1httpd_php_selinux(8)       SELinux Policy httpd_php       httpd_php_selinux(8)
2
3
4

NAME

6       httpd_php_selinux  -  Security  Enhanced Linux Policy for the httpd_php
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the httpd_php  processes  via  flexible
11       mandatory access control.
12
13       The  httpd_php processes execute with the httpd_php_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep httpd_php_t
20
21
22

ENTRYPOINTS

24       The  httpd_php_t  SELinux  type can be entered via the httpd_php_exec_t
25       file type.
26
27       The default entrypoint paths for the httpd_php_t domain are the follow‐
28       ing:
29
30
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       httpd_php  policy  is  very  flexible  allowing  users  to  setup their
40       httpd_php processes in as secure a method as possible.
41
42       The following process types are defined for httpd_php:
43
44       httpd_php_t
45
46       Note: semanage permissive -a  httpd_php_t  can  be  used  to  make  the
47       process  type  httpd_php_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       httpd_php policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run httpd_php with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you want to allow HTTPD scripts and modules to connect to databases
122       over the network, you must  turn  on  the  httpd_can_network_connect_db
123       boolean. Disabled by default.
124
125       setsebool -P httpd_can_network_connect_db 1
126
127
128
129       If  you  want  to allow confined applications to run with kerberos, you
130       must turn on the kerberos_enabled boolean. Enabled by default.
131
132       setsebool -P kerberos_enabled 1
133
134
135
136       If you want to allow system to run with  NIS,  you  must  turn  on  the
137       nis_enabled boolean. Disabled by default.
138
139       setsebool -P nis_enabled 1
140
141
142
143       If  you  want to allow confined applications to use nscd shared memory,
144       you must turn on the nscd_use_shm boolean. Disabled by default.
145
146       setsebool -P nscd_use_shm 1
147
148
149
150       If you want to allow unprivileged users to execute DDL  statement,  you
151       must  turn  on  the  postgresql_selinux_users_ddl  boolean.  Enabled by
152       default.
153
154       setsebool -P postgresql_selinux_users_ddl 1
155
156
157

MANAGED FILES

159       The SELinux process type httpd_php_t can manage files labeled with  the
160       following file types.  The paths listed are the default paths for these
161       file types.  Note the processes UID still need to have DAC permissions.
162
163       httpd_php_tmp_t
164
165
166

COMMANDS

168       semanage fcontext can also be used to manipulate default  file  context
169       mappings.
170
171       semanage  permissive  can  also  be used to manipulate whether or not a
172       process type is permissive.
173
174       semanage module can also be used to enable/disable/install/remove  pol‐
175       icy modules.
176
177       semanage boolean can also be used to manipulate the booleans
178
179
180       system-config-selinux is a GUI tool available to customize SELinux pol‐
181       icy settings.
182
183

AUTHOR

185       This manual page was auto-generated using sepolicy manpage .
186
187

SEE ALSO

189       selinux(8), httpd_php(8), semanage(8), restorecon(8), chcon(1),  sepol‐
190       icy(8) , setsebool(8)
191
192
193
194httpd_php                          19-04-25               httpd_php_selinux(8)
Impressum