1squid_script_selinux(8)   SELinux Policy squid_script  squid_script_selinux(8)
2
3
4

NAME

6       squid_script_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       squid_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the squid_script processes via flexible
11       mandatory access control.
12
13       The  squid_script  processes  execute  with  the squid_script_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep squid_script_t
20
21
22

ENTRYPOINTS

24       The  squid_script_t  SELinux  type can be entered via the shell_exec_t,
25       squid_script_exec_t, squid_script_exec_t file types.
26
27       The default entrypoint paths for the squid_script_t domain are the fol‐
28       lowing:
29
30       /bin/d?ash,  /bin/zsh.*,  /bin/ksh.*,  /usr/bin/d?ash,  /usr/bin/ksh.*,
31       /usr/bin/zsh.*, /bin/esh, /bin/mksh, /bin/sash,  /bin/tcsh,  /bin/yash,
32       /bin/bash,    /bin/fish,   /bin/bash2,   /usr/bin/esh,   /usr/bin/sash,
33       /usr/bin/tcsh,     /usr/bin/yash,     /usr/bin/mksh,     /usr/bin/fish,
34       /usr/bin/bash,     /sbin/nologin,    /usr/sbin/sesh,    /usr/bin/bash2,
35       /usr/sbin/smrsh,          /usr/bin/scponly,          /usr/sbin/nologin,
36       /usr/libexec/sesh,        /usr/sbin/scponlyc,       /usr/bin/git-shell,
37       /usr/libexec/sudo/sesh, /usr/bin/cockpit-bridge,  /usr/libexec/cockpit-
38       agent,        /usr/libexec/git-core/git-shell,        /usr/share/light‐
39       squid/cgi(/.*)?,     /usr/lib/squid/cachemgr.cgi,     /usr/share/light‐
40       squid/cgi(/.*)?, /usr/lib/squid/cachemgr.cgi
41

PROCESS TYPES

43       SELinux defines process types (domains) for each process running on the
44       system
45
46       You can see the context of a process using the -Z option to ps
47
48       Policy governs the access confined processes have  to  files.   SELinux
49       squid_script  policy  is  very  flexible  allowing users to setup their
50       squid_script processes in as secure a method as possible.
51
52       The following process types are defined for squid_script:
53
54       squid_script_t
55
56       Note: semanage permissive -a squid_script_t can be  used  to  make  the
57       process type squid_script_t permissive. SELinux does not deny access to
58       permissive process types, but the AVC (SELinux  denials)  messages  are
59       still generated.
60
61

BOOLEANS

63       SELinux   policy  is  customizable  based  on  least  access  required.
64       squid_script policy is extremely flexible and has several booleans that
65       allow you to manipulate the policy and run squid_script with the tight‐
66       est access possible.
67
68
69
70       If you want to deny any process from ptracing or  debugging  any  other
71       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
72       default.
73
74       setsebool -P deny_ptrace 1
75
76
77
78       If you want to allow any process  to  mmap  any  file  on  system  with
79       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
80       ean. Enabled by default.
81
82       setsebool -P domain_can_mmap_files 1
83
84
85
86       If you want to allow all domains write to kmsg_device, while kernel  is
87       executed  with  systemd.log_target=kmsg parameter, you must turn on the
88       domain_can_write_kmsg boolean. Disabled by default.
89
90       setsebool -P domain_can_write_kmsg 1
91
92
93
94       If you want to allow all domains to use other domains file descriptors,
95       you must turn on the domain_fd_use boolean. Enabled by default.
96
97       setsebool -P domain_fd_use 1
98
99
100
101       If  you  want to allow all domains to have the kernel load modules, you
102       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
103       default.
104
105       setsebool -P domain_kernel_load_modules 1
106
107
108
109       If you want to allow all domains to execute in fips_mode, you must turn
110       on the fips_mode boolean. Enabled by default.
111
112       setsebool -P fips_mode 1
113
114
115
116       If you want to enable reading of urandom for all domains, you must turn
117       on the global_ssp boolean. Disabled by default.
118
119       setsebool -P global_ssp 1
120
121
122
123       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
124       httpd_enable_cgi boolean. Disabled by default.
125
126       setsebool -P httpd_enable_cgi 1
127
128
129
130       If you want to allow system to run with  NIS,  you  must  turn  on  the
131       nis_enabled boolean. Disabled by default.
132
133       setsebool -P nis_enabled 1
134
135
136
137       If  you  want to allow confined applications to use nscd shared memory,
138       you must turn on the nscd_use_shm boolean. Disabled by default.
139
140       setsebool -P nscd_use_shm 1
141
142
143

MANAGED FILES

145       The SELinux process type squid_script_t can manage files  labeled  with
146       the  following  file types.  The paths listed are the default paths for
147       these file types.  Note the processes UID still need to have  DAC  per‐
148       missions.
149
150       squid_rw_content_t
151
152
153

FILE CONTEXTS

155       SELinux requires files to have an extended attribute to define the file
156       type.
157
158       You can see the context of a file using the -Z option to ls
159
160       Policy governs the access  confined  processes  have  to  these  files.
161       SELinux  squid_script  policy  is very flexible allowing users to setup
162       their squid_script processes in as secure a method as possible.
163
164       The following file types are defined for squid_script:
165
166
167
168       squid_script_exec_t
169
170       - Set files with the squid_script_exec_t type, if you want  to  transi‐
171       tion an executable to the squid_script_t domain.
172
173
174       Paths:
175            /usr/share/lightsquid/cgi(/.*)?, /usr/lib/squid/cachemgr.cgi
176
177
178       Note:  File context can be temporarily modified with the chcon command.
179       If you want to permanently change the file context you need to use  the
180       semanage fcontext command.  This will modify the SELinux labeling data‐
181       base.  You will need to use restorecon to apply the labels.
182
183

COMMANDS

185       semanage fcontext can also be used to manipulate default  file  context
186       mappings.
187
188       semanage  permissive  can  also  be used to manipulate whether or not a
189       process type is permissive.
190
191       semanage module can also be used to enable/disable/install/remove  pol‐
192       icy modules.
193
194       semanage boolean can also be used to manipulate the booleans
195
196
197       system-config-selinux is a GUI tool available to customize SELinux pol‐
198       icy settings.
199
200

AUTHOR

202       This manual page was auto-generated using sepolicy manpage .
203
204

SEE ALSO

206       selinux(8),  squid_script(8),  semanage(8),  restorecon(8),   chcon(1),
207       sepolicy(8) , setsebool(8)
208
209
210
211squid_script                       19-04-25            squid_script_selinux(8)
Impressum