1bugzilla_script_selinux(8S)ELinux Policy bugzilla_scripbtugzilla_script_selinux(8)
2
3
4

NAME

6       bugzilla_script_selinux  -  Security  Enhanced  Linux  Policy  for  the
7       bugzilla_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the bugzilla_script processes via flex‐
11       ible mandatory access control.
12
13       The   bugzilla_script  processes  execute  with  the  bugzilla_script_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep bugzilla_script_t
20
21
22

ENTRYPOINTS

24       The   bugzilla_script_t   SELinux   type   can   be   entered  via  the
25       bugzilla_script_exec_t file type.
26
27       The default entrypoint paths for the bugzilla_script_t domain  are  the
28       following:
29
30       /usr/share/bugzilla/.*.cgi
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       bugzilla_script  policy  is very flexible allowing users to setup their
40       bugzilla_script processes in as secure a method as possible.
41
42       The following process types are defined for bugzilla_script:
43
44       bugzilla_script_t
45
46       Note: semanage permissive -a bugzilla_script_t can be used to make  the
47       process type bugzilla_script_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       bugzilla_script policy is extremely flexible and has  several  booleans
55       that  allow  you  to manipulate the policy and run bugzilla_script with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
68       httpd_enable_cgi boolean. Enabled by default.
69
70       setsebool -P httpd_enable_cgi 1
71
72
73

MANAGED FILES

75       The SELinux process type bugzilla_script_t  can  manage  files  labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       bugzilla_rw_content_t
81
82            /var/lib/bugzilla(/.*)?
83
84

FILE CONTEXTS

86       SELinux requires files to have an extended attribute to define the file
87       type.
88
89       You can see the context of a file using the -Z option to ls
90
91       Policy governs the access  confined  processes  have  to  these  files.
92       SELinux bugzilla_script policy is very flexible allowing users to setup
93       their bugzilla_script processes in as secure a method as possible.
94
95       The following file types are defined for bugzilla_script:
96
97
98
99       bugzilla_script_exec_t
100
101       - Set files with the bugzilla_script_exec_t type, if you want to  tran‐
102       sition an executable to the bugzilla_script_t domain.
103
104
105
106       Note:  File context can be temporarily modified with the chcon command.
107       If you want to permanently change the file context you need to use  the
108       semanage fcontext command.  This will modify the SELinux labeling data‐
109       base.  You will need to use restorecon to apply the labels.
110
111

COMMANDS

113       semanage fcontext can also be used to manipulate default  file  context
114       mappings.
115
116       semanage  permissive  can  also  be used to manipulate whether or not a
117       process type is permissive.
118
119       semanage module can also be used to enable/disable/install/remove  pol‐
120       icy modules.
121
122       semanage boolean can also be used to manipulate the booleans
123
124
125       system-config-selinux is a GUI tool available to customize SELinux pol‐
126       icy settings.
127
128

AUTHOR

130       This manual page was auto-generated using sepolicy manpage .
131
132

SEE ALSO

134       selinux(8), bugzilla_script(8), semanage(8),  restorecon(8),  chcon(1),
135       sepolicy(8), setsebool(8)
136
137
138
139bugzilla_script                    20-05-05         bugzilla_script_selinux(8)
Impressum