1apcupsd_cgi_script_selinSuExL(i8n)ux Policy apcupsd_cgi_aspccruippstd_cgi_script_selinux(8)
2
3
4

NAME

6       apcupsd_cgi_script_selinux  -  Security  Enhanced  Linux Policy for the
7       apcupsd_cgi_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  apcupsd_cgi_script  processes  via
11       flexible mandatory access control.
12
13       The  apcupsd_cgi_script processes execute with the apcupsd_cgi_script_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep apcupsd_cgi_script_t
20
21
22

ENTRYPOINTS

24       The   apcupsd_cgi_script_t   SELinux   type  can  be  entered  via  the
25       apcupsd_cgi_script_exec_t, apcupsd_cgi_script_exec_t file types.
26
27       The default entrypoint paths for the  apcupsd_cgi_script_t  domain  are
28       the following:
29
30       /var/www/cgi-bin/apcgui(/.*)?,           /var/www/apcupsd/multimon.cgi,
31       /var/www/apcupsd/upsimage.cgi,           /var/www/apcupsd/upsstats.cgi,
32       /var/www/apcupsd/upsfstats.cgi,          /var/www/cgi-bin/apcgui(/.*)?,
33       /var/www/apcupsd/multimon.cgi,           /var/www/apcupsd/upsimage.cgi,
34       /var/www/apcupsd/upsstats.cgi, /var/www/apcupsd/upsfstats.cgi
35

PROCESS TYPES

37       SELinux defines process types (domains) for each process running on the
38       system
39
40       You can see the context of a process using the -Z option to ps
41
42       Policy governs the access confined processes have  to  files.   SELinux
43       apcupsd_cgi_script  policy  is  very  flexible  allowing users to setup
44       their apcupsd_cgi_script processes in as secure a method as possible.
45
46       The following process types are defined for apcupsd_cgi_script:
47
48       apcupsd_cgi_script_t
49
50       Note: semanage permissive -a apcupsd_cgi_script_t can be used  to  make
51       the process type apcupsd_cgi_script_t permissive. SELinux does not deny
52       access to permissive process types, but the AVC (SELinux denials)  mes‐
53       sages are still generated.
54
55

BOOLEANS

57       SELinux   policy  is  customizable  based  on  least  access  required.
58       apcupsd_cgi_script policy is extremely flexible and has  several  bool‐
59       eans that allow you to manipulate the policy and run apcupsd_cgi_script
60       with the tightest access possible.
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
72       httpd_enable_cgi boolean. Enabled by default.
73
74       setsebool -P httpd_enable_cgi 1
75
76
77
78       If you want to allow confined applications to use nscd  shared  memory,
79       you must turn on the nscd_use_shm boolean. Enabled by default.
80
81       setsebool -P nscd_use_shm 1
82
83
84

MANAGED FILES

86       The  SELinux process type apcupsd_cgi_script_t can manage files labeled
87       with the following file types.  The paths listed are the default  paths
88       for  these  file  types.  Note the processes UID still need to have DAC
89       permissions.
90
91       apcupsd_cgi_rw_content_t
92
93
94

FILE CONTEXTS

96       SELinux requires files to have an extended attribute to define the file
97       type.
98
99       You can see the context of a file using the -Z option to ls
100
101       Policy  governs  the  access  confined  processes  have to these files.
102       SELinux apcupsd_cgi_script policy is very flexible  allowing  users  to
103       setup  their apcupsd_cgi_script processes in as secure a method as pos‐
104       sible.
105
106       The following file types are defined for apcupsd_cgi_script:
107
108
109
110       apcupsd_cgi_script_exec_t
111
112       - Set files with the apcupsd_cgi_script_exec_t type,  if  you  want  to
113       transition an executable to the apcupsd_cgi_script_t domain.
114
115
116       Paths:
117            /var/www/cgi-bin/apcgui(/.*)?,      /var/www/apcupsd/multimon.cgi,
118            /var/www/apcupsd/upsimage.cgi,      /var/www/apcupsd/upsstats.cgi,
119            /var/www/apcupsd/upsfstats.cgi
120
121
122       Note:  File context can be temporarily modified with the chcon command.
123       If you want to permanently change the file context you need to use  the
124       semanage fcontext command.  This will modify the SELinux labeling data‐
125       base.  You will need to use restorecon to apply the labels.
126
127

COMMANDS

129       semanage fcontext can also be used to manipulate default  file  context
130       mappings.
131
132       semanage  permissive  can  also  be used to manipulate whether or not a
133       process type is permissive.
134
135       semanage module can also be used to enable/disable/install/remove  pol‐
136       icy modules.
137
138       semanage boolean can also be used to manipulate the booleans
139
140
141       system-config-selinux is a GUI tool available to customize SELinux pol‐
142       icy settings.
143
144

AUTHOR

146       This manual page was auto-generated using sepolicy manpage .
147
148

SEE ALSO

150       selinux(8),    apcupsd_cgi_script(8),    semanage(8),    restorecon(8),
151       chcon(1), sepolicy(8), setsebool(8)
152
153
154
155apcupsd_cgi_script                 19-10-08      apcupsd_cgi_script_selinux(8)
Impressum