1webalizer_selinux(8)       SELinux Policy webalizer       webalizer_selinux(8)
2
3
4

NAME

6       webalizer_selinux  -  Security  Enhanced Linux Policy for the webalizer
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the webalizer  processes  via  flexible
11       mandatory access control.
12
13       The  webalizer processes execute with the webalizer_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep webalizer_t
20
21
22

ENTRYPOINTS

24       The  webalizer_t  SELinux  type can be entered via the webalizer_exec_t
25       file type.
26
27       The default entrypoint paths for the webalizer_t domain are the follow‐
28       ing:
29
30       /usr/bin/webalizer
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       webalizer  policy is very flexible allowing users to setup their webal‐
40       izer processes in as secure a method as possible.
41
42       The following process types are defined for webalizer:
43
44       webalizer_t
45
46       Note: semanage permissive -a  webalizer_t  can  be  used  to  make  the
47       process  type  webalizer_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  webal‐
54       izer policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run webalizer with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you want to allow sysadm to debug or ptrace all processes, you must
68       turn on the allow_ptrace boolean. Disabled by default.
69
70       setsebool -P allow_ptrace 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       allow_ypbind boolean. Disabled by default.
76
77       setsebool -P allow_ypbind 1
78
79
80
81       If  you  want to allow all domains to have the kernel load modules, you
82       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
83       default.
84
85       setsebool -P domain_kernel_load_modules 1
86
87
88
89       If you want to allow all domains to execute in fips_mode, you must turn
90       on the fips_mode boolean. Enabled by default.
91
92       setsebool -P fips_mode 1
93
94
95
96       If you want to enable reading of urandom for all domains, you must turn
97       on the global_ssp boolean. Disabled by default.
98
99       setsebool -P global_ssp 1
100
101
102

MANAGED FILES

104       The  SELinux process type webalizer_t can manage files labeled with the
105       following file types.  The paths listed are the default paths for these
106       file types.  Note the processes UID still need to have DAC permissions.
107
108       anon_inodefs_t
109
110
111       httpd_sys_content_t
112
113            /srv/([^/]*/)?www(/.*)?
114            /var/www(/.*)?
115            /etc/htdig(/.*)?
116            /srv/gallery2(/.*)?
117            /var/lib/trac(/.*)?
118            /var/lib/htdig(/.*)?
119            /var/www/icons(/.*)?
120            /usr/share/htdig(/.*)?
121            /usr/share/drupal.*
122            /var/www/svn/conf(/.*)?
123            /usr/share/icecast(/.*)?
124            /usr/share/mythweb(/.*)?
125            /var/lib/cacti/rra(/.*)?
126            /usr/share/ntop/html(/.*)?
127            /var/lib/graphite-web(/.*)
128            /usr/share/mythtv/data(/.*)?
129            /usr/share/openca/htdocs(/.*)?
130            /usr/share/selinux-policy[^/]*/html(/.*)?
131
132       initrc_tmp_t
133
134
135       mnt_t
136
137            /mnt(/[^/]*)
138            /mnt(/[^/]*)?
139            /rhev(/[^/]*)?
140            /media(/[^/]*)
141            /media(/[^/]*)?
142            /etc/rhgb(/.*)?
143            /media/.hal-.*
144            /net
145            /afs
146            /rhev
147            /misc
148
149       squid_log_t
150
151            /var/log/squid(/.*)?
152            /var/log/squidGuard(/.*)?
153
154       tmp_t
155
156            /tmp
157            /usr/tmp
158            /var/tmp
159            /tmp-inst
160            /var/tmp-inst
161            /var/tmp/vi.recover
162
163       webalizer_tmp_t
164
165
166       webalizer_var_lib_t
167
168            /var/lib/webalizer(/.*)?
169
170

FILE CONTEXTS

172       SELinux requires files to have an extended attribute to define the file
173       type.
174
175       You can see the context of a file using the -Z option to ls
176
177       Policy governs the access  confined  processes  have  to  these  files.
178       SELinux webalizer policy is very flexible allowing users to setup their
179       webalizer processes in as secure a method as possible.
180
181       STANDARD FILE CONTEXT
182
183       SELinux defines the file context types for the webalizer, if you wanted
184       to store files with these types in a diffent paths, you need to execute
185       the semanage command  to  sepecify  alternate  labeling  and  then  use
186       restorecon to put the labels on disk.
187
188       semanage   fcontext   -a  -t  webalizer_write_t  '/srv/mywebalizer_con‐
189       tent(/.*)?'
190       restorecon -R -v /srv/mywebalizer_content
191
192       Note: SELinux often uses regular expressions  to  specify  labels  that
193       match multiple files.
194
195       The following file types are defined for webalizer:
196
197
198
199       webalizer_etc_t
200
201       -  Set files with the webalizer_etc_t type, if you want to store webal‐
202       izer files in the /etc directories.
203
204
205
206       webalizer_exec_t
207
208       - Set files with the webalizer_exec_t type, if you want  to  transition
209       an executable to the webalizer_t domain.
210
211
212
213       webalizer_tmp_t
214
215       -  Set files with the webalizer_tmp_t type, if you want to store webal‐
216       izer temporary files in the /tmp directories.
217
218
219
220       webalizer_usage_t
221
222       - Set files with the webalizer_usage_t type, if you want to  treat  the
223       files as webalizer usage data.
224
225
226
227       webalizer_var_lib_t
228
229       - Set files with the webalizer_var_lib_t type, if you want to store the
230       webalizer files under the /var/lib directory.
231
232
233
234       webalizer_write_t
235
236       - Set files with the webalizer_write_t type, if you want to  treat  the
237       files as webalizer read/write content.
238
239
240
241       Note:  File context can be temporarily modified with the chcon command.
242       If you want to permanently change the file context you need to use  the
243       semanage fcontext command.  This will modify the SELinux labeling data‐
244       base.  You will need to use restorecon to apply the labels.
245
246

COMMANDS

248       semanage fcontext can also be used to manipulate default  file  context
249       mappings.
250
251       semanage  permissive  can  also  be used to manipulate whether or not a
252       process type is permissive.
253
254       semanage module can also be used to enable/disable/install/remove  pol‐
255       icy modules.
256
257       semanage boolean can also be used to manipulate the booleans
258
259
260       system-config-selinux is a GUI tool available to customize SELinux pol‐
261       icy settings.
262
263

AUTHOR

265       This manual page was auto-generated using sepolicy manpage .
266
267

SEE ALSO

269       selinux(8), webalizer(8), semanage(8), restorecon(8), chcon(1) , setse‐
270       bool(8)
271
272
273
274webalizer                          15-06-03               webalizer_selinux(8)
Impressum