91       If  you  want to allow all domains to have the kernel load modules, you
92       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
93       default.
94
95       setsebool -P domain_kernel_load_modules 1
96
97
98
99       If you want to allow all domains to execute in fips_mode, you must turn
100       on the fips_mode boolean. Enabled by default.
101
102       setsebool -P fips_mode 1
103
104
105
106       If you want to enable reading of urandom for all domains, you must turn
107       on the global_ssp boolean. Disabled by default.
108
109       setsebool -P global_ssp 1
110
111
112
113       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
114       httpd_enable_cgi boolean. Enabled by default.
115
116       setsebool -P httpd_enable_cgi 1
117
118
119
120       If you want to allow unprivileged users to execute DDL  statement,  you
121       must turn on the sepgsql_enable_users_ddl boolean. Enabled by default.
122
123       setsebool -P sepgsql_enable_users_ddl 1
124
125
126

MANAGED FILES

128       The  SELinux  process  type  httpd_mediawiki_script_t  can manage files
129       labeled with the following  file  types.   The  paths  listed  are  the
130       default  paths for these file types.  Note the processes UID still need
131       to have DAC permissions.
132
133       httpd_mediawiki_rw_content_t
134
135            /var/www/wiki(/.*)?
136
137       httpd_mediawiki_tmp_t
138
139
140       initrc_tmp_t
141
142
143       mnt_t
144
145            /mnt(/[^/]*)
146            /mnt(/[^/]*)?
147            /rhev(/[^/]*)?
148            /media(/[^/]*)
149            /media(/[^/]*)?
150            /etc/rhgb(/.*)?
151            /media/.hal-.*
152            /net
153            /afs
154            /rhev
155            /misc
156
157       tmp_t
158
159            /tmp
160            /usr/tmp
161            /var/tmp
162            /tmp-inst
163            /var/tmp-inst
164            /var/tmp/vi.recover
165
166

FILE CONTEXTS

168       SELinux requires files to have an extended attribute to define the file
169       type.
170
171       You can see the context of a file using the -Z option to ls
172
173       Policy  governs  the  access  confined  processes  have to these files.
174       SELinux httpd_mediawiki_script policy is very flexible  allowing  users
175       to  setup  their httpd_mediawiki_script processes in as secure a method
176       as possible.
177
178       The following file types are defined for httpd_mediawiki_script:
179
180
181
182       httpd_mediawiki_script_exec_t
183
184       - Set files with the httpd_mediawiki_script_exec_t type, if you want to
185       transition an executable to the httpd_mediawiki_script_t domain.
186
187
188       Paths:
189            /usr/lib(64)?/mediawiki/math/texvc,            /usr/lib(64)?/medi‐
190            awiki/math/texvc_tex, /usr/lib(64)?/mediawiki/math/texvc_tes
191
192
193       Note: File context can be temporarily modified with the chcon  command.
194       If  you want to permanently change the file context you need to use the
195       semanage fcontext command.  This will modify the SELinux labeling data‐
196       base.  You will need to use restorecon to apply the labels.
197
198

COMMANDS

200       semanage  fcontext  can also be used to manipulate default file context
201       mappings.
202
203       semanage permissive can also be used to manipulate  whether  or  not  a
204       process type is permissive.
205
206       semanage  module can also be used to enable/disable/install/remove pol‐
207       icy modules.
208
209       semanage boolean can also be used to manipulate the booleans
210
211
212       system-config-selinux is a GUI tool available to customize SELinux pol‐
213       icy settings.
214
215

AUTHOR

217       This manual page was auto-generated using sepolicy manpage .
218
219

SEE ALSO

221       selinux(8),   httpd_mediawiki_script(8),   semanage(8),  restorecon(8),
222       chcon(1) , setsebool(8)
223
224
225
226httpd_mediawiki_script             15-06-03  httpd_mediawiki_script_selinux(8)
Impressum