1keystone_cgi_script_selSiEnLuixn(u8x)Policy keystone_cgik_esycsrtiopnte_cgi_script_selinux(8)
2
3
4

NAME

6       keystone_cgi_script_selinux  -  Security  Enhanced Linux Policy for the
7       keystone_cgi_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the keystone_cgi_script  processes  via
11       flexible mandatory access control.
12
13       The    keystone_cgi_script    processes    execute    with   the   key‐
14       stone_cgi_script_t SELinux type. You can check if you have  these  pro‐
15       cesses running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep keystone_cgi_script_t
20
21
22

ENTRYPOINTS

24       The  keystone_cgi_script_t  SELinux  type  can  be entered via the key‐
25       stone_cgi_script_exec_t, keystone_cgi_script_exec_t file types.
26
27       The default entrypoint paths for the keystone_cgi_script_t  domain  are
28       the following:
29
30       /var/www/cgi-bin/keystone(/.*)?, /var/www/cgi-bin/keystone(/.*)?
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       keystone_cgi_script  policy  is  very  flexible allowing users to setup
40       their keystone_cgi_script processes in as secure a method as possible.
41
42       The following process types are defined for keystone_cgi_script:
43
44       keystone_cgi_script_t
45
46       Note: semanage permissive -a keystone_cgi_script_t can be used to  make
47       the  process  type  keystone_cgi_script_t  permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  key‐
54       stone_cgi_script policy is extremely flexible and has several  booleans
55       that  allow  you  to  manipulate the policy and run keystone_cgi_script
56       with the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
68       httpd_enable_cgi boolean. Enabled by default.
69
70       setsebool -P httpd_enable_cgi 1
71
72
73

MANAGED FILES

75       The SELinux process type keystone_cgi_script_t can manage files labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       keystone_cgi_rw_content_t
81
82
83

FILE CONTEXTS

85       SELinux requires files to have an extended attribute to define the file
86       type.
87
88       You can see the context of a file using the -Z option to ls
89
90       Policy governs the access  confined  processes  have  to  these  files.
91       SELinux  keystone_cgi_script  policy is very flexible allowing users to
92       setup their keystone_cgi_script processes in as secure a method as pos‐
93       sible.
94
95       The following file types are defined for keystone_cgi_script:
96
97
98
99       keystone_cgi_script_exec_t
100
101       -  Set  files  with the keystone_cgi_script_exec_t type, if you want to
102       transition an executable to the keystone_cgi_script_t domain.
103
104
105
106       Note: File context can be temporarily modified with the chcon  command.
107       If  you want to permanently change the file context you need to use the
108       semanage fcontext command.  This will modify the SELinux labeling data‐
109       base.  You will need to use restorecon to apply the labels.
110
111

COMMANDS

113       semanage  fcontext  can also be used to manipulate default file context
114       mappings.
115
116       semanage permissive can also be used to manipulate  whether  or  not  a
117       process type is permissive.
118
119       semanage  module can also be used to enable/disable/install/remove pol‐
120       icy modules.
121
122       semanage boolean can also be used to manipulate the booleans
123
124
125       system-config-selinux is a GUI tool available to customize SELinux pol‐
126       icy settings.
127
128

AUTHOR

130       This manual page was auto-generated using sepolicy manpage .
131
132

SEE ALSO

134       selinux(8),    keystone_cgi_script(8),    semanage(8),   restorecon(8),
135       chcon(1), sepolicy(8), setsebool(8)
136
137
138
139keystone_cgi_script                19-12-02     keystone_cgi_script_selinux(8)
Impressum