1httpd_bugzilla_script_SsEeLliinnuuxx(P8o)licy httpd_bugzihltltap_ds_cbruigpztilla_script_selinux(8)
2
3
4

NAME

6       httpd_bugzilla_script_selinux  - Security Enhanced Linux Policy for the
7       httpd_bugzilla_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the httpd_bugzilla_script processes via
11       flexible mandatory access control.
12
13       The     httpd_bugzilla_script     processes     execute     with    the
14       httpd_bugzilla_script_t SELinux type. You can check if you  have  these
15       processes running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep httpd_bugzilla_script_t
20
21
22

ENTRYPOINTS

24       The  httpd_bugzilla_script_t  SELinux  type  can  be  entered  via  the
25       httpd_bugzilla_script_exec_t,                             shell_exec_t,
26       httpd_bugzilla_script_exec_t file types.
27
28       The default entrypoint paths for the httpd_bugzilla_script_t domain are
29       the following:
30
31       /usr/share/bugzilla(/.*)?,    /bin/d?ash,    /bin/zsh.*,    /bin/ksh.*,
32       /bin/sash,   /bin/tcsh,  /bin/yash,  /bin/mksh,  /bin/fish,  /bin/bash,
33       /bin/bash2,     /usr/bin/fish,      /sbin/nologin,      /usr/sbin/sesh,
34       /usr/sbin/smrsh,  /usr/bin/scponly, /usr/libexec/sesh, /usr/sbin/scpon‐
35       lyc,        /usr/bin/git-shell,        /usr/libexec/git-core/git-shell,
36       /usr/share/bugzilla(/.*)?
37

PROCESS TYPES

39       SELinux defines process types (domains) for each process running on the
40       system
41
42       You can see the context of a process using the -Z option to ps
43
44       Policy governs the access confined processes have  to  files.   SELinux
45       httpd_bugzilla_script  policy  is very flexible allowing users to setup
46       their httpd_bugzilla_script processes in as secure a method  as  possi‐
47       ble.
48
49       The following process types are defined for httpd_bugzilla_script:
50
51       httpd_bugzilla_script_t
52
53       Note:  semanage  permissive  -a  httpd_bugzilla_script_t can be used to
54       make the process type httpd_bugzilla_script_t permissive. SELinux  does
55       not  deny  access  to  permissive  process  types, but the AVC (SELinux
56       denials) messages are still generated.
57
58

BOOLEANS

60       SELinux  policy  is  customizable  based  on  least  access   required.
61       httpd_bugzilla_script  policy  is  extremely  flexible  and has several
62       booleans  that  allow  you   to   manipulate   the   policy   and   run
63       httpd_bugzilla_script with the tightest access possible.
64
65
66
67       If you want to allow all domains to use other domains file descriptors,
68       you must turn on the allow_domain_fd_use boolean. Enabled by default.
69
70       setsebool -P allow_domain_fd_use 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you  want  to  allow  httpd  cgi  support,  you  must  turn  on  the
111       httpd_enable_cgi boolean. Enabled by default.
112
113       setsebool -P httpd_enable_cgi 1
114
115
116
117       If  you  want to allow unprivileged users to execute DDL statement, you
118       must turn on the sepgsql_enable_users_ddl boolean. Enabled by default.
119
120       setsebool -P sepgsql_enable_users_ddl 1
121
122
123

MANAGED FILES

125       The SELinux  process  type  httpd_bugzilla_script_t  can  manage  files
126       labeled  with  the  following  file  types.   The  paths listed are the
127       default paths for these file types.  Note the processes UID still  need
128       to have DAC permissions.
129
130       httpd_bugzilla_rw_content_t
131
132            /var/lib/bugzilla(/.*)?
133
134       httpd_bugzilla_tmp_t
135
136
137       initrc_tmp_t
138
139
140       mnt_t
141
142            /mnt(/[^/]*)
143            /mnt(/[^/]*)?
144            /rhev(/[^/]*)?
145            /media(/[^/]*)
146            /media(/[^/]*)?
147            /etc/rhgb(/.*)?
148            /media/.hal-.*
149            /net
150            /afs
151            /rhev
152            /misc
153
154       tmp_t
155
156            /tmp
157            /usr/tmp
158            /var/tmp
159            /tmp-inst
160            /var/tmp-inst
161            /var/tmp/vi.recover
162
163

FILE CONTEXTS

165       SELinux requires files to have an extended attribute to define the file
166       type.
167
168       You can see the context of a file using the -Z option to ls
169
170       Policy governs the access  confined  processes  have  to  these  files.
171       SELinux httpd_bugzilla_script policy is very flexible allowing users to
172       setup their httpd_bugzilla_script processes in as secure  a  method  as
173       possible.
174
175       The following file types are defined for httpd_bugzilla_script:
176
177
178
179       httpd_bugzilla_script_exec_t
180
181       -  Set files with the httpd_bugzilla_script_exec_t type, if you want to
182       transition an executable to the httpd_bugzilla_script_t domain.
183
184
185
186       Note: File context can be temporarily modified with the chcon  command.
187       If  you want to permanently change the file context you need to use the
188       semanage fcontext command.  This will modify the SELinux labeling data‐
189       base.  You will need to use restorecon to apply the labels.
190
191

COMMANDS

193       semanage  fcontext  can also be used to manipulate default file context
194       mappings.
195
196       semanage permissive can also be used to manipulate  whether  or  not  a
197       process type is permissive.
198
199       semanage  module can also be used to enable/disable/install/remove pol‐
200       icy modules.
201
202       semanage boolean can also be used to manipulate the booleans
203
204
205       system-config-selinux is a GUI tool available to customize SELinux pol‐
206       icy settings.
207
208

AUTHOR

210       This manual page was auto-generated using sepolicy manpage .
211
212

SEE ALSO

214       selinux(8),   httpd_bugzilla_script(8),   semanage(8),   restorecon(8),
215       chcon(1) , setsebool(8)
216
217
218
219httpd_bugzilla_script              15-06-03   httpd_bugzilla_script_selinux(8)
Impressum