1webalizer_selinux(8)       SELinux Policy webalizer       webalizer_selinux(8)
2
3
4

NAME

6       webalizer_selinux  -  Security  Enhanced Linux Policy for the webalizer
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the webalizer  processes  via  flexible
11       mandatory access control.
12
13       The  webalizer processes execute with the webalizer_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep webalizer_t
20
21
22

ENTRYPOINTS

24       The  webalizer_t  SELinux  type can be entered via the webalizer_exec_t
25       file type.
26
27       The default entrypoint paths for the webalizer_t domain are the follow‐
28       ing:
29
30       /usr/bin/awffull, /usr/bin/webalizer, /usr/bin/webazolver
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       webalizer  policy is very flexible allowing users to setup their webal‐
40       izer processes in as secure a method as possible.
41
42       The following process types are defined for webalizer:
43
44       webalizer_t, webalizer_script_t
45
46       Note: semanage permissive -a  webalizer_t  can  be  used  to  make  the
47       process  type  webalizer_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  webal‐
54       izer policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run webalizer with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux process type webalizer_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       httpd_sys_content_t
73
74            /srv/([^/]*/)?www(/.*)?
75            /var/www(/.*)?
76            /etc/htdig(/.*)?
77            /srv/gallery2(/.*)?
78            /var/lib/trac(/.*)?
79            /var/lib/htdig(/.*)?
80            /var/www/icons(/.*)?
81            /usr/share/glpi(/.*)?
82            /usr/share/htdig(/.*)?
83            /usr/share/drupal.*
84            /usr/share/z-push(/.*)?
85            /var/www/svn/conf(/.*)?
86            /usr/share/icecast(/.*)?
87            /var/lib/cacti/rra(/.*)?
88            /usr/share/ntop/html(/.*)?
89            /usr/share/nginx/html(/.*)?
90            /usr/share/doc/ghc/html(/.*)?
91            /usr/share/openca/htdocs(/.*)?
92            /usr/share/selinux-policy[^/]*/html(/.*)?
93
94       krb5_host_rcache_t
95
96            /var/tmp/krb5_0.rcache2
97            /var/cache/krb5rcache(/.*)?
98            /var/tmp/nfs_0
99            /var/tmp/DNS_25
100            /var/tmp/host_0
101            /var/tmp/imap_0
102            /var/tmp/HTTP_23
103            /var/tmp/HTTP_48
104            /var/tmp/ldap_55
105            /var/tmp/ldap_487
106            /var/tmp/ldapmap1_0
107
108       webalizer_rw_content_t
109
110            /var/www/usage(/.*)?
111
112       webalizer_tmp_t
113
114
115       webalizer_var_lib_t
116
117            /var/lib/webalizer(/.*)?
118
119

FILE CONTEXTS

121       SELinux requires files to have an extended attribute to define the file
122       type.
123
124       You can see the context of a file using the -Z option to ls
125
126       Policy governs the access  confined  processes  have  to  these  files.
127       SELinux webalizer policy is very flexible allowing users to setup their
128       webalizer processes in as secure a method as possible.
129
130       STANDARD FILE CONTEXT
131
132       SELinux defines the file context types for the webalizer, if you wanted
133       to store files with these types in a diffent paths, you need to execute
134       the semanage command to specify alternate labeling  and  then  use  re‐
135       storecon to put the labels on disk.
136
137       semanage  fcontext  -a -t webalizer_ra_content_t '/srv/mywebalizer_con‐
138       tent(/.*)?'
139       restorecon -R -v /srv/mywebalizer_content
140
141       Note: SELinux often uses regular expressions  to  specify  labels  that
142       match multiple files.
143
144       The following file types are defined for webalizer:
145
146
147
148       webalizer_content_t
149
150       - Set files with the webalizer_content_t type, if you want to treat the
151       files as webalizer content.
152
153
154
155       webalizer_etc_t
156
157       - Set files with the webalizer_etc_t type, if you want to store  webal‐
158       izer files in the /etc directories.
159
160
161
162       webalizer_exec_t
163
164       -  Set  files with the webalizer_exec_t type, if you want to transition
165       an executable to the webalizer_t domain.
166
167
168       Paths:
169            /usr/bin/awffull, /usr/bin/webalizer, /usr/bin/webazolver
170
171
172       webalizer_htaccess_t
173
174       - Set files with the webalizer_htaccess_t type, if you  want  to  treat
175       the file as a webalizer access file.
176
177
178
179       webalizer_ra_content_t
180
181       -  Set files with the webalizer_ra_content_t type, if you want to treat
182       the files as webalizer read/append content.
183
184
185
186       webalizer_rw_content_t
187
188       - Set files with the webalizer_rw_content_t type, if you want to  treat
189       the files as webalizer read/write content.
190
191
192
193       webalizer_script_exec_t
194
195       - Set files with the webalizer_script_exec_t type, if you want to tran‐
196       sition an executable to the webalizer_script_t domain.
197
198
199
200       webalizer_tmp_t
201
202       - Set files with the webalizer_tmp_t type, if you want to store  webal‐
203       izer temporary files in the /tmp directories.
204
205
206
207       webalizer_usage_t
208
209       -  Set  files with the webalizer_usage_t type, if you want to treat the
210       files as webalizer usage data.
211
212
213
214       webalizer_var_lib_t
215
216       - Set files with the webalizer_var_lib_t type, if you want to store the
217       webalizer files under the /var/lib directory.
218
219
220
221       webalizer_write_t
222
223       -  Set  files with the webalizer_write_t type, if you want to treat the
224       files as webalizer read/write content.
225
226
227
228       Note: File context can be temporarily modified with the chcon  command.
229       If  you want to permanently change the file context you need to use the
230       semanage fcontext command.  This will modify the SELinux labeling data‐
231       base.  You will need to use restorecon to apply the labels.
232
233

COMMANDS

235       semanage  fcontext  can also be used to manipulate default file context
236       mappings.
237
238       semanage permissive can also be used to manipulate  whether  or  not  a
239       process type is permissive.
240
241       semanage  module can also be used to enable/disable/install/remove pol‐
242       icy modules.
243
244       semanage boolean can also be used to manipulate the booleans
245
246
247       system-config-selinux is a GUI tool available to customize SELinux pol‐
248       icy settings.
249
250

AUTHOR

252       This manual page was auto-generated using sepolicy manpage .
253
254

SEE ALSO

256       selinux(8),  webalizer(8), semanage(8), restorecon(8), chcon(1), sepol‐
257       icy(8),     setsebool(8),      webalizer_script_selinux(8),      webal‐
258       izer_script_selinux(8)
259
260
261
262webalizer                          21-11-19               webalizer_selinux(8)
Impressum