1awstats_selinux(8)          SELinux Policy awstats          awstats_selinux(8)
2
3
4

NAME

6       awstats_selinux  -  Security Enhanced Linux Policy for the awstats pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  awstats  processes  via  flexible
11       mandatory access control.
12
13       The  awstats processes execute with the awstats_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep awstats_t
20
21
22

ENTRYPOINTS

24       The  awstats_t  SELinux type can be entered via the awstats_exec_t file
25       type.
26
27       The default entrypoint paths for the awstats_t domain are  the  follow‐
28       ing:
29
30       /usr/share/awstats/tools/.+.pl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       awstats  policy  is very flexible allowing users to setup their awstats
40       processes in as secure a method as possible.
41
42       The following process types are defined for awstats:
43
44       awstats_t, awstats_script_t
45
46       Note: semanage permissive -a awstats_t can be used to make the  process
47       type  awstats_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  awstats
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run awstats with the tightest access possi‐
56       ble.
57
58
59
60       If you want to determine whether awstats can purge httpd log files, you
61       must  turn  on  the awstats_purge_apache_log_files boolean. Disabled by
62       default.
63
64       setsebool -P awstats_purge_apache_log_files 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want to allow confined applications to use nscd shared memory,
76       you must turn on the nscd_use_shm boolean. Disabled by default.
77
78       setsebool -P nscd_use_shm 1
79
80
81

MANAGED FILES

83       The SELinux process type awstats_t can manage files  labeled  with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       awstats_var_lib_t
88
89            /var/lib/awstats(/.*)?
90
91

FILE CONTEXTS

93       SELinux requires files to have an extended attribute to define the file
94       type.
95
96       You can see the context of a file using the -Z option to ls
97
98       Policy  governs  the  access  confined  processes  have to these files.
99       SELinux awstats policy is very flexible allowing users to  setup  their
100       awstats processes in as secure a method as possible.
101
102       STANDARD FILE CONTEXT
103
104       SELinux  defines  the file context types for the awstats, if you wanted
105       to store files with these types in a diffent paths, you need to execute
106       the  semanage  command  to  sepecify  alternate  labeling  and then use
107       restorecon to put the labels on disk.
108
109       semanage  fcontext  -a  -t  awstats_ra_content_t   '/srv/myawstats_con‐
110       tent(/.*)?'
111       restorecon -R -v /srv/myawstats_content
112
113       Note:  SELinux  often  uses  regular expressions to specify labels that
114       match multiple files.
115
116       The following file types are defined for awstats:
117
118
119
120       awstats_content_t
121
122       - Set files with the awstats_content_t type, if you want to  treat  the
123       files as awstats content.
124
125
126
127       awstats_exec_t
128
129       -  Set files with the awstats_exec_t type, if you want to transition an
130       executable to the awstats_t domain.
131
132
133
134       awstats_htaccess_t
135
136       - Set files with the awstats_htaccess_t type, if you want to treat  the
137       file as a awstats access file.
138
139
140
141       awstats_ra_content_t
142
143       -  Set  files  with the awstats_ra_content_t type, if you want to treat
144       the files as awstats read/append content.
145
146
147
148       awstats_rw_content_t
149
150       - Set files with the awstats_rw_content_t type, if you  want  to  treat
151       the files as awstats read/write content.
152
153
154
155       awstats_script_exec_t
156
157       - Set files with the awstats_script_exec_t type, if you want to transi‐
158       tion an executable to the awstats_script_t domain.
159
160
161
162       awstats_tmp_t
163
164       - Set files with the awstats_tmp_t type, if you want to  store  awstats
165       temporary files in the /tmp directories.
166
167
168
169       awstats_var_lib_t
170
171       -  Set  files with the awstats_var_lib_t type, if you want to store the
172       awstats files under the /var/lib directory.
173
174
175
176       Note: File context can be temporarily modified with the chcon  command.
177       If  you want to permanently change the file context you need to use the
178       semanage fcontext command.  This will modify the SELinux labeling data‐
179       base.  You will need to use restorecon to apply the labels.
180
181

COMMANDS

183       semanage  fcontext  can also be used to manipulate default file context
184       mappings.
185
186       semanage permissive can also be used to manipulate  whether  or  not  a
187       process type is permissive.
188
189       semanage  module can also be used to enable/disable/install/remove pol‐
190       icy modules.
191
192       semanage boolean can also be used to manipulate the booleans
193
194
195       system-config-selinux is a GUI tool available to customize SELinux pol‐
196       icy settings.
197
198

AUTHOR

200       This manual page was auto-generated using sepolicy manpage .
201
202

SEE ALSO

204       selinux(8),  awstats(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
205       icy(8),            setsebool(8),             awstats_script_selinux(8),
206       awstats_script_selinux(8)
207
208
209
210awstats                            20-05-05                 awstats_selinux(8)
Impressum