1bugzilla_script_selinux(8S)ELinux Policy bugzilla_scripbtugzilla_script_selinux(8)
2
3
4

NAME

6       bugzilla_script_selinux  -  Security  Enhanced  Linux  Policy  for  the
7       bugzilla_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the bugzilla_script processes via flex‐
11       ible mandatory access control.
12
13       The   bugzilla_script  processes  execute  with  the  bugzilla_script_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep bugzilla_script_t
20
21
22

ENTRYPOINTS

24       The   bugzilla_script_t   SELinux   type   can   be   entered  via  the
25       bugzilla_script_exec_t file type.
26
27       The default entrypoint paths for the bugzilla_script_t domain  are  the
28       following:
29
30       /usr/share/bugzilla/.*.cgi
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       bugzilla_script  policy  is very flexible allowing users to setup their
40       bugzilla_script processes in as secure a method as possible.
41
42       The following process types are defined for bugzilla_script:
43
44       bugzilla_script_t
45
46       Note: semanage permissive -a bugzilla_script_t can be used to make  the
47       process type bugzilla_script_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       bugzilla_script policy is extremely flexible and has  several  booleans
55       that  allow  you  to manipulate the policy and run bugzilla_script with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you want to allow httpd cgi support, you must turn on the httpd_en‐
68       able_cgi boolean. Enabled by default.
69
70       setsebool -P httpd_enable_cgi 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80

MANAGED FILES

82       The  SELinux  process  type  bugzilla_script_t can manage files labeled
83       with the following file types.  The paths listed are the default  paths
84       for  these  file  types.  Note the processes UID still need to have DAC
85       permissions.
86
87       bugzilla_rw_content_t
88
89            /var/lib/bugzilla(/.*)?
90
91       bugzilla_tmp_t
92
93
94

FILE CONTEXTS

96       SELinux requires files to have an extended attribute to define the file
97       type.
98
99       You can see the context of a file using the -Z option to ls
100
101       Policy  governs  the  access  confined  processes  have to these files.
102       SELinux bugzilla_script policy is very flexible allowing users to setup
103       their bugzilla_script processes in as secure a method as possible.
104
105       STANDARD FILE CONTEXT
106
107       SELinux  defines the file context types for the bugzilla_script, if you
108       wanted to store files with these types in a different paths,  you  need
109       to  execute the semanage command to specify alternate labeling and then
110       use restorecon to put the labels on disk.
111
112       semanage       fcontext       -a       -t        bugzilla_script_exec_t
113       '/srv/bugzilla_script/content(/.*)?'
114       restorecon -R -v /srv/mybugzilla_script_content
115
116       Note:  SELinux  often  uses  regular expressions to specify labels that
117       match multiple files.
118
119       The following file types are defined for bugzilla_script:
120
121
122
123       bugzilla_script_exec_t
124
125       - Set files with the bugzilla_script_exec_t type, if you want to  tran‐
126       sition an executable to the bugzilla_script_t domain.
127
128
129
130       Note:  File context can be temporarily modified with the chcon command.
131       If you want to permanently change the file context you need to use  the
132       semanage fcontext command.  This will modify the SELinux labeling data‐
133       base.  You will need to use restorecon to apply the labels.
134
135

COMMANDS

137       semanage fcontext can also be used to manipulate default  file  context
138       mappings.
139
140       semanage  permissive  can  also  be used to manipulate whether or not a
141       process type is permissive.
142
143       semanage module can also be used to enable/disable/install/remove  pol‐
144       icy modules.
145
146       semanage boolean can also be used to manipulate the booleans
147
148
149       system-config-selinux is a GUI tool available to customize SELinux pol‐
150       icy settings.
151
152

AUTHOR

154       This manual page was auto-generated using sepolicy manpage .
155
156

SEE ALSO

158       selinux(8), bugzilla_script(8), semanage(8),  restorecon(8),  chcon(1),
159       sepolicy(8), setsebool(8)
160
161
162
163bugzilla_script                    23-12-15         bugzilla_script_selinux(8)
Impressum