1squid_script_selinux(8)   SELinux Policy squid_script  squid_script_selinux(8)
2
3
4

NAME

6       squid_script_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       squid_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the squid_script processes via flexible
11       mandatory access control.
12
13       The  squid_script  processes  execute  with  the squid_script_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep squid_script_t
20
21
22

ENTRYPOINTS

24       The    squid_script_t   SELinux   type   can   be   entered   via   the
25       squid_script_exec_t file type.
26
27       The default entrypoint paths for the squid_script_t domain are the fol‐
28       lowing:
29
30       /usr/share/lightsquid/cgi(/.*)?, /usr/lib/squid/cachemgr.cgi
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       squid_script  policy  is  very  flexible  allowing users to setup their
40       squid_script processes in as secure a method as possible.
41
42       The following process types are defined for squid_script:
43
44       squid_script_t
45
46       Note: semanage permissive -a squid_script_t can be  used  to  make  the
47       process type squid_script_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       squid_script policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run squid_script with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you want to allow httpd cgi support, you must turn on the httpd_en‐
68       able_cgi boolean. Enabled by default.
69
70       setsebool -P httpd_enable_cgi 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80
81       If  you  want to allow confined applications to use nscd shared memory,
82       you must turn on the nscd_use_shm boolean. Enabled by default.
83
84       setsebool -P nscd_use_shm 1
85
86
87

MANAGED FILES

89       The SELinux process type squid_script_t can manage files  labeled  with
90       the  following  file types.  The paths listed are the default paths for
91       these file types.  Note the processes UID still need to have  DAC  per‐
92       missions.
93
94       squid_rw_content_t
95
96
97

FILE CONTEXTS

99       SELinux requires files to have an extended attribute to define the file
100       type.
101
102       You can see the context of a file using the -Z option to ls
103
104       Policy governs the access  confined  processes  have  to  these  files.
105       SELinux  squid_script  policy  is very flexible allowing users to setup
106       their squid_script processes in as secure a method as possible.
107
108       STANDARD FILE CONTEXT
109
110       SELinux defines the file context types for  the  squid_script,  if  you
111       wanted  to  store files with these types in a different paths, you need
112       to execute the semanage command to specify alternate labeling and  then
113       use restorecon to put the labels on disk.
114
115       semanage  fcontext  -a  -t  squid_script_exec_t '/srv/squid_script/con‐
116       tent(/.*)?'
117       restorecon -R -v /srv/mysquid_script_content
118
119       Note: SELinux often uses regular expressions  to  specify  labels  that
120       match multiple files.
121
122       The following file types are defined for squid_script:
123
124
125
126       squid_script_exec_t
127
128       -  Set  files with the squid_script_exec_t type, if you want to transi‐
129       tion an executable to the squid_script_t domain.
130
131
132       Paths:
133            /usr/share/lightsquid/cgi(/.*)?, /usr/lib/squid/cachemgr.cgi
134
135
136       Note: File context can be temporarily modified with the chcon  command.
137       If  you want to permanently change the file context you need to use the
138       semanage fcontext command.  This will modify the SELinux labeling data‐
139       base.  You will need to use restorecon to apply the labels.
140
141

COMMANDS

143       semanage  fcontext  can also be used to manipulate default file context
144       mappings.
145
146       semanage permissive can also be used to manipulate  whether  or  not  a
147       process type is permissive.
148
149       semanage  module can also be used to enable/disable/install/remove pol‐
150       icy modules.
151
152       semanage boolean can also be used to manipulate the booleans
153
154
155       system-config-selinux is a GUI tool available to customize SELinux pol‐
156       icy settings.
157
158

AUTHOR

160       This manual page was auto-generated using sepolicy manpage .
161
162

SEE ALSO

164       selinux(8),  squid_script(8), semanage(8), restorecon(8), chcon(1), se‐
165       policy(8), setsebool(8)
166
167
168
169squid_script                       23-10-20            squid_script_selinux(8)
Impressum