1squid_script_selinux(8)   SELinux Policy squid_script  squid_script_selinux(8)
2
3
4

NAME

6       squid_script_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       squid_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the squid_script processes via flexible
11       mandatory access control.
12
13       The  squid_script  processes  execute  with  the squid_script_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep squid_script_t
20
21
22

ENTRYPOINTS

24       The    squid_script_t   SELinux   type   can   be   entered   via   the
25       squid_script_exec_t file type.
26
27       The default entrypoint paths for the squid_script_t domain are the fol‐
28       lowing:
29
30       /usr/share/lightsquid/cgi(/.*)?, /usr/lib/squid/cachemgr.cgi
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       squid_script  policy  is  very  flexible  allowing users to setup their
40       squid_script processes in as secure a method as possible.
41
42       The following process types are defined for squid_script:
43
44       squid_script_t
45
46       Note: semanage permissive -a squid_script_t can be  used  to  make  the
47       process type squid_script_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       squid_script policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run squid_script with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
68       httpd_enable_cgi boolean. Enabled by default.
69
70       setsebool -P httpd_enable_cgi 1
71
72
73
74       If you want to allow confined applications to use nscd  shared  memory,
75       you must turn on the nscd_use_shm boolean. Disabled by default.
76
77       setsebool -P nscd_use_shm 1
78
79
80

MANAGED FILES

82       The  SELinux  process type squid_script_t can manage files labeled with
83       the following file types.  The paths listed are the default  paths  for
84       these  file  types.  Note the processes UID still need to have DAC per‐
85       missions.
86
87       squid_rw_content_t
88
89
90

FILE CONTEXTS

92       SELinux requires files to have an extended attribute to define the file
93       type.
94
95       You can see the context of a file using the -Z option to ls
96
97       Policy  governs  the  access  confined  processes  have to these files.
98       SELinux squid_script policy is very flexible allowing  users  to  setup
99       their squid_script processes in as secure a method as possible.
100
101       The following file types are defined for squid_script:
102
103
104
105       squid_script_exec_t
106
107       -  Set  files with the squid_script_exec_t type, if you want to transi‐
108       tion an executable to the squid_script_t domain.
109
110
111       Paths:
112            /usr/share/lightsquid/cgi(/.*)?, /usr/lib/squid/cachemgr.cgi
113
114
115       Note: File context can be temporarily modified with the chcon  command.
116       If  you want to permanently change the file context you need to use the
117       semanage fcontext command.  This will modify the SELinux labeling data‐
118       base.  You will need to use restorecon to apply the labels.
119
120

COMMANDS

122       semanage  fcontext  can also be used to manipulate default file context
123       mappings.
124
125       semanage permissive can also be used to manipulate  whether  or  not  a
126       process type is permissive.
127
128       semanage  module can also be used to enable/disable/install/remove pol‐
129       icy modules.
130
131       semanage boolean can also be used to manipulate the booleans
132
133
134       system-config-selinux is a GUI tool available to customize SELinux pol‐
135       icy settings.
136
137

AUTHOR

139       This manual page was auto-generated using sepolicy manpage .
140
141

SEE ALSO

143       selinux(8),   squid_script(8),  semanage(8),  restorecon(8),  chcon(1),
144       sepolicy(8), setsebool(8)
145
146
147
148squid_script                       20-05-05            squid_script_selinux(8)
Impressum