1keystone_cgi_script_selSiEnLuixn(u8x)Policy keystone_cgik_esycsrtiopnte_cgi_script_selinux(8)
2
3
4

NAME

6       keystone_cgi_script_selinux  -  Security  Enhanced Linux Policy for the
7       keystone_cgi_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the keystone_cgi_script  processes  via
11       flexible mandatory access control.
12
13       The    keystone_cgi_script    processes    execute    with   the   key‐
14       stone_cgi_script_t SELinux type. You can check if you have  these  pro‐
15       cesses running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep keystone_cgi_script_t
20
21
22

ENTRYPOINTS

24       The  keystone_cgi_script_t  SELinux  type  can  be entered via the key‐
25       stone_cgi_script_exec_t file type.
26
27       The default entrypoint paths for the keystone_cgi_script_t  domain  are
28       the following:
29
30       /var/www/cgi-bin/keystone(/.*)?
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       keystone_cgi_script  policy  is  very  flexible allowing users to setup
40       their keystone_cgi_script processes in as secure a method as possible.
41
42       The following process types are defined for keystone_cgi_script:
43
44       keystone_cgi_script_t
45
46       Note: semanage permissive -a keystone_cgi_script_t can be used to  make
47       the  process  type  keystone_cgi_script_t  permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  key‐
54       stone_cgi_script policy is extremely flexible and has several  booleans
55       that  allow  you  to  manipulate the policy and run keystone_cgi_script
56       with the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you want to allow httpd cgi support, you must turn on the httpd_en‐
68       able_cgi boolean. Enabled by default.
69
70       setsebool -P httpd_enable_cgi 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80

MANAGED FILES

82       The SELinux process type keystone_cgi_script_t can manage files labeled
83       with the following file types.  The paths listed are the default  paths
84       for  these  file  types.  Note the processes UID still need to have DAC
85       permissions.
86
87       keystone_cgi_rw_content_t
88
89
90

FILE CONTEXTS

92       SELinux requires files to have an extended attribute to define the file
93       type.
94
95       You can see the context of a file using the -Z option to ls
96
97       Policy  governs  the  access  confined  processes  have to these files.
98       SELinux keystone_cgi_script policy is very flexible allowing  users  to
99       setup their keystone_cgi_script processes in as secure a method as pos‐
100       sible.
101
102       STANDARD FILE CONTEXT
103
104       SELinux defines the file context types for the keystone_cgi_script,  if
105       you  wanted  to  store files with these types in a different paths, you
106       need to execute the semanage command to specify alternate labeling  and
107       then use restorecon to put the labels on disk.
108
109       semanage   fcontext   -a   -t   keystone_cgi_script_exec_t   '/srv/key‐
110       stone_cgi_script/content(/.*)?'
111       restorecon -R -v /srv/mykeystone_cgi_script_content
112
113       Note: SELinux often uses regular expressions  to  specify  labels  that
114       match multiple files.
115
116       The following file types are defined for keystone_cgi_script:
117
118
119
120       keystone_cgi_script_exec_t
121
122       -  Set  files  with the keystone_cgi_script_exec_t type, if you want to
123       transition an executable to the keystone_cgi_script_t domain.
124
125
126
127       Note: File context can be temporarily modified with the chcon  command.
128       If  you want to permanently change the file context you need to use the
129       semanage fcontext command.  This will modify the SELinux labeling data‐
130       base.  You will need to use restorecon to apply the labels.
131
132

COMMANDS

134       semanage  fcontext  can also be used to manipulate default file context
135       mappings.
136
137       semanage permissive can also be used to manipulate  whether  or  not  a
138       process type is permissive.
139
140       semanage  module can also be used to enable/disable/install/remove pol‐
141       icy modules.
142
143       semanage boolean can also be used to manipulate the booleans
144
145
146       system-config-selinux is a GUI tool available to customize SELinux pol‐
147       icy settings.
148
149

AUTHOR

151       This manual page was auto-generated using sepolicy manpage .
152
153

SEE ALSO

155       selinux(8),    keystone_cgi_script(8),    semanage(8),   restorecon(8),
156       chcon(1), sepolicy(8), setsebool(8)
157
158
159
160keystone_cgi_script                23-12-15     keystone_cgi_script_selinux(8)
Impressum