1httpd_user_script_selinuSxE(L8i)nux Policy httpd_user_schrtitpptd_user_script_selinux(8)
2
3
4

NAME

6       httpd_user_script_selinux  -  Security  Enhanced  Linux  Policy for the
7       httpd_user_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  httpd_user_script  processes  via
11       flexible mandatory access control.
12
13       The  httpd_user_script  processes  execute with the httpd_user_script_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep httpd_user_script_t
20
21
22

ENTRYPOINTS

24       The   httpd_user_script_t   SELinux   type   can  be  entered  via  the
25       httpd_user_script_exec_t,    shell_exec_t,    httpd_user_script_exec_t,
26       httpdcontent file types.
27
28       The default entrypoint paths for the httpd_user_script_t domain are the
29       following:
30
31       /bin/d?ash, /bin/zsh.*, /bin/ksh.*,  /bin/sash,  /bin/tcsh,  /bin/yash,
32       /bin/mksh, /bin/fish, /bin/bash, /bin/bash2, /usr/bin/fish, /sbin/nolo‐
33       gin,      /usr/sbin/sesh,      /usr/sbin/smrsh,       /usr/bin/scponly,
34       /usr/libexec/sesh,        /usr/sbin/scponlyc,       /usr/bin/git-shell,
35       /usr/libexec/git-core/git-shell
36

PROCESS TYPES

38       SELinux defines process types (domains) for each process running on the
39       system
40
41       You can see the context of a process using the -Z option to ps
42
43       Policy  governs  the  access confined processes have to files.  SELinux
44       httpd_user_script policy is very flexible allowing users to setup their
45       httpd_user_script processes in as secure a method as possible.
46
47       The following process types are defined for httpd_user_script:
48
49       httpd_user_script_t
50
51       Note:  semanage  permissive  -a httpd_user_script_t can be used to make
52       the process type httpd_user_script_t permissive. SELinux does not  deny
53       access  to permissive process types, but the AVC (SELinux denials) mes‐
54       sages are still generated.
55
56

BOOLEANS

58       SELinux  policy  is  customizable  based  on  least  access   required.
59       httpd_user_script policy is extremely flexible and has several booleans
60       that allow you to manipulate the policy and run httpd_user_script  with
61       the tightest access possible.
62
63
64
65       If you want to allow all domains to use other domains file descriptors,
66       you must turn on the allow_domain_fd_use boolean. Enabled by default.
67
68       setsebool -P allow_domain_fd_use 1
69
70
71
72       If you want to allow sysadm to debug or ptrace all processes, you  must
73       turn on the allow_ptrace boolean. Disabled by default.
74
75       setsebool -P allow_ptrace 1
76
77
78
79       If  you  want  to  allow  system  to run with NIS, you must turn on the
80       allow_ypbind boolean. Disabled by default.
81
82       setsebool -P allow_ypbind 1
83
84
85
86       If you want to allow all domains to have the kernel load  modules,  you
87       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
88       default.
89
90       setsebool -P domain_kernel_load_modules 1
91
92
93
94       If you want to allow all domains to execute in fips_mode, you must turn
95       on the fips_mode boolean. Enabled by default.
96
97       setsebool -P fips_mode 1
98
99
100
101       If you want to enable reading of urandom for all domains, you must turn
102       on the global_ssp boolean. Disabled by default.
103
104       setsebool -P global_ssp 1
105
106
107
108       If you  want  to  allow  httpd  cgi  support,  you  must  turn  on  the
109       httpd_enable_cgi boolean. Enabled by default.
110
111       setsebool -P httpd_enable_cgi 1
112
113
114
115       If  you  want to allow httpd to read home directories, you must turn on
116       the httpd_enable_homedirs boolean. Disabled by default.
117
118       setsebool -P httpd_enable_homedirs 1
119
120
121
122       If you want to allow httpd to read user content, you must turn  on  the
123       httpd_read_user_content boolean. Disabled by default.
124
125       setsebool -P httpd_read_user_content 1
126
127
128
129       If you want to unify HTTPD to communicate with the terminal. Needed for
130       entering the passphrase for certificates at the terminal, you must turn
131       on the httpd_tty_comm boolean. Disabled by default.
132
133       setsebool -P httpd_tty_comm 1
134
135
136
137       If you want to unify HTTPD handling of all content files, you must turn
138       on the httpd_unified boolean. Disabled by default.
139
140       setsebool -P httpd_unified 1
141
142
143
144       If you want to allow unprivileged users to execute DDL  statement,  you
145       must turn on the sepgsql_enable_users_ddl boolean. Enabled by default.
146
147       setsebool -P sepgsql_enable_users_ddl 1
148
149
150

MANAGED FILES

152       The  SELinux  process type httpd_user_script_t can manage files labeled
153       with the following file types.  The paths listed are the default  paths
154       for  these  file  types.  Note the processes UID still need to have DAC
155       permissions.
156
157       httpd_user_content_t
158
159            /home/[^/]*/((www)|(web)|(public_html))(/.+)?
160            /home/staff/((www)|(web)|(public_html))(/.+)?
161
162       httpd_user_ra_content_t
163
164
165       httpd_user_rw_content_t
166
167
168       initrc_tmp_t
169
170
171       mnt_t
172
173            /mnt(/[^/]*)
174            /mnt(/[^/]*)?
175            /rhev(/[^/]*)?
176            /media(/[^/]*)
177            /media(/[^/]*)?
178            /etc/rhgb(/.*)?
179            /media/.hal-.*
180            /net
181            /afs
182            /rhev
183            /misc
184
185       tmp_t
186
187            /tmp
188            /usr/tmp
189            /var/tmp
190            /tmp-inst
191            /var/tmp-inst
192            /var/tmp/vi.recover
193
194

COMMANDS

196       semanage fcontext can also be used to manipulate default  file  context
197       mappings.
198
199       semanage  permissive  can  also  be used to manipulate whether or not a
200       process type is permissive.
201
202       semanage module can also be used to enable/disable/install/remove  pol‐
203       icy modules.
204
205       semanage boolean can also be used to manipulate the booleans
206
207
208       system-config-selinux is a GUI tool available to customize SELinux pol‐
209       icy settings.
210
211

AUTHOR

213       This manual page was auto-generated using sepolicy manpage .
214
215

SEE ALSO

217       selinux(8), httpd_user_script(8), semanage(8), restorecon(8),  chcon(1)
218       , setsebool(8)
219
220
221
222httpd_user_script                  15-06-03       httpd_user_script_selinux(8)
Impressum