httpd_mythtv_script_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

httpd_mythtv_script_seSELinux)Policy httpd_myththttpd_mythtv_script_selinux(8)

NAME
       httpd_mythtv_script_selinux  -  Security	 Enhanced Linux Policy for the
       httpd_mythtv_script processes

DESCRIPTION
       Security-Enhanced Linux secures the httpd_mythtv_script	processes  via
       flexible mandatory access control.

       The	httpd_mythtv_script	processes     execute	  with	   the
       httpd_mythtv_script_t SELinux type. You can check  if  you  have	 these
       processes running by executing the ps command with the -Z qualifier.

       For example:

       ps -eZ | grep httpd_mythtv_script_t

ENTRYPOINTS
       The   httpd_mythtv_script_t   SELinux  type  can	 be  entered  via  the
       httpd_mythtv_script_exec_t,  shell_exec_t,   httpd_mythtv_script_exec_t
       file types.

       The  default  entrypoint paths for the httpd_mythtv_script_t domain are
       the following:

       /usr/share/mythtv/mythweather/scripts(/.*)?,   /usr/share/mythweb/myth‐
       web.pl,	  /bin/d?ash,	 /bin/zsh.*,	/bin/ksh.*,    /usr/bin/d?ash,
       /usr/bin/zsh.*,	 /usr/bin/ksh.*,   /bin/esh,   /bin/mksh,   /bin/sash,
       /bin/tcsh,  /bin/yash,  /bin/bash, /bin/fish, /bin/bash2, /usr/bin/esh,
       /usr/bin/sash,	  /usr/bin/tcsh,     /usr/bin/yash,	/usr/bin/fish,
       /usr/bin/mksh,	  /usr/bin/bash,     /sbin/nologin,    /usr/sbin/sesh,
       /usr/bin/bash2, /usr/sbin/smrsh,	 /usr/bin/scponly,  /usr/sbin/nologin,
       /usr/libexec/sesh,	 /usr/sbin/scponlyc,	   /usr/bin/git-shell,
       /usr/libexec/git-core/git-shell,		       /usr/share/mythtv/myth‐
       weather/scripts(/.*)?, /usr/share/mythweb/mythweb.pl

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       httpd_mythtv_script  policy  is	very  flexible allowing users to setup
       their httpd_mythtv_script processes in as secure a method as possible.

       The following process types are defined for httpd_mythtv_script:

       httpd_mythtv_script_t

       Note: semanage permissive -a httpd_mythtv_script_t can be used to  make
       the  process  type  httpd_mythtv_script_t  permissive. SELinux does not
       deny access to permissive process types, but the AVC (SELinux  denials)
       messages are still generated.

BOOLEANS
       SELinux	 policy	 is  customizable  based  on  least  access  required.
       httpd_mythtv_script policy is extremely flexible and has several	 bool‐
       eans    that   allow   you   to	 manipulate   the   policy   and   run
       httpd_mythtv_script with the tightest access possible.

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If  you	want  to  allow	 httpd	cgi  support,  you  must  turn	on the
       httpd_enable_cgi boolean. Disabled by default.

       setsebool -P httpd_enable_cgi 1

       If you want to allow system to run with	NIS,  you  must	 turn  on  the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

MANAGED FILES
       The SELinux process type httpd_mythtv_script_t can manage files labeled
       with the following file types.  The paths listed are the default	 paths
       for  these  file	 types.	 Note the processes UID still need to have DAC
       permissions.

       httpd_mythtv_rw_content_t

       mythtv_var_lib_t

	    /var/lib/mythtv(/.*)?

       mythtv_var_log_t

	    /var/log/mythtv(/.*)?

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux httpd_mythtv_script policy is very flexible allowing  users  to
       setup their httpd_mythtv_script processes in as secure a method as pos‐
       sible.

       STANDARD FILE CONTEXT

       SELinux defines the file context types for the httpd_mythtv_script,  if
       you wanted to store files with these types in a diffent paths, you need
       to execute the semanage command to sepecify alternate labeling and then
       use restorecon to put the labels on disk.

       semanage	      fcontext	    -a	    -t	    httpd_mythtv_script_exec_t
       '/srv/httpd_mythtv_script/content(/.*)?'
       restorecon -R -v /srv/myhttpd_mythtv_script_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for httpd_mythtv_script:

       httpd_mythtv_script_exec_t

       -  Set  files  with the httpd_mythtv_script_exec_t type, if you want to
       transition an executable to the httpd_mythtv_script_t domain.

       Paths:
	    /usr/share/mythtv/mythweather/scripts(/.*)?,      /usr/share/myth‐
	    web/mythweb.pl

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanently change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8),   httpd_mythtv_script(8),	semanage(8),	restorecon(8),
       chcon(1), sepolicy(8) , setsebool(8)

httpd_mythtv_script		   13-11-20	httpd_mythtv_script_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net