1awstats_selinux(8)          SELinux Policy awstats          awstats_selinux(8)
2
3
4

NAME

6       awstats_selinux  -  Security Enhanced Linux Policy for the awstats pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  awstats  processes  via  flexible
11       mandatory access control.
12
13       The  awstats processes execute with the awstats_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep awstats_t
20
21
22

ENTRYPOINTS

24       The  awstats_t  SELinux type can be entered via the awstats_exec_t file
25       type.
26
27       The default entrypoint paths for the awstats_t domain are  the  follow‐
28       ing:
29
30       /usr/share/awstats/tools/.+.pl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       awstats  policy  is very flexible allowing users to setup their awstats
40       processes in as secure a method as possible.
41
42       The following process types are defined for awstats:
43
44       awstats_t, awstats_script_t
45
46       Note: semanage permissive -a awstats_t can be used to make the  process
47       type  awstats_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  awstats
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run awstats with the tightest access possi‐
56       ble.
57
58
59
60       If you want to determine whether awstats can purge httpd log files, you
61       must  turn  on  the awstats_purge_apache_log_files boolean. Disabled by
62       default.
63
64       setsebool -P awstats_purge_apache_log_files 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want to allow confined applications to use nscd shared memory,
122       you must turn on the nscd_use_shm boolean. Disabled by default.
123
124       setsebool -P nscd_use_shm 1
125
126
127

MANAGED FILES

129       The SELinux process type awstats_t can manage files  labeled  with  the
130       following file types.  The paths listed are the default paths for these
131       file types.  Note the processes UID still need to have DAC permissions.
132
133       awstats_tmp_t
134
135
136       awstats_var_lib_t
137
138            /var/lib/awstats(/.*)?
139
140

FILE CONTEXTS

142       SELinux requires files to have an extended attribute to define the file
143       type.
144
145       You can see the context of a file using the -Z option to ls
146
147       Policy  governs  the  access  confined  processes  have to these files.
148       SELinux awstats policy is very flexible allowing users to  setup  their
149       awstats processes in as secure a method as possible.
150
151       STANDARD FILE CONTEXT
152
153       SELinux  defines  the file context types for the awstats, if you wanted
154       to store files with these types in a diffent paths, you need to execute
155       the  semanage  command  to  sepecify  alternate  labeling  and then use
156       restorecon to put the labels on disk.
157
158       semanage  fcontext   -a   -t   awstats_var_lib_t   '/srv/myawstats_con‐
159       tent(/.*)?'
160       restorecon -R -v /srv/myawstats_content
161
162       Note:  SELinux  often  uses  regular expressions to specify labels that
163       match multiple files.
164
165       The following file types are defined for awstats:
166
167
168
169       awstats_content_t
170
171       - Set files with the awstats_content_t type, if you want to  treat  the
172       files as awstats content.
173
174
175
176       awstats_exec_t
177
178       -  Set files with the awstats_exec_t type, if you want to transition an
179       executable to the awstats_t domain.
180
181
182
183       awstats_htaccess_t
184
185       - Set files with the awstats_htaccess_t type, if you want to treat  the
186       file as a awstats access file.
187
188
189
190       awstats_ra_content_t
191
192       -  Set  files  with the awstats_ra_content_t type, if you want to treat
193       the files as awstats  read/append content.
194
195
196
197       awstats_rw_content_t
198
199       - Set files with the awstats_rw_content_t type, if you  want  to  treat
200       the files as awstats read/write content.
201
202
203
204       awstats_script_exec_t
205
206       - Set files with the awstats_script_exec_t type, if you want to transi‐
207       tion an executable to the awstats_script_t domain.
208
209
210
211       awstats_tmp_t
212
213       - Set files with the awstats_tmp_t type, if you want to  store  awstats
214       temporary files in the /tmp directories.
215
216
217
218       awstats_var_lib_t
219
220       -  Set  files with the awstats_var_lib_t type, if you want to store the
221       awstats files under the /var/lib directory.
222
223
224
225       Note: File context can be temporarily modified with the chcon  command.
226       If  you want to permanently change the file context you need to use the
227       semanage fcontext command.  This will modify the SELinux labeling data‐
228       base.  You will need to use restorecon to apply the labels.
229
230

COMMANDS

232       semanage  fcontext  can also be used to manipulate default file context
233       mappings.
234
235       semanage permissive can also be used to manipulate  whether  or  not  a
236       process type is permissive.
237
238       semanage  module can also be used to enable/disable/install/remove pol‐
239       icy modules.
240
241       semanage boolean can also be used to manipulate the booleans
242
243
244       system-config-selinux is a GUI tool available to customize SELinux pol‐
245       icy settings.
246
247

AUTHOR

249       This manual page was auto-generated using sepolicy manpage .
250
251

SEE ALSO

253       selinux(8),  awstats(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
254       icy(8)        ,        setsebool(8),         awstats_script_selinux(8),
255       awstats_script_selinux(8)
256
257
258
259awstats                            19-04-25                 awstats_selinux(8)
Impressum