httpd_bugzilla_script_selinux (8) - Linux Manuals
httpd_bugzilla_script_selinux: Security Enhanced Linux Policy for the httpd_bugzilla_script processes
NAME
httpd_bugzilla_script_selinux - Security Enhanced Linux Policy for the httpd_bugzilla_script processesDESCRIPTION
Security-Enhanced Linux secures the httpd_bugzilla_script processes via flexible mandatory access control.
The httpd_bugzilla_script processes execute with the httpd_bugzilla_script_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.
For example:
ps -eZ | grep httpd_bugzilla_script_t
ENTRYPOINTS
The httpd_bugzilla_script_t SELinux type can be entered via the shell_exec_t, httpd_bugzilla_script_exec_t, httpd_bugzilla_script_exec_t file types.
The default entrypoint paths for the httpd_bugzilla_script_t domain are the following:
/bin/d?ash, /bin/zsh.*, /bin/ksh.*, /usr/bin/d?ash, /usr/bin/zsh.*, /usr/bin/ksh.*, /bin/esh, /bin/mksh, /bin/sash, /bin/tcsh, /bin/yash, /bin/bash, /bin/fish, /bin/bash2, /usr/bin/esh, /usr/bin/sash, /usr/bin/tcsh, /usr/bin/yash, /usr/bin/fish, /usr/bin/mksh, /usr/bin/bash, /sbin/nologin, /usr/sbin/sesh, /usr/bin/bash2, /usr/sbin/smrsh, /usr/bin/scponly, /usr/sbin/nologin, /usr/libexec/sesh, /usr/sbin/scponlyc, /usr/bin/git-shell, /usr/libexec/git-core/git-shell, /usr/share/bugzilla/.*.cgi, /usr/share/bugzilla/.*.cgi
PROCESS TYPES
SELinux defines process types (domains) for each process running on the systemYou can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux httpd_bugzilla_script policy is very flexible allowing users to setup their httpd_bugzilla_script processes in as secure a method as possible.
The following process types are defined for httpd_bugzilla_script:
httpd_bugzilla_script_t
Note: semanage permissive -a httpd_bugzilla_script_t can be used to make the process type httpd_bugzilla_script_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.
BOOLEANS
SELinux policy is customizable based on least access required. httpd_bugzilla_script policy is extremely flexible and has several booleans that allow you to manipulate the policy and run httpd_bugzilla_script with the tightest access possible.
If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default.
setsebool -P deny_ptrace 1
If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default.
setsebool -P domain_fd_use 1
If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.
setsebool -P domain_kernel_load_modules 1
If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.
setsebool -P fips_mode 1
If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.
setsebool -P global_ssp 1
If you want to allow httpd cgi support, you must turn on the httpd_enable_cgi boolean. Disabled by default.
setsebool -P httpd_enable_cgi 1
If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.
setsebool -P nis_enabled 1
MANAGED FILES
The SELinux process type httpd_bugzilla_script_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.
httpd_bugzilla_rw_content_t
httpd_bugzilla_tmp_t
FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type.You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux httpd_bugzilla_script policy is very flexible allowing users to setup their httpd_bugzilla_script processes in as secure a method as possible.
STANDARD FILE CONTEXT
SELinux defines the file context types for the httpd_bugzilla_script, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.
semanage fcontext -a -t httpd_bugzilla_script_exec_t '/srv/httpd_bugzilla_script/content(/.*)?'
restorecon -R -v /srv/myhttpd_bugzilla_script_content
Note: SELinux often uses regular expressions to specify labels that match multiple files.
The following file types are defined for httpd_bugzilla_script:
httpd_bugzilla_script_exec_t
- Set files with the httpd_bugzilla_script_exec_t type, if you want to transition an executable to the httpd_bugzilla_script_t domain.
Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.
COMMANDS
semanage fcontext can also be used to manipulate default file context mappings.semanage permissive can also be used to manipulate whether or not a process type is permissive.
semanage module can also be used to enable/disable/install/remove policy modules.
semanage boolean can also be used to manipulate the booleans
system-config-selinux is a GUI tool available to customize SELinux policy settings.