1w3c_validator_script_seSlEiLniunxu(x8)Policy w3c_validatwo3rc__svcarliipdtator_script_selinux(8)
2
3
4

NAME

6       w3c_validator_script_selinux  -  Security Enhanced Linux Policy for the
7       w3c_validator_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the w3c_validator_script processes  via
11       flexible mandatory access control.
12
13       The   w3c_validator_script   processes  execute  with  the  w3c_valida‐
14       tor_script_t SELinux type. You can check if you  have  these  processes
15       running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep w3c_validator_script_t
20
21
22

ENTRYPOINTS

24       The w3c_validator_script_t SELinux type can be entered via the w3c_val‐
25       idator_script_exec_t file type.
26
27       The default entrypoint paths for the w3c_validator_script_t domain  are
28       the following:
29
30       /usr/share/w3c-markup-validator/cgi-bin(/.*)?, /usr/lib/cgi-bin/check
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       w3c_validator_script  policy  is  very flexible allowing users to setup
40       their w3c_validator_script processes in as secure a method as possible.
41
42       The following process types are defined for w3c_validator_script:
43
44       w3c_validator_script_t
45
46       Note: semanage permissive -a w3c_validator_script_t can be used to make
47       the  process  type  w3c_validator_script_t permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       w3c_validator_script policy is extremely flexible and has several bool‐
55       eans  that  allow  you  to  manipulate  the  policy and run w3c_valida‐
56       tor_script with the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you want to allow httpd cgi support, you must turn on the httpd_en‐
68       able_cgi boolean. Enabled by default.
69
70       setsebool -P httpd_enable_cgi 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80
81       If  you  want to allow confined applications to use nscd shared memory,
82       you must turn on the nscd_use_shm boolean. Enabled by default.
83
84       setsebool -P nscd_use_shm 1
85
86
87

MANAGED FILES

89       The SELinux process type w3c_validator_script_t can  manage  files  la‐
90       beled  with the following file types.  The paths listed are the default
91       paths for these file types.  Note the processes UID still need to  have
92       DAC permissions.
93
94       w3c_validator_rw_content_t
95
96
97       w3c_validator_tmp_t
98
99
100

FILE CONTEXTS

102       SELinux requires files to have an extended attribute to define the file
103       type.
104
105       You can see the context of a file using the -Z option to ls
106
107       Policy governs the access  confined  processes  have  to  these  files.
108       SELinux  w3c_validator_script policy is very flexible allowing users to
109       setup their w3c_validator_script processes in as  secure  a  method  as
110       possible.
111
112       STANDARD FILE CONTEXT
113
114       SELinux defines the file context types for the w3c_validator_script, if
115       you wanted to store files with these types in a  different  paths,  you
116       need  to execute the semanage command to specify alternate labeling and
117       then use restorecon to put the labels on disk.
118
119       semanage fcontext -a -t  w3c_validator_script_exec_t  '/srv/w3c_valida‐
120       tor_script/content(/.*)?'
121       restorecon -R -v /srv/myw3c_validator_script_content
122
123       Note:  SELinux  often  uses  regular expressions to specify labels that
124       match multiple files.
125
126       The following file types are defined for w3c_validator_script:
127
128
129
130       w3c_validator_script_exec_t
131
132       - Set files with the w3c_validator_script_exec_t type, if you  want  to
133       transition an executable to the w3c_validator_script_t domain.
134
135
136       Paths:
137            /usr/share/w3c-markup-validator/cgi-bin(/.*)?,       /usr/lib/cgi-
138            bin/check
139
140
141       Note: File context can be temporarily modified with the chcon  command.
142       If  you want to permanently change the file context you need to use the
143       semanage fcontext command.  This will modify the SELinux labeling data‐
144       base.  You will need to use restorecon to apply the labels.
145
146

COMMANDS

148       semanage  fcontext  can also be used to manipulate default file context
149       mappings.
150
151       semanage permissive can also be used to manipulate  whether  or  not  a
152       process type is permissive.
153
154       semanage  module can also be used to enable/disable/install/remove pol‐
155       icy modules.
156
157       semanage boolean can also be used to manipulate the booleans
158
159
160       system-config-selinux is a GUI tool available to customize SELinux pol‐
161       icy settings.
162
163

AUTHOR

165       This manual page was auto-generated using sepolicy manpage .
166
167

SEE ALSO

169       selinux(8),    w3c_validator_script(8),   semanage(8),   restorecon(8),
170       chcon(1), sepolicy(8), setsebool(8)
171
172
173
174w3c_validator_script               23-10-20    w3c_validator_script_selinux(8)
Impressum