1awstats_selinux(8)          SELinux Policy awstats          awstats_selinux(8)
2
3
4

NAME

6       awstats_selinux  -  Security Enhanced Linux Policy for the awstats pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  awstats  processes  via  flexible
11       mandatory access control.
12
13       The  awstats processes execute with the awstats_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep awstats_t
20
21
22

ENTRYPOINTS

24       The  awstats_t  SELinux type can be entered via the awstats_exec_t file
25       type.
26
27       The default entrypoint paths for the awstats_t domain are  the  follow‐
28       ing:
29
30       /usr/share/awstats/tools/.+.pl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       awstats  policy  is very flexible allowing users to setup their awstats
40       processes in as secure a method as possible.
41
42       The following process types are defined for awstats:
43
44       awstats_t, awstats_script_t
45
46       Note: semanage permissive -a awstats_t can be used to make the  process
47       type  awstats_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  awstats
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run awstats with the tightest access possi‐
56       ble.
57
58
59
60       If you want to determine whether awstats can purge httpd log files, you
61       must  turn  on  the awstats_purge_apache_log_files boolean. Disabled by
62       default.
63
64       setsebool -P awstats_purge_apache_log_files 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want to allow confined applications to use nscd shared memory,
76       you must turn on the nscd_use_shm boolean. Disabled by default.
77
78       setsebool -P nscd_use_shm 1
79
80
81

MANAGED FILES

83       The SELinux process type awstats_t can manage files  labeled  with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       awstats_tmp_t
88
89
90       awstats_var_lib_t
91
92            /var/lib/awstats(/.*)?
93
94

FILE CONTEXTS

96       SELinux requires files to have an extended attribute to define the file
97       type.
98
99       You can see the context of a file using the -Z option to ls
100
101       Policy  governs  the  access  confined  processes  have to these files.
102       SELinux awstats policy is very flexible allowing users to  setup  their
103       awstats processes in as secure a method as possible.
104
105       STANDARD FILE CONTEXT
106
107       SELinux  defines  the file context types for the awstats, if you wanted
108       to store files with these types in a diffent paths, you need to execute
109       the  semanage  command  to  sepecify  alternate  labeling  and then use
110       restorecon to put the labels on disk.
111
112       semanage  fcontext  -a  -t  awstats_ra_content_t   '/srv/myawstats_con‐
113       tent(/.*)?'
114       restorecon -R -v /srv/myawstats_content
115
116       Note:  SELinux  often  uses  regular expressions to specify labels that
117       match multiple files.
118
119       The following file types are defined for awstats:
120
121
122
123       awstats_content_t
124
125       - Set files with the awstats_content_t type, if you want to  treat  the
126       files as awstats content.
127
128
129
130       awstats_exec_t
131
132       -  Set files with the awstats_exec_t type, if you want to transition an
133       executable to the awstats_t domain.
134
135
136
137       awstats_htaccess_t
138
139       - Set files with the awstats_htaccess_t type, if you want to treat  the
140       file as a awstats access file.
141
142
143
144       awstats_ra_content_t
145
146       -  Set  files  with the awstats_ra_content_t type, if you want to treat
147       the files as awstats read/append content.
148
149
150
151       awstats_rw_content_t
152
153       - Set files with the awstats_rw_content_t type, if you  want  to  treat
154       the files as awstats read/write content.
155
156
157
158       awstats_script_exec_t
159
160       - Set files with the awstats_script_exec_t type, if you want to transi‐
161       tion an executable to the awstats_script_t domain.
162
163
164
165       awstats_tmp_t
166
167       - Set files with the awstats_tmp_t type, if you want to  store  awstats
168       temporary files in the /tmp directories.
169
170
171
172       awstats_var_lib_t
173
174       -  Set  files with the awstats_var_lib_t type, if you want to store the
175       awstats files under the /var/lib directory.
176
177
178
179       Note: File context can be temporarily modified with the chcon  command.
180       If  you want to permanently change the file context you need to use the
181       semanage fcontext command.  This will modify the SELinux labeling data‐
182       base.  You will need to use restorecon to apply the labels.
183
184

COMMANDS

186       semanage  fcontext  can also be used to manipulate default file context
187       mappings.
188
189       semanage permissive can also be used to manipulate  whether  or  not  a
190       process type is permissive.
191
192       semanage  module can also be used to enable/disable/install/remove pol‐
193       icy modules.
194
195       semanage boolean can also be used to manipulate the booleans
196
197
198       system-config-selinux is a GUI tool available to customize SELinux pol‐
199       icy settings.
200
201

AUTHOR

203       This manual page was auto-generated using sepolicy manpage .
204
205

SEE ALSO

207       selinux(8),  awstats(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
208       icy(8),            setsebool(8),             awstats_script_selinux(8),
209       awstats_script_selinux(8)
210
211
212
213awstats                            19-06-18                 awstats_selinux(8)
Impressum