1keystone_cgi_script_selSiEnLuixn(u8x)Policy keystone_cgik_esycsrtiopnte_cgi_script_selinux(8)
2
3
4

NAME

6       keystone_cgi_script_selinux  -  Security  Enhanced Linux Policy for the
7       keystone_cgi_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the keystone_cgi_script  processes  via
11       flexible mandatory access control.
12
13       The    keystone_cgi_script    processes    execute    with   the   key‐
14       stone_cgi_script_t SELinux type. You can check if you have  these  pro‐
15       cesses running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep keystone_cgi_script_t
20
21
22

ENTRYPOINTS

24       The   keystone_cgi_script_t   SELinux  type  can  be  entered  via  the
25       shell_exec_t,  keystone_cgi_script_exec_t,   keystone_cgi_script_exec_t
26       file types.
27
28       The  default  entrypoint paths for the keystone_cgi_script_t domain are
29       the following:
30
31       /bin/d?ash,  /bin/zsh.*,  /bin/ksh.*,  /usr/bin/d?ash,  /usr/bin/ksh.*,
32       /usr/bin/zsh.*,  /bin/esh,  /bin/mksh, /bin/sash, /bin/tcsh, /bin/yash,
33       /bin/bash,   /bin/fish,   /bin/bash2,   /usr/bin/esh,    /usr/bin/sash,
34       /usr/bin/tcsh,     /usr/bin/yash,     /usr/bin/mksh,     /usr/bin/fish,
35       /usr/bin/bash,    /sbin/nologin,    /usr/sbin/sesh,     /usr/bin/bash2,
36       /usr/sbin/smrsh,          /usr/bin/scponly,          /usr/sbin/nologin,
37       /usr/libexec/sesh,       /usr/sbin/scponlyc,        /usr/bin/git-shell,
38       /usr/libexec/sudo/sesh,  /usr/bin/cockpit-bridge, /usr/libexec/cockpit-
39       agent,      /usr/libexec/git-core/git-shell,      /var/www/cgi-bin/key‐
40       stone(/.*)?, /var/www/cgi-bin/keystone(/.*)?
41

PROCESS TYPES

43       SELinux defines process types (domains) for each process running on the
44       system
45
46       You can see the context of a process using the -Z option to ps
47
48       Policy governs the access confined processes have  to  files.   SELinux
49       keystone_cgi_script  policy  is  very  flexible allowing users to setup
50       their keystone_cgi_script processes in as secure a method as possible.
51
52       The following process types are defined for keystone_cgi_script:
53
54       keystone_cgi_script_t
55
56       Note: semanage permissive -a keystone_cgi_script_t can be used to  make
57       the  process  type  keystone_cgi_script_t  permissive. SELinux does not
58       deny access to permissive process types, but the AVC (SELinux  denials)
59       messages are still generated.
60
61

BOOLEANS

63       SELinux  policy  is  customizable based on least access required.  key‐
64       stone_cgi_script policy is extremely flexible and has several  booleans
65       that  allow  you  to  manipulate the policy and run keystone_cgi_script
66       with the tightest access possible.
67
68
69
70       If you want to deny any process from ptracing or  debugging  any  other
71       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
72       default.
73
74       setsebool -P deny_ptrace 1
75
76
77
78       If you want to allow any process  to  mmap  any  file  on  system  with
79       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
80       ean. Enabled by default.
81
82       setsebool -P domain_can_mmap_files 1
83
84
85
86       If you want to allow all domains write to kmsg_device, while kernel  is
87       executed  with  systemd.log_target=kmsg parameter, you must turn on the
88       domain_can_write_kmsg boolean. Disabled by default.
89
90       setsebool -P domain_can_write_kmsg 1
91
92
93
94       If you want to allow all domains to use other domains file descriptors,
95       you must turn on the domain_fd_use boolean. Enabled by default.
96
97       setsebool -P domain_fd_use 1
98
99
100
101       If  you  want to allow all domains to have the kernel load modules, you
102       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
103       default.
104
105       setsebool -P domain_kernel_load_modules 1
106
107
108
109       If you want to allow all domains to execute in fips_mode, you must turn
110       on the fips_mode boolean. Enabled by default.
111
112       setsebool -P fips_mode 1
113
114
115
116       If you want to enable reading of urandom for all domains, you must turn
117       on the global_ssp boolean. Disabled by default.
118
119       setsebool -P global_ssp 1
120
121
122
123       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
124       httpd_enable_cgi boolean. Disabled by default.
125
126       setsebool -P httpd_enable_cgi 1
127
128
129
130       If you want to allow system to run with  NIS,  you  must  turn  on  the
131       nis_enabled boolean. Disabled by default.
132
133       setsebool -P nis_enabled 1
134
135
136

MANAGED FILES

138       The SELinux process type keystone_cgi_script_t can manage files labeled
139       with the following file types.  The paths listed are the default  paths
140       for  these  file  types.  Note the processes UID still need to have DAC
141       permissions.
142
143       keystone_cgi_rw_content_t
144
145
146

FILE CONTEXTS

148       SELinux requires files to have an extended attribute to define the file
149       type.
150
151       You can see the context of a file using the -Z option to ls
152
153       Policy  governs  the  access  confined  processes  have to these files.
154       SELinux keystone_cgi_script policy is very flexible allowing  users  to
155       setup their keystone_cgi_script processes in as secure a method as pos‐
156       sible.
157
158       The following file types are defined for keystone_cgi_script:
159
160
161
162       keystone_cgi_script_exec_t
163
164       - Set files with the keystone_cgi_script_exec_t type, if  you  want  to
165       transition an executable to the keystone_cgi_script_t domain.
166
167
168
169       Note:  File context can be temporarily modified with the chcon command.
170       If you want to permanently change the file context you need to use  the
171       semanage fcontext command.  This will modify the SELinux labeling data‐
172       base.  You will need to use restorecon to apply the labels.
173
174

COMMANDS

176       semanage fcontext can also be used to manipulate default  file  context
177       mappings.
178
179       semanage  permissive  can  also  be used to manipulate whether or not a
180       process type is permissive.
181
182       semanage module can also be used to enable/disable/install/remove  pol‐
183       icy modules.
184
185       semanage boolean can also be used to manipulate the booleans
186
187
188       system-config-selinux is a GUI tool available to customize SELinux pol‐
189       icy settings.
190
191

AUTHOR

193       This manual page was auto-generated using sepolicy manpage .
194
195

SEE ALSO

197       selinux(8),   keystone_cgi_script(8),    semanage(8),    restorecon(8),
198       chcon(1), sepolicy(8) , setsebool(8)
199
200
201
202keystone_cgi_script                19-04-25     keystone_cgi_script_selinux(8)
Impressum