1webalizer_script_selinux(S8E)Linux Policy webalizer_scrwiepbtalizer_script_selinux(8)
2
3
4

NAME

6       webalizer_script_selinux  -  Security Enhanced Linux Policy for the we‐
7       balizer_script processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  webalizer_script  processes  via
11       flexible mandatory access control.
12
13       The  webalizer_script  processes  execute  with  the webalizer_script_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep webalizer_script_t
20
21
22

ENTRYPOINTS

24       The  webalizer_script_t  SELinux  type  can  be  entered via the webal‐
25       izer_script_exec_t file type.
26
27       The default entrypoint paths for the webalizer_script_t domain are  the
28       following:
29
30
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       webalizer_script  policy is very flexible allowing users to setup their
40       webalizer_script processes in as secure a method as possible.
41
42       The following process types are defined for webalizer_script:
43
44       webalizer_script_t
45
46       Note: semanage permissive -a webalizer_script_t can be used to make the
47       process  type  webalizer_script_t permissive. SELinux does not deny ac‐
48       cess to permissive process types, but the AVC  (SELinux  denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  webal‐
54       izer_script policy is extremely flexible and has several booleans  that
55       allow  you  to  manipulate the policy and run webalizer_script with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you want to allow httpd cgi support, you must turn on the httpd_en‐
68       able_cgi boolean. Enabled by default.
69
70       setsebool -P httpd_enable_cgi 1
71
72
73

MANAGED FILES

75       The SELinux process type webalizer_script_t can  manage  files  labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       webalizer_rw_content_t
81
82            /var/www/usage(/.*)?
83
84

COMMANDS

86       semanage  fcontext  can also be used to manipulate default file context
87       mappings.
88
89       semanage permissive can also be used to manipulate  whether  or  not  a
90       process type is permissive.
91
92       semanage  module can also be used to enable/disable/install/remove pol‐
93       icy modules.
94
95       semanage boolean can also be used to manipulate the booleans
96
97
98       system-config-selinux is a GUI tool available to customize SELinux pol‐
99       icy settings.
100
101

AUTHOR

103       This manual page was auto-generated using sepolicy manpage .
104
105

SEE ALSO

107       selinux(8),  webalizer_script(8), semanage(8), restorecon(8), chcon(1),
108       sepolicy(8), setsebool(8)
109
110
111
112webalizer_script                   21-11-19        webalizer_script_selinux(8)
Impressum