1awstats_script_selinux(8)SELinux Policy awstats_scriptawstats_script_selinux(8)
2
3
4

NAME

6       awstats_script_selinux  -  Security  Enhanced  Linux Policy for the aw‐
7       stats_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the awstats_script processes via flexi‐
11       ble mandatory access control.
12
13       The  awstats_script processes execute with the awstats_script_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep awstats_script_t
20
21
22

ENTRYPOINTS

24       The   awstats_script_t   SELinux  type  can  be  entered  via  the  aw‐
25       stats_script_exec_t file type.
26
27       The default entrypoint paths for the awstats_script_t  domain  are  the
28       following:
29
30       /usr/share/awstats/wwwroot/cgi-bin(/.*)?
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       awstats_script  policy  is  very flexible allowing users to setup their
40       awstats_script processes in as secure a method as possible.
41
42       The following process types are defined for awstats_script:
43
44       awstats_script_t
45
46       Note: semanage permissive -a awstats_script_t can be used to  make  the
47       process  type awstats_script_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable  based on least access required.  aw‐
54       stats_script policy is extremely flexible and has several booleans that
55       allow  you  to  manipulate  the  policy and run awstats_script with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you want to allow httpd cgi support, you must turn on the httpd_en‐
68       able_cgi boolean. Enabled by default.
69
70       setsebool -P httpd_enable_cgi 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80

MANAGED FILES

82       The SELinux process type awstats_script_t can manage files labeled with
83       the following file types.  The paths listed are the default  paths  for
84       these  file  types.  Note the processes UID still need to have DAC per‐
85       missions.
86
87       awstats_rw_content_t
88
89
90       awstats_tmp_t
91
92
93

FILE CONTEXTS

95       SELinux requires files to have an extended attribute to define the file
96       type.
97
98       You can see the context of a file using the -Z option to ls
99
100       Policy  governs  the  access  confined  processes  have to these files.
101       SELinux awstats_script policy is very flexible allowing users to  setup
102       their awstats_script processes in as secure a method as possible.
103
104       STANDARD FILE CONTEXT
105
106       SELinux  defines  the file context types for the awstats_script, if you
107       wanted to store files with these types in a different paths,  you  need
108       to  execute the semanage command to specify alternate labeling and then
109       use restorecon to put the labels on disk.
110
111       semanage fcontext -a -t awstats_script_exec_t '/srv/awstats_script/con‐
112       tent(/.*)?'
113       restorecon -R -v /srv/myawstats_script_content
114
115       Note:  SELinux  often  uses  regular expressions to specify labels that
116       match multiple files.
117
118       The following file types are defined for awstats_script:
119
120
121
122       awstats_script_exec_t
123
124       - Set files with the awstats_script_exec_t type, if you want to transi‐
125       tion an executable to the awstats_script_t domain.
126
127
128
129       Note:  File context can be temporarily modified with the chcon command.
130       If you want to permanently change the file context you need to use  the
131       semanage fcontext command.  This will modify the SELinux labeling data‐
132       base.  You will need to use restorecon to apply the labels.
133
134

COMMANDS

136       semanage fcontext can also be used to manipulate default  file  context
137       mappings.
138
139       semanage  permissive  can  also  be used to manipulate whether or not a
140       process type is permissive.
141
142       semanage module can also be used to enable/disable/install/remove  pol‐
143       icy modules.
144
145       semanage boolean can also be used to manipulate the booleans
146
147
148       system-config-selinux is a GUI tool available to customize SELinux pol‐
149       icy settings.
150
151

AUTHOR

153       This manual page was auto-generated using sepolicy manpage .
154
155

SEE ALSO

157       selinux(8), awstats_script(8),  semanage(8),  restorecon(8),  chcon(1),
158       sepolicy(8), setsebool(8)
159
160
161
162awstats_script                     23-12-15          awstats_script_selinux(8)
Impressum