1awstats_script_selinux(8)SELinux Policy awstats_scriptawstats_script_selinux(8)
2
3
4

NAME

6       awstats_script_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       awstats_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the awstats_script processes via flexi‐
11       ble mandatory access control.
12
13       The  awstats_script processes execute with the awstats_script_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep awstats_script_t
20
21
22

ENTRYPOINTS

24       The  awstats_script_t SELinux type can be entered via the shell_exec_t,
25       awstats_script_exec_t, awstats_script_exec_t file types.
26
27       The default entrypoint paths for the awstats_script_t  domain  are  the
28       following:
29
30       /bin/d?ash,  /bin/zsh.*,  /bin/ksh.*,  /usr/bin/d?ash,  /usr/bin/ksh.*,
31       /usr/bin/zsh.*, /bin/esh, /bin/mksh, /bin/sash,  /bin/tcsh,  /bin/yash,
32       /bin/bash,    /bin/fish,   /bin/bash2,   /usr/bin/esh,   /usr/bin/sash,
33       /usr/bin/tcsh,     /usr/bin/yash,     /usr/bin/mksh,     /usr/bin/fish,
34       /usr/bin/bash,     /sbin/nologin,    /usr/sbin/sesh,    /usr/bin/bash2,
35       /usr/sbin/smrsh,          /usr/bin/scponly,          /usr/sbin/nologin,
36       /usr/libexec/sesh,        /usr/sbin/scponlyc,       /usr/bin/git-shell,
37       /usr/libexec/sudo/sesh, /usr/bin/cockpit-bridge,  /usr/libexec/cockpit-
38       agent, /usr/libexec/git-core/git-shell, /usr/share/awstats/wwwroot/cgi-
39       bin(/.*)?, /usr/share/awstats/wwwroot/cgi-bin(/.*)?
40

PROCESS TYPES

42       SELinux defines process types (domains) for each process running on the
43       system
44
45       You can see the context of a process using the -Z option to ps
46
47       Policy  governs  the  access confined processes have to files.  SELinux
48       awstats_script policy is very flexible allowing users  to  setup  their
49       awstats_script processes in as secure a method as possible.
50
51       The following process types are defined for awstats_script:
52
53       awstats_script_t
54
55       Note:  semanage  permissive -a awstats_script_t can be used to make the
56       process type awstats_script_t permissive. SELinux does not deny  access
57       to permissive process types, but the AVC (SELinux denials) messages are
58       still generated.
59
60

BOOLEANS

62       SELinux  policy  is  customizable  based  on  least  access   required.
63       awstats_script  policy  is  extremely flexible and has several booleans
64       that allow you to manipulate the policy and run awstats_script with the
65       tightest access possible.
66
67
68
69       If  you  want  to deny any process from ptracing or debugging any other
70       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
71       default.
72
73       setsebool -P deny_ptrace 1
74
75
76
77       If  you  want  to  allow  any  process  to mmap any file on system with
78       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
79       ean. Enabled by default.
80
81       setsebool -P domain_can_mmap_files 1
82
83
84
85       If  you want to allow all domains write to kmsg_device, while kernel is
86       executed with systemd.log_target=kmsg parameter, you must turn  on  the
87       domain_can_write_kmsg boolean. Disabled by default.
88
89       setsebool -P domain_can_write_kmsg 1
90
91
92
93       If you want to allow all domains to use other domains file descriptors,
94       you must turn on the domain_fd_use boolean. Enabled by default.
95
96       setsebool -P domain_fd_use 1
97
98
99
100       If you want to allow all domains to have the kernel load  modules,  you
101       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
102       default.
103
104       setsebool -P domain_kernel_load_modules 1
105
106
107
108       If you want to allow all domains to execute in fips_mode, you must turn
109       on the fips_mode boolean. Enabled by default.
110
111       setsebool -P fips_mode 1
112
113
114
115       If you want to enable reading of urandom for all domains, you must turn
116       on the global_ssp boolean. Disabled by default.
117
118       setsebool -P global_ssp 1
119
120
121
122       If you  want  to  allow  httpd  cgi  support,  you  must  turn  on  the
123       httpd_enable_cgi boolean. Disabled by default.
124
125       setsebool -P httpd_enable_cgi 1
126
127
128
129       If  you  want  to  allow  system  to run with NIS, you must turn on the
130       nis_enabled boolean. Disabled by default.
131
132       setsebool -P nis_enabled 1
133
134
135

MANAGED FILES

137       The SELinux process type awstats_script_t can manage files labeled with
138       the  following  file types.  The paths listed are the default paths for
139       these file types.  Note the processes UID still need to have  DAC  per‐
140       missions.
141
142       awstats_rw_content_t
143
144
145       awstats_tmp_t
146
147
148

FILE CONTEXTS

150       SELinux requires files to have an extended attribute to define the file
151       type.
152
153       You can see the context of a file using the -Z option to ls
154
155       Policy governs the access  confined  processes  have  to  these  files.
156       SELinux  awstats_script policy is very flexible allowing users to setup
157       their awstats_script processes in as secure a method as possible.
158
159       The following file types are defined for awstats_script:
160
161
162
163       awstats_script_exec_t
164
165       - Set files with the awstats_script_exec_t type, if you want to transi‐
166       tion an executable to the awstats_script_t domain.
167
168
169
170       Note:  File context can be temporarily modified with the chcon command.
171       If you want to permanently change the file context you need to use  the
172       semanage fcontext command.  This will modify the SELinux labeling data‐
173       base.  You will need to use restorecon to apply the labels.
174
175

COMMANDS

177       semanage fcontext can also be used to manipulate default  file  context
178       mappings.
179
180       semanage  permissive  can  also  be used to manipulate whether or not a
181       process type is permissive.
182
183       semanage module can also be used to enable/disable/install/remove  pol‐
184       icy modules.
185
186       semanage boolean can also be used to manipulate the booleans
187
188
189       system-config-selinux is a GUI tool available to customize SELinux pol‐
190       icy settings.
191
192

AUTHOR

194       This manual page was auto-generated using sepolicy manpage .
195
196

SEE ALSO

198       selinux(8), awstats_script(8),  semanage(8),  restorecon(8),  chcon(1),
199       sepolicy(8) , setsebool(8)
200
201
202
203awstats_script                     19-04-25          awstats_script_selinux(8)
Impressum