1passenger_selinux(8)       SELinux Policy passenger       passenger_selinux(8)
2
3
4

NAME

6       passenger_selinux  -  Security  Enhanced Linux Policy for the passenger
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the passenger  processes  via  flexible
11       mandatory access control.
12
13       The  passenger processes execute with the passenger_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep passenger_t
20
21
22

ENTRYPOINTS

24       The  passenger_t  SELinux  type can be entered via the passenger_exec_t
25       file type.
26
27       The default entrypoint paths for the passenger_t domain are the follow‐
28       ing:
29
30       /usr/share/.*/gems/.*/helper-scripts/prespawn, /usr/lib/gems/.*/Passen‐
31       ger.*,                /usr/lib/gems/.*/ApplicationPoolServerExecutable,
32       /usr/share/gems/.*/Passenger.*,         /usr/share/gems/.*/Application‐
33       PoolServerExecutable
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       passenger policy is very flexible allowing users to setup their passen‐
43       ger processes in as secure a method as possible.
44
45       The following process types are defined for passenger:
46
47       passenger_t
48
49       Note:  semanage  permissive  -a  passenger_t  can  be  used to make the
50       process type passenger_t permissive. SELinux does not  deny  access  to
51       permissive  process  types,  but the AVC (SELinux denials) messages are
52       still generated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least access required.  passen‐
57       ger  policy  is  extremely flexible and has several booleans that allow
58       you to manipulate the policy and run passenger with the tightest access
59       possible.
60
61
62
63       If you want to allow users to resolve user passwd entries directly from
64       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
65       gin_nsswitch_use_ldap boolean. Disabled by default.
66
67       setsebool -P authlogin_nsswitch_use_ldap 1
68
69
70
71       If  you  want  to deny any process from ptracing or debugging any other
72       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
73       default.
74
75       setsebool -P deny_ptrace 1
76
77
78
79       If  you  want  to  allow  any  process  to mmap any file on system with
80       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
81       ean. Enabled by default.
82
83       setsebool -P domain_can_mmap_files 1
84
85
86
87       If  you want to allow all domains write to kmsg_device, while kernel is
88       executed with systemd.log_target=kmsg parameter, you must turn  on  the
89       domain_can_write_kmsg boolean. Disabled by default.
90
91       setsebool -P domain_can_write_kmsg 1
92
93
94
95       If you want to allow all domains to use other domains file descriptors,
96       you must turn on the domain_fd_use boolean. Enabled by default.
97
98       setsebool -P domain_fd_use 1
99
100
101
102       If you want to allow all domains to have the kernel load  modules,  you
103       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
104       default.
105
106       setsebool -P domain_kernel_load_modules 1
107
108
109
110       If you want to allow all domains to execute in fips_mode, you must turn
111       on the fips_mode boolean. Enabled by default.
112
113       setsebool -P fips_mode 1
114
115
116
117       If you want to enable reading of urandom for all domains, you must turn
118       on the global_ssp boolean. Disabled by default.
119
120       setsebool -P global_ssp 1
121
122
123
124       If you want to allow Apache to run in stickshift mode,  not  transition
125       to  passenger,  you  must  turn  on  the  httpd_run_stickshift boolean.
126       Enabled by default.
127
128       setsebool -P httpd_run_stickshift 1
129
130
131
132       If you want to allow confined applications to run  with  kerberos,  you
133       must turn on the kerberos_enabled boolean. Enabled by default.
134
135       setsebool -P kerberos_enabled 1
136
137
138
139       If  you  want  to  allow  system  to run with NIS, you must turn on the
140       nis_enabled boolean. Disabled by default.
141
142       setsebool -P nis_enabled 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Disabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

MANAGED FILES

154       The  SELinux process type passenger_t can manage files labeled with the
155       following file types.  The paths listed are the default paths for these
156       file types.  Note the processes UID still need to have DAC permissions.
157
158       passenger_log_t
159
160            /var/log/passenger.*
161
162       passenger_tmp_t
163
164
165       passenger_var_lib_t
166
167            /var/lib/passenger(/.*)?
168
169       passenger_var_run_t
170
171            /var/run/passenger(/.*)?
172
173       puppet_var_lib_t
174
175            /var/lib/puppet(/.*)?
176
177

FILE CONTEXTS

179       SELinux requires files to have an extended attribute to define the file
180       type.
181
182       You can see the context of a file using the -Z option to ls
183
184       Policy governs the access  confined  processes  have  to  these  files.
185       SELinux passenger policy is very flexible allowing users to setup their
186       passenger processes in as secure a method as possible.
187
188       STANDARD FILE CONTEXT
189
190       SELinux defines the file context types for the passenger, if you wanted
191       to store files with these types in a diffent paths, you need to execute
192       the semanage command  to  sepecify  alternate  labeling  and  then  use
193       restorecon to put the labels on disk.
194
195       semanage  fcontext  -a  -t  passenger_var_run_t  '/srv/mypassenger_con‐
196       tent(/.*)?'
197       restorecon -R -v /srv/mypassenger_content
198
199       Note: SELinux often uses regular expressions  to  specify  labels  that
200       match multiple files.
201
202       The following file types are defined for passenger:
203
204
205
206       passenger_exec_t
207
208       -  Set  files with the passenger_exec_t type, if you want to transition
209       an executable to the passenger_t domain.
210
211
212       Paths:
213            /usr/share/.*/gems/.*/helper-scripts/prespawn,
214            /usr/lib/gems/.*/Passenger.*,        /usr/lib/gems/.*/Application‐
215            PoolServerExecutable,              /usr/share/gems/.*/Passenger.*,
216            /usr/share/gems/.*/ApplicationPoolServerExecutable
217
218
219       passenger_log_t
220
221       -  Set  files  with  the passenger_log_t type, if you want to treat the
222       data as passenger log data, usually stored under  the  /var/log  direc‐
223       tory.
224
225
226
227       passenger_tmp_t
228
229       - Set files with the passenger_tmp_t type, if you want to store passen‐
230       ger temporary files in the /tmp directories.
231
232
233
234       passenger_var_lib_t
235
236       - Set files with the passenger_var_lib_t type, if you want to store the
237       passenger files under the /var/lib directory.
238
239
240
241       passenger_var_run_t
242
243       - Set files with the passenger_var_run_t type, if you want to store the
244       passenger files under the /run or /var/run directory.
245
246
247
248       Note: File context can be temporarily modified with the chcon  command.
249       If  you want to permanently change the file context you need to use the
250       semanage fcontext command.  This will modify the SELinux labeling data‐
251       base.  You will need to use restorecon to apply the labels.
252
253

COMMANDS

255       semanage  fcontext  can also be used to manipulate default file context
256       mappings.
257
258       semanage permissive can also be used to manipulate  whether  or  not  a
259       process type is permissive.
260
261       semanage  module can also be used to enable/disable/install/remove pol‐
262       icy modules.
263
264       semanage boolean can also be used to manipulate the booleans
265
266
267       system-config-selinux is a GUI tool available to customize SELinux pol‐
268       icy settings.
269
270

AUTHOR

272       This manual page was auto-generated using sepolicy manpage .
273
274

SEE ALSO

276       selinux(8),  passenger(8), semanage(8), restorecon(8), chcon(1), sepol‐
277       icy(8) , setsebool(8)
278
279
280
281passenger                          19-04-25               passenger_selinux(8)
Impressum