1mediawiki_script_selinux(S8E)Linux Policy mediawiki_scrmiepdtiawiki_script_selinux(8)
2
3
4

NAME

6       mediawiki_script_selinux - Security Enhanced Linux Policy for the medi‐
7       awiki_script processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  mediawiki_script  processes  via
11       flexible mandatory access control.
12
13       The  mediawiki_script  processes  execute  with  the mediawiki_script_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep mediawiki_script_t
20
21
22

ENTRYPOINTS

24       The   mediawiki_script_t   SELinux   type   can   be  entered  via  the
25       shell_exec_t,  mediawiki_script_exec_t,  mediawiki_script_exec_t   file
26       types.
27
28       The  default entrypoint paths for the mediawiki_script_t domain are the
29       following:
30
31       /bin/d?ash,  /bin/zsh.*,  /bin/ksh.*,  /usr/bin/d?ash,  /usr/bin/ksh.*,
32       /usr/bin/zsh.*,  /bin/esh,  /bin/mksh, /bin/sash, /bin/tcsh, /bin/yash,
33       /bin/bash,   /bin/fish,   /bin/bash2,   /usr/bin/esh,    /usr/bin/sash,
34       /usr/bin/tcsh,     /usr/bin/yash,     /usr/bin/mksh,     /usr/bin/fish,
35       /usr/bin/bash,    /sbin/nologin,    /usr/sbin/sesh,     /usr/bin/bash2,
36       /usr/sbin/smrsh,          /usr/bin/scponly,          /usr/sbin/nologin,
37       /usr/libexec/sesh,       /usr/sbin/scponlyc,        /usr/bin/git-shell,
38       /usr/libexec/sudo/sesh,  /usr/bin/cockpit-bridge, /usr/libexec/cockpit-
39       agent, /usr/libexec/git-core/git-shell,  /usr/lib/mediawiki/math/texvc,
40       /usr/lib/mediawiki/math/texvc_tex,   /usr/lib/mediawiki/math/texvc_tes,
41       /usr/lib/mediawiki/math/texvc,       /usr/lib/mediawiki/math/texvc_tex,
42       /usr/lib/mediawiki/math/texvc_tes
43

PROCESS TYPES

45       SELinux defines process types (domains) for each process running on the
46       system
47
48       You can see the context of a process using the -Z option to ps
49
50       Policy governs the access confined processes have  to  files.   SELinux
51       mediawiki_script  policy is very flexible allowing users to setup their
52       mediawiki_script processes in as secure a method as possible.
53
54       The following process types are defined for mediawiki_script:
55
56       mediawiki_script_t
57
58       Note: semanage permissive -a mediawiki_script_t can be used to make the
59       process  type  mediawiki_script_t  permissive.  SELinux  does  not deny
60       access to permissive process types, but the AVC (SELinux denials)  mes‐
61       sages are still generated.
62
63

BOOLEANS

65       SELinux  policy  is customizable based on least access required.  medi‐
66       awiki_script policy is extremely flexible and has several booleans that
67       allow  you  to  manipulate the policy and run mediawiki_script with the
68       tightest access possible.
69
70
71
72       If you want to deny any process from ptracing or  debugging  any  other
73       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
74       default.
75
76       setsebool -P deny_ptrace 1
77
78
79
80       If you want to allow any process  to  mmap  any  file  on  system  with
81       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
82       ean. Enabled by default.
83
84       setsebool -P domain_can_mmap_files 1
85
86
87
88       If you want to allow all domains write to kmsg_device, while kernel  is
89       executed  with  systemd.log_target=kmsg parameter, you must turn on the
90       domain_can_write_kmsg boolean. Disabled by default.
91
92       setsebool -P domain_can_write_kmsg 1
93
94
95
96       If you want to allow all domains to use other domains file descriptors,
97       you must turn on the domain_fd_use boolean. Enabled by default.
98
99       setsebool -P domain_fd_use 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
126       httpd_enable_cgi boolean. Disabled by default.
127
128       setsebool -P httpd_enable_cgi 1
129
130
131
132       If you want to allow system to run with  NIS,  you  must  turn  on  the
133       nis_enabled boolean. Disabled by default.
134
135       setsebool -P nis_enabled 1
136
137
138

MANAGED FILES

140       The  SELinux  process  type mediawiki_script_t can manage files labeled
141       with the following file types.  The paths listed are the default  paths
142       for  these  file  types.  Note the processes UID still need to have DAC
143       permissions.
144
145       mediawiki_rw_content_t
146
147            /var/www/wiki[0-9]?(/.*)?
148
149       mediawiki_tmp_t
150
151
152

FILE CONTEXTS

154       SELinux requires files to have an extended attribute to define the file
155       type.
156
157       You can see the context of a file using the -Z option to ls
158
159       Policy  governs  the  access  confined  processes  have to these files.
160       SELinux mediawiki_script policy is very flexible allowing users to set‐
161       up their mediawiki_script processes in as secure a method as possible.
162
163       The following file types are defined for mediawiki_script:
164
165
166
167       mediawiki_script_exec_t
168
169       - Set files with the mediawiki_script_exec_t type, if you want to tran‐
170       sition an executable to the mediawiki_script_t domain.
171
172
173       Paths:
174            /usr/lib/mediawiki/math/texvc,  /usr/lib/mediawiki/math/texvc_tex,
175            /usr/lib/mediawiki/math/texvc_tes
176
177
178       Note:  File context can be temporarily modified with the chcon command.
179       If you want to permanently change the file context you need to use  the
180       semanage fcontext command.  This will modify the SELinux labeling data‐
181       base.  You will need to use restorecon to apply the labels.
182
183

COMMANDS

185       semanage fcontext can also be used to manipulate default  file  context
186       mappings.
187
188       semanage  permissive  can  also  be used to manipulate whether or not a
189       process type is permissive.
190
191       semanage module can also be used to enable/disable/install/remove  pol‐
192       icy modules.
193
194       semanage boolean can also be used to manipulate the booleans
195
196
197       system-config-selinux is a GUI tool available to customize SELinux pol‐
198       icy settings.
199
200

AUTHOR

202       This manual page was auto-generated using sepolicy manpage .
203
204

SEE ALSO

206       selinux(8), mediawiki_script(8), semanage(8), restorecon(8),  chcon(1),
207       sepolicy(8) , setsebool(8)
208
209
210
211mediawiki_script                   19-04-25        mediawiki_script_selinux(8)
Impressum