webalizer_selinux - Man Page

Security Enhanced Linux Policy for the webalizer processes

Description

Security-Enhanced Linux secures the webalizer processes via flexible mandatory access control.

The webalizer processes execute with the webalizer_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep webalizer_t

Entrypoints

The webalizer_t SELinux type can be entered via the webalizer_exec_t file type.

The default entrypoint paths for the webalizer_t domain are the following:

/usr/bin/awffull, /usr/bin/webalizer, /usr/bin/webazolver

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux webalizer policy is very flexible allowing users to setup their webalizer processes in as secure a method as possible.

The following process types are defined for webalizer:

webalizer_t, webalizer_script_t

Note: semanage permissive -a webalizer_t can be used to make the process type webalizer_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  webalizer policy is extremely flexible and has several booleans that allow you to manipulate the policy and run webalizer with the tightest access possible.

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Managed Files

The SELinux process type webalizer_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

httpd_sys_content_t

/srv/([^/]*/)?www(/.*)?
/var/www(/.*)?
/etc/htdig(/.*)?
/srv/gallery2(/.*)?
/var/lib/trac(/.*)?
/var/lib/htdig(/.*)?
/var/www/icons(/.*)?
/usr/share/glpi(/.*)?
/usr/share/htdig(/.*)?
/usr/share/drupal.*
/usr/share/z-push(/.*)?
/var/www/svn/conf(/.*)?
/usr/share/icecast(/.*)?
/var/lib/cacti/rra(/.*)?
/usr/share/ntop/html(/.*)?
/usr/share/nginx/html(/.*)?
/usr/share/doc/ghc/html(/.*)?
/usr/share/openca/htdocs(/.*)?
/usr/share/selinux-policy[^/]*/html(/.*)?

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

webalizer_rw_content_t

/var/www/usage(/.*)?

webalizer_tmp_t

webalizer_var_lib_t

/var/lib/webalizer(/.*)?

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux webalizer policy is very flexible allowing users to setup their webalizer processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the webalizer, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t webalizer_exec_t '/srv/webalizer/content(/.*)?'
restorecon -R -v /srv/mywebalizer_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for webalizer:

webalizer_content_t

- Set files with the webalizer_content_t type, if you want to treat the files as webalizer content.

webalizer_etc_t

- Set files with the webalizer_etc_t type, if you want to store webalizer files in the /etc directories.

webalizer_exec_t

- Set files with the webalizer_exec_t type, if you want to transition an executable to the webalizer_t domain.

Paths:

/usr/bin/awffull, /usr/bin/webalizer, /usr/bin/webazolver

webalizer_htaccess_t

- Set files with the webalizer_htaccess_t type, if you want to treat the file as a webalizer access file.

webalizer_ra_content_t

- Set files with the webalizer_ra_content_t type, if you want to treat the files as webalizer read/append content.

webalizer_rw_content_t

- Set files with the webalizer_rw_content_t type, if you want to treat the files as webalizer read/write content.

webalizer_script_exec_t

- Set files with the webalizer_script_exec_t type, if you want to transition an executable to the webalizer_script_t domain.

webalizer_tmp_t

- Set files with the webalizer_tmp_t type, if you want to store webalizer temporary files in the /tmp directories.

webalizer_usage_t

- Set files with the webalizer_usage_t type, if you want to treat the files as webalizer usage data.

webalizer_var_lib_t

- Set files with the webalizer_var_lib_t type, if you want to store the webalizer files under the /var/lib directory.

webalizer_write_t

- Set files with the webalizer_write_t type, if you want to treat the files as webalizer read/write content.

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), webalizer(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), webalizer_script_selinux(8), webalizer_script_selinux(8)

Info

24-04-09 SELinux Policy webalizer