1squid_script_selinux(8)   SELinux Policy squid_script  squid_script_selinux(8)
2
3
4

NAME

6       squid_script_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       squid_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the squid_script processes via flexible
11       mandatory access control.
12
13       The  squid_script  processes  execute  with  the squid_script_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep squid_script_t
20
21
22

ENTRYPOINTS

24       The    squid_script_t   SELinux   type   can   be   entered   via   the
25       squid_script_exec_t, squid_script_exec_t file types.
26
27       The default entrypoint paths for the squid_script_t domain are the fol‐
28       lowing:
29
30       /usr/share/lightsquid/cgi(/.*)?,           /usr/lib/squid/cachemgr.cgi,
31       /usr/share/lightsquid/cgi(/.*)?, /usr/lib/squid/cachemgr.cgi
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       squid_script policy is very flexible  allowing  users  to  setup  their
41       squid_script processes in as secure a method as possible.
42
43       The following process types are defined for squid_script:
44
45       squid_script_t
46
47       Note:  semanage  permissive  -a  squid_script_t can be used to make the
48       process type squid_script_t permissive. SELinux does not deny access to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       squid_script policy is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run squid_script with the tight‐
57       est access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you  want  to  allow  httpd  cgi  support,  you  must  turn  on  the
69       httpd_enable_cgi boolean. Enabled by default.
70
71       setsebool -P httpd_enable_cgi 1
72
73
74
75       If  you  want to allow confined applications to use nscd shared memory,
76       you must turn on the nscd_use_shm boolean. Enabled by default.
77
78       setsebool -P nscd_use_shm 1
79
80
81

MANAGED FILES

83       The SELinux process type squid_script_t can manage files  labeled  with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       squid_rw_content_t
89
90
91

FILE CONTEXTS

93       SELinux requires files to have an extended attribute to define the file
94       type.
95
96       You can see the context of a file using the -Z option to ls
97
98       Policy governs the access  confined  processes  have  to  these  files.
99       SELinux  squid_script  policy  is very flexible allowing users to setup
100       their squid_script processes in as secure a method as possible.
101
102       The following file types are defined for squid_script:
103
104
105
106       squid_script_exec_t
107
108       - Set files with the squid_script_exec_t type, if you want  to  transi‐
109       tion an executable to the squid_script_t domain.
110
111
112       Paths:
113            /usr/share/lightsquid/cgi(/.*)?, /usr/lib/squid/cachemgr.cgi
114
115
116       Note:  File context can be temporarily modified with the chcon command.
117       If you want to permanently change the file context you need to use  the
118       semanage fcontext command.  This will modify the SELinux labeling data‐
119       base.  You will need to use restorecon to apply the labels.
120
121

COMMANDS

123       semanage fcontext can also be used to manipulate default  file  context
124       mappings.
125
126       semanage  permissive  can  also  be used to manipulate whether or not a
127       process type is permissive.
128
129       semanage module can also be used to enable/disable/install/remove  pol‐
130       icy modules.
131
132       semanage boolean can also be used to manipulate the booleans
133
134
135       system-config-selinux is a GUI tool available to customize SELinux pol‐
136       icy settings.
137
138

AUTHOR

140       This manual page was auto-generated using sepolicy manpage .
141
142

SEE ALSO

144       selinux(8),  squid_script(8),  semanage(8),  restorecon(8),   chcon(1),
145       sepolicy(8), setsebool(8)
146
147
148
149squid_script                       19-10-08            squid_script_selinux(8)
Impressum