1webalizer_selinux(8)       SELinux Policy webalizer       webalizer_selinux(8)
2
3
4

NAME

6       webalizer_selinux  -  Security  Enhanced Linux Policy for the webalizer
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the webalizer  processes  via  flexible
11       mandatory access control.
12
13       The  webalizer processes execute with the webalizer_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep webalizer_t
20
21
22

ENTRYPOINTS

24       The  webalizer_t  SELinux  type can be entered via the webalizer_exec_t
25       file type.
26
27       The default entrypoint paths for the webalizer_t domain are the follow‐
28       ing:
29
30       /usr/bin/awffull, /usr/bin/webalizer, /usr/bin/webazolver
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       webalizer  policy is very flexible allowing users to setup their webal‐
40       izer processes in as secure a method as possible.
41
42       The following process types are defined for webalizer:
43
44       webalizer_t, webalizer_script_t
45
46       Note: semanage permissive -a  webalizer_t  can  be  used  to  make  the
47       process  type  webalizer_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  webal‐
54       izer policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run webalizer with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want  to allow confined applications to run with kerberos, you
122       must turn on the kerberos_enabled boolean. Enabled by default.
123
124       setsebool -P kerberos_enabled 1
125
126
127
128       If you want to allow system to run with  NIS,  you  must  turn  on  the
129       nis_enabled boolean. Disabled by default.
130
131       setsebool -P nis_enabled 1
132
133
134
135       If  you  want to allow confined applications to use nscd shared memory,
136       you must turn on the nscd_use_shm boolean. Disabled by default.
137
138       setsebool -P nscd_use_shm 1
139
140
141

MANAGED FILES

143       The SELinux process type webalizer_t can manage files labeled with  the
144       following file types.  The paths listed are the default paths for these
145       file types.  Note the processes UID still need to have DAC permissions.
146
147       anon_inodefs_t
148
149
150       httpd_sys_content_t
151
152            /srv/([^/]*/)?www(/.*)?
153            /var/www(/.*)?
154            /etc/htdig(/.*)?
155            /srv/gallery2(/.*)?
156            /var/lib/trac(/.*)?
157            /var/lib/htdig(/.*)?
158            /var/www/icons(/.*)?
159            /usr/share/glpi(/.*)?
160            /usr/share/htdig(/.*)?
161            /usr/share/drupal.*
162            /usr/share/z-push(/.*)?
163            /var/www/svn/conf(/.*)?
164            /usr/share/icecast(/.*)?
165            /var/lib/cacti/rra(/.*)?
166            /usr/share/ntop/html(/.*)?
167            /usr/share/nginx/html(/.*)?
168            /usr/share/doc/ghc/html(/.*)?
169            /usr/share/openca/htdocs(/.*)?
170            /usr/share/selinux-policy[^/]*/html(/.*)?
171
172       webalizer_tmp_t
173
174
175       webalizer_var_lib_t
176
177            /var/lib/webalizer(/.*)?
178
179

FILE CONTEXTS

181       SELinux requires files to have an extended attribute to define the file
182       type.
183
184       You can see the context of a file using the -Z option to ls
185
186       Policy  governs  the  access  confined  processes  have to these files.
187       SELinux webalizer policy is very flexible allowing users to setup their
188       webalizer processes in as secure a method as possible.
189
190       STANDARD FILE CONTEXT
191
192       SELinux defines the file context types for the webalizer, if you wanted
193       to store files with these types in a diffent paths, you need to execute
194       the  semanage  command  to  sepecify  alternate  labeling  and then use
195       restorecon to put the labels on disk.
196
197       semanage  fcontext  -a  -t   webalizer_write_t   '/srv/mywebalizer_con‐
198       tent(/.*)?'
199       restorecon -R -v /srv/mywebalizer_content
200
201       Note:  SELinux  often  uses  regular expressions to specify labels that
202       match multiple files.
203
204       The following file types are defined for webalizer:
205
206
207
208       webalizer_content_t
209
210       - Set files with the webalizer_content_t type, if you want to treat the
211       files as webalizer content.
212
213
214
215       webalizer_etc_t
216
217       -  Set files with the webalizer_etc_t type, if you want to store webal‐
218       izer files in the /etc directories.
219
220
221
222       webalizer_exec_t
223
224       - Set files with the webalizer_exec_t type, if you want  to  transition
225       an executable to the webalizer_t domain.
226
227
228       Paths:
229            /usr/bin/awffull, /usr/bin/webalizer, /usr/bin/webazolver
230
231
232       webalizer_htaccess_t
233
234       -  Set  files  with the webalizer_htaccess_t type, if you want to treat
235       the file as a webalizer access file.
236
237
238
239       webalizer_ra_content_t
240
241       - Set files with the webalizer_ra_content_t type, if you want to  treat
242       the files as webalizer  read/append content.
243
244
245
246       webalizer_rw_content_t
247
248       -  Set files with the webalizer_rw_content_t type, if you want to treat
249       the files as webalizer read/write content.
250
251
252
253       webalizer_script_exec_t
254
255       - Set files with the webalizer_script_exec_t type, if you want to tran‐
256       sition an executable to the webalizer_script_t domain.
257
258
259
260       webalizer_tmp_t
261
262       -  Set files with the webalizer_tmp_t type, if you want to store webal‐
263       izer temporary files in the /tmp directories.
264
265
266
267       webalizer_usage_t
268
269       - Set files with the webalizer_usage_t type, if you want to  treat  the
270       files as webalizer usage data.
271
272
273
274       webalizer_var_lib_t
275
276       - Set files with the webalizer_var_lib_t type, if you want to store the
277       webalizer files under the /var/lib directory.
278
279
280
281       webalizer_write_t
282
283       - Set files with the webalizer_write_t type, if you want to  treat  the
284       files as webalizer read/write content.
285
286
287
288       Note:  File context can be temporarily modified with the chcon command.
289       If you want to permanently change the file context you need to use  the
290       semanage fcontext command.  This will modify the SELinux labeling data‐
291       base.  You will need to use restorecon to apply the labels.
292
293

COMMANDS

295       semanage fcontext can also be used to manipulate default  file  context
296       mappings.
297
298       semanage  permissive  can  also  be used to manipulate whether or not a
299       process type is permissive.
300
301       semanage module can also be used to enable/disable/install/remove  pol‐
302       icy modules.
303
304       semanage boolean can also be used to manipulate the booleans
305
306
307       system-config-selinux is a GUI tool available to customize SELinux pol‐
308       icy settings.
309
310

AUTHOR

312       This manual page was auto-generated using sepolicy manpage .
313
314

SEE ALSO

316       selinux(8), webalizer(8), semanage(8), restorecon(8), chcon(1),  sepol‐
317       icy(8)     ,    setsebool(8),    webalizer_script_selinux(8),    webal‐
318       izer_script_selinux(8)
319
320
321
322webalizer                          19-04-25               webalizer_selinux(8)
Impressum