1httpd_prewikka_script_SsEeLliinnuuxx(P8o)licy httpd_prewihktktap_ds_cprriepwtikka_script_selinux(8)
2
3
4

NAME

6       httpd_prewikka_script_selinux  - Security Enhanced Linux Policy for the
7       httpd_prewikka_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the httpd_prewikka_script processes via
11       flexible mandatory access control.
12
13       The     httpd_prewikka_script     processes     execute     with    the
14       httpd_prewikka_script_t SELinux type. You can check if you  have  these
15       processes running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep httpd_prewikka_script_t
20
21
22

ENTRYPOINTS

24       The  httpd_prewikka_script_t  SELinux  type  can  be  entered  via  the
25       shell_exec_t,                             httpd_prewikka_script_exec_t,
26       httpd_prewikka_script_exec_t file types.
27
28       The default entrypoint paths for the httpd_prewikka_script_t domain are
29       the following:
30
31       /bin/d?ash, /bin/zsh.*, /bin/ksh.*,  /bin/sash,  /bin/tcsh,  /bin/yash,
32       /bin/mksh, /bin/fish, /bin/bash, /bin/bash2, /usr/bin/fish, /sbin/nolo‐
33       gin,      /usr/sbin/sesh,      /usr/sbin/smrsh,       /usr/bin/scponly,
34       /usr/libexec/sesh,        /usr/sbin/scponlyc,       /usr/bin/git-shell,
35       /usr/libexec/git-core/git-shell,     /usr/share/prewikka/cgi-bin(/.*)?,
36       /usr/share/prewikka/cgi-bin(/.*)?
37

PROCESS TYPES

39       SELinux defines process types (domains) for each process running on the
40       system
41
42       You can see the context of a process using the -Z option to ps
43
44       Policy governs the access confined processes have  to  files.   SELinux
45       httpd_prewikka_script  policy  is very flexible allowing users to setup
46       their httpd_prewikka_script processes in as secure a method  as  possi‐
47       ble.
48
49       The following process types are defined for httpd_prewikka_script:
50
51       httpd_prewikka_script_t
52
53       Note:  semanage  permissive  -a  httpd_prewikka_script_t can be used to
54       make the process type httpd_prewikka_script_t permissive. SELinux  does
55       not  deny  access  to  permissive  process  types, but the AVC (SELinux
56       denials) messages are still generated.
57
58

BOOLEANS

60       SELinux  policy  is  customizable  based  on  least  access   required.
61       httpd_prewikka_script  policy  is  extremely  flexible  and has several
62       booleans  that  allow  you   to   manipulate   the   policy   and   run
63       httpd_prewikka_script with the tightest access possible.
64
65
66
67       If you want to allow all domains to use other domains file descriptors,
68       you must turn on the allow_domain_fd_use boolean. Enabled by default.
69
70       setsebool -P allow_domain_fd_use 1
71
72
73
74       If you want to allow confined applications to run  with  kerberos,  you
75       must turn on the allow_kerberos boolean. Enabled by default.
76
77       setsebool -P allow_kerberos 1
78
79
80
81       If  you want to allow sysadm to debug or ptrace all processes, you must
82       turn on the allow_ptrace boolean. Disabled by default.
83
84       setsebool -P allow_ptrace 1
85
86
87
88       If you want to allow system to run with  NIS,  you  must  turn  on  the
89       allow_ypbind boolean. Disabled by default.
90
91       setsebool -P allow_ypbind 1
92
93
94
95       If  you  want to allow all domains to have the kernel load modules, you
96       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
97       default.
98
99       setsebool -P domain_kernel_load_modules 1
100
101
102
103       If you want to allow all domains to execute in fips_mode, you must turn
104       on the fips_mode boolean. Enabled by default.
105
106       setsebool -P fips_mode 1
107
108
109
110       If you want to enable reading of urandom for all domains, you must turn
111       on the global_ssp boolean. Disabled by default.
112
113       setsebool -P global_ssp 1
114
115
116
117       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
118       httpd_enable_cgi boolean. Enabled by default.
119
120       setsebool -P httpd_enable_cgi 1
121
122
123
124       If you want to allow confined applications to use nscd  shared  memory,
125       you must turn on the nscd_use_shm boolean. Enabled by default.
126
127       setsebool -P nscd_use_shm 1
128
129
130
131       If  you  want to allow unprivileged users to execute DDL statement, you
132       must turn on the sepgsql_enable_users_ddl boolean. Enabled by default.
133
134       setsebool -P sepgsql_enable_users_ddl 1
135
136
137

MANAGED FILES

139       The SELinux  process  type  httpd_prewikka_script_t  can  manage  files
140       labeled  with  the  following  file  types.   The  paths listed are the
141       default paths for these file types.  Note the processes UID still  need
142       to have DAC permissions.
143
144       httpd_prewikka_rw_content_t
145
146
147       initrc_tmp_t
148
149
150       mnt_t
151
152            /mnt(/[^/]*)
153            /mnt(/[^/]*)?
154            /rhev(/[^/]*)?
155            /media(/[^/]*)
156            /media(/[^/]*)?
157            /etc/rhgb(/.*)?
158            /media/.hal-.*
159            /net
160            /afs
161            /rhev
162            /misc
163
164       tmp_t
165
166            /tmp
167            /usr/tmp
168            /var/tmp
169            /tmp-inst
170            /var/tmp-inst
171            /var/tmp/vi.recover
172
173

FILE CONTEXTS

175       SELinux requires files to have an extended attribute to define the file
176       type.
177
178       You can see the context of a file using the -Z option to ls
179
180       Policy governs the access  confined  processes  have  to  these  files.
181       SELinux httpd_prewikka_script policy is very flexible allowing users to
182       setup their httpd_prewikka_script processes in as secure  a  method  as
183       possible.
184
185       The following file types are defined for httpd_prewikka_script:
186
187
188
189       httpd_prewikka_script_exec_t
190
191       -  Set files with the httpd_prewikka_script_exec_t type, if you want to
192       transition an executable to the httpd_prewikka_script_t domain.
193
194
195
196       Note: File context can be temporarily modified with the chcon  command.
197       If  you want to permanently change the file context you need to use the
198       semanage fcontext command.  This will modify the SELinux labeling data‐
199       base.  You will need to use restorecon to apply the labels.
200
201

COMMANDS

203       semanage  fcontext  can also be used to manipulate default file context
204       mappings.
205
206       semanage permissive can also be used to manipulate  whether  or  not  a
207       process type is permissive.
208
209       semanage  module can also be used to enable/disable/install/remove pol‐
210       icy modules.
211
212       semanage boolean can also be used to manipulate the booleans
213
214
215       system-config-selinux is a GUI tool available to customize SELinux pol‐
216       icy settings.
217
218

AUTHOR

220       This manual page was auto-generated using sepolicy manpage .
221
222

SEE ALSO

224       selinux(8),   httpd_prewikka_script(8),   semanage(8),   restorecon(8),
225       chcon(1) , setsebool(8)
226
227
228
229httpd_prewikka_script              15-06-03   httpd_prewikka_script_selinux(8)
Impressum