1webalizer_selinux(8)       SELinux Policy webalizer       webalizer_selinux(8)
2
3
4

NAME

6       webalizer_selinux  -  Security  Enhanced Linux Policy for the webalizer
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the webalizer  processes  via  flexible
11       mandatory access control.
12
13       The  webalizer processes execute with the webalizer_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep webalizer_t
20
21
22

ENTRYPOINTS

24       The  webalizer_t  SELinux  type can be entered via the webalizer_exec_t
25       file type.
26
27       The default entrypoint paths for the webalizer_t domain are the follow‐
28       ing:
29
30       /usr/bin/awffull, /usr/bin/webalizer, /usr/bin/webazolver
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       webalizer  policy is very flexible allowing users to setup their webal‐
40       izer processes in as secure a method as possible.
41
42       The following process types are defined for webalizer:
43
44       webalizer_t, webalizer_script_t
45
46       Note: semanage permissive -a  webalizer_t  can  be  used  to  make  the
47       process  type  webalizer_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  webal‐
54       izer policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run webalizer with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type webalizer_t can manage files labeled with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       anon_inodefs_t
102
103
104       httpd_sys_content_t
105
106            /srv/([^/]*/)?www(/.*)?
107            /var/www(/.*)?
108            /etc/htdig(/.*)?
109            /srv/gallery2(/.*)?
110            /var/lib/trac(/.*)?
111            /var/lib/htdig(/.*)?
112            /var/www/icons(/.*)?
113            /usr/share/glpi(/.*)?
114            /usr/share/htdig(/.*)?
115            /usr/share/drupal.*
116            /usr/share/z-push(/.*)?
117            /var/www/svn/conf(/.*)?
118            /usr/share/icecast(/.*)?
119            /var/lib/cacti/rra(/.*)?
120            /usr/share/ntop/html(/.*)?
121            /usr/share/nginx/html(/.*)?
122            /usr/share/doc/ghc/html(/.*)?
123            /usr/share/openca/htdocs(/.*)?
124            /usr/share/selinux-policy[^/]*/html(/.*)?
125
126       webalizer_rw_content_t
127
128            /var/www/usage(/.*)?
129
130       webalizer_tmp_t
131
132
133       webalizer_var_lib_t
134
135            /var/lib/webalizer(/.*)?
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy  governs  the  access  confined  processes  have to these files.
145       SELinux webalizer policy is very flexible allowing users to setup their
146       webalizer processes in as secure a method as possible.
147
148       STANDARD FILE CONTEXT
149
150       SELinux defines the file context types for the webalizer, if you wanted
151       to store files with these types in a diffent paths, you need to execute
152       the  semanage  command  to  sepecify  alternate  labeling  and then use
153       restorecon to put the labels on disk.
154
155       semanage fcontext -a -t  webalizer_ra_content_t  '/srv/mywebalizer_con‐
156       tent(/.*)?'
157       restorecon -R -v /srv/mywebalizer_content
158
159       Note:  SELinux  often  uses  regular expressions to specify labels that
160       match multiple files.
161
162       The following file types are defined for webalizer:
163
164
165
166       webalizer_content_t
167
168       - Set files with the webalizer_content_t type, if you want to treat the
169       files as webalizer content.
170
171
172
173       webalizer_etc_t
174
175       -  Set files with the webalizer_etc_t type, if you want to store webal‐
176       izer files in the /etc directories.
177
178
179
180       webalizer_exec_t
181
182       - Set files with the webalizer_exec_t type, if you want  to  transition
183       an executable to the webalizer_t domain.
184
185
186       Paths:
187            /usr/bin/awffull, /usr/bin/webalizer, /usr/bin/webazolver
188
189
190       webalizer_htaccess_t
191
192       -  Set  files  with the webalizer_htaccess_t type, if you want to treat
193       the file as a webalizer access file.
194
195
196
197       webalizer_ra_content_t
198
199       - Set files with the webalizer_ra_content_t type, if you want to  treat
200       the files as webalizer read/append content.
201
202
203
204       webalizer_rw_content_t
205
206       -  Set files with the webalizer_rw_content_t type, if you want to treat
207       the files as webalizer read/write content.
208
209
210
211       webalizer_script_exec_t
212
213       - Set files with the webalizer_script_exec_t type, if you want to tran‐
214       sition an executable to the webalizer_script_t domain.
215
216
217
218       webalizer_tmp_t
219
220       -  Set files with the webalizer_tmp_t type, if you want to store webal‐
221       izer temporary files in the /tmp directories.
222
223
224
225       webalizer_usage_t
226
227       - Set files with the webalizer_usage_t type, if you want to  treat  the
228       files as webalizer usage data.
229
230
231
232       webalizer_var_lib_t
233
234       - Set files with the webalizer_var_lib_t type, if you want to store the
235       webalizer files under the /var/lib directory.
236
237
238
239       webalizer_write_t
240
241       - Set files with the webalizer_write_t type, if you want to  treat  the
242       files as webalizer read/write content.
243
244
245
246       Note:  File context can be temporarily modified with the chcon command.
247       If you want to permanently change the file context you need to use  the
248       semanage fcontext command.  This will modify the SELinux labeling data‐
249       base.  You will need to use restorecon to apply the labels.
250
251

COMMANDS

253       semanage fcontext can also be used to manipulate default  file  context
254       mappings.
255
256       semanage  permissive  can  also  be used to manipulate whether or not a
257       process type is permissive.
258
259       semanage module can also be used to enable/disable/install/remove  pol‐
260       icy modules.
261
262       semanage boolean can also be used to manipulate the booleans
263
264
265       system-config-selinux is a GUI tool available to customize SELinux pol‐
266       icy settings.
267
268

AUTHOR

270       This manual page was auto-generated using sepolicy manpage .
271
272

SEE ALSO

274       selinux(8), webalizer(8), semanage(8), restorecon(8), chcon(1),  sepol‐
275       icy(8),      setsebool(8),      webalizer_script_selinux(8),     webal‐
276       izer_script_selinux(8)
277
278
279
280webalizer                          19-12-02               webalizer_selinux(8)
Impressum