1httpd_squid_script_selinSuExL(i8n)ux Policy httpd_squid_hstctrpidp_tsquid_script_selinux(8)
2
3
4

NAME

6       httpd_squid_script_selinux  -  Security  Enhanced  Linux Policy for the
7       httpd_squid_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  httpd_squid_script  processes  via
11       flexible mandatory access control.
12
13       The  httpd_squid_script processes execute with the httpd_squid_script_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep httpd_squid_script_t
20
21
22

ENTRYPOINTS

24       The   httpd_squid_script_t   SELinux   type  can  be  entered  via  the
25       shell_exec_t, httpd_squid_script_exec_t, httpd_squid_script_exec_t file
26       types.
27
28       The  default  entrypoint  paths for the httpd_squid_script_t domain are
29       the following:
30
31       /bin/d?ash, /bin/zsh.*, /bin/ksh.*,  /bin/sash,  /bin/tcsh,  /bin/yash,
32       /bin/mksh, /bin/fish, /bin/bash, /bin/bash2, /usr/bin/fish, /sbin/nolo‐
33       gin,      /usr/sbin/sesh,      /usr/sbin/smrsh,       /usr/bin/scponly,
34       /usr/libexec/sesh,        /usr/sbin/scponlyc,       /usr/bin/git-shell,
35       /usr/libexec/git-core/git-shell,           /usr/lib/squid/cachemgr.cgi,
36       /usr/lib64/squid/cachemgr.cgi,             /usr/lib/squid/cachemgr.cgi,
37       /usr/lib64/squid/cachemgr.cgi
38

PROCESS TYPES

40       SELinux defines process types (domains) for each process running on the
41       system
42
43       You can see the context of a process using the -Z option to ps
44
45       Policy  governs  the  access confined processes have to files.  SELinux
46       httpd_squid_script policy is very  flexible  allowing  users  to  setup
47       their httpd_squid_script processes in as secure a method as possible.
48
49       The following process types are defined for httpd_squid_script:
50
51       httpd_squid_script_t
52
53       Note:  semanage  permissive -a httpd_squid_script_t can be used to make
54       the process type httpd_squid_script_t permissive. SELinux does not deny
55       access  to permissive process types, but the AVC (SELinux denials) mes‐
56       sages are still generated.
57
58

BOOLEANS

60       SELinux  policy  is  customizable  based  on  least  access   required.
61       httpd_squid_script  policy  is extremely flexible and has several bool‐
62       eans that allow you to manipulate the policy and run httpd_squid_script
63       with the tightest access possible.
64
65
66
67       If you want to allow all domains to use other domains file descriptors,
68       you must turn on the allow_domain_fd_use boolean. Enabled by default.
69
70       setsebool -P allow_domain_fd_use 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you  want  to  allow  httpd  cgi  support,  you  must  turn  on  the
111       httpd_enable_cgi boolean. Enabled by default.
112
113       setsebool -P httpd_enable_cgi 1
114
115
116
117       If  you  want to allow unprivileged users to execute DDL statement, you
118       must turn on the sepgsql_enable_users_ddl boolean. Enabled by default.
119
120       setsebool -P sepgsql_enable_users_ddl 1
121
122
123

MANAGED FILES

125       The SELinux process type httpd_squid_script_t can manage files  labeled
126       with  the following file types.  The paths listed are the default paths
127       for these file types.  Note the processes UID still need  to  have  DAC
128       permissions.
129
130       httpd_squid_rw_content_t
131
132
133       initrc_tmp_t
134
135
136       mnt_t
137
138            /mnt(/[^/]*)
139            /mnt(/[^/]*)?
140            /rhev(/[^/]*)?
141            /media(/[^/]*)
142            /media(/[^/]*)?
143            /etc/rhgb(/.*)?
144            /media/.hal-.*
145            /net
146            /afs
147            /rhev
148            /misc
149
150       tmp_t
151
152            /tmp
153            /usr/tmp
154            /var/tmp
155            /tmp-inst
156            /var/tmp-inst
157            /var/tmp/vi.recover
158
159

FILE CONTEXTS

161       SELinux requires files to have an extended attribute to define the file
162       type.
163
164       You can see the context of a file using the -Z option to ls
165
166       Policy governs the access  confined  processes  have  to  these  files.
167       SELinux  httpd_squid_script  policy  is very flexible allowing users to
168       setup their httpd_squid_script processes in as secure a method as  pos‐
169       sible.
170
171       The following file types are defined for httpd_squid_script:
172
173
174
175       httpd_squid_script_exec_t
176
177       -  Set  files  with  the httpd_squid_script_exec_t type, if you want to
178       transition an executable to the httpd_squid_script_t domain.
179
180
181       Paths:
182            /usr/lib/squid/cachemgr.cgi, /usr/lib64/squid/cachemgr.cgi
183
184
185       Note: File context can be temporarily modified with the chcon  command.
186       If  you want to permanently change the file context you need to use the
187       semanage fcontext command.  This will modify the SELinux labeling data‐
188       base.  You will need to use restorecon to apply the labels.
189
190

COMMANDS

192       semanage  fcontext  can also be used to manipulate default file context
193       mappings.
194
195       semanage permissive can also be used to manipulate  whether  or  not  a
196       process type is permissive.
197
198       semanage  module can also be used to enable/disable/install/remove pol‐
199       icy modules.
200
201       semanage boolean can also be used to manipulate the booleans
202
203
204       system-config-selinux is a GUI tool available to customize SELinux pol‐
205       icy settings.
206
207

AUTHOR

209       This manual page was auto-generated using sepolicy manpage .
210
211

SEE ALSO

213       selinux(8), httpd_squid_script(8), semanage(8), restorecon(8), chcon(1)
214       , setsebool(8)
215
216
217
218httpd_squid_script                 15-06-03      httpd_squid_script_selinux(8)
Impressum