1passenger_selinux(8)       SELinux Policy passenger       passenger_selinux(8)
2
3
4

NAME

6       passenger_selinux  -  Security  Enhanced Linux Policy for the passenger
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the passenger  processes  via  flexible
11       mandatory access control.
12
13       The  passenger processes execute with the passenger_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep passenger_t
20
21
22

ENTRYPOINTS

24       The  passenger_t  SELinux  type can be entered via the passenger_exec_t
25       file type.
26
27       The default entrypoint paths for the passenger_t domain are the follow‐
28       ing:
29
30       /usr/share/.*/gems/.*/helper-scripts/prespawn, /usr/lib/gems/.*/Passen‐
31       ger.*,                /usr/lib/gems/.*/ApplicationPoolServerExecutable,
32       /usr/share/gems/.*/Passenger.*,         /usr/share/gems/.*/Application‐
33       PoolServerExecutable
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       passenger policy is very flexible allowing users to setup their passen‐
43       ger processes in as secure a method as possible.
44
45       The following process types are defined for passenger:
46
47       passenger_t
48
49       Note:  semanage  permissive  -a  passenger_t  can  be  used to make the
50       process type passenger_t permissive. SELinux does not  deny  access  to
51       permissive  process  types,  but the AVC (SELinux denials) messages are
52       still generated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least access required.  passen‐
57       ger  policy  is  extremely flexible and has several booleans that allow
58       you to manipulate the policy and run passenger with the tightest access
59       possible.
60
61
62
63       If you want to allow users to resolve user passwd entries directly from
64       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
65       gin_nsswitch_use_ldap boolean. Disabled by default.
66
67       setsebool -P authlogin_nsswitch_use_ldap 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77
78       If you want to allow Apache to run in stickshift mode,  not  transition
79       to  passenger,  you  must  turn  on  the  httpd_run_stickshift boolean.
80       Enabled by default.
81
82       setsebool -P httpd_run_stickshift 1
83
84
85
86       If you want to allow confined applications to run  with  kerberos,  you
87       must turn on the kerberos_enabled boolean. Enabled by default.
88
89       setsebool -P kerberos_enabled 1
90
91
92
93       If  you  want  to  allow  system  to run with NIS, you must turn on the
94       nis_enabled boolean. Disabled by default.
95
96       setsebool -P nis_enabled 1
97
98
99
100       If you want to allow confined applications to use nscd  shared  memory,
101       you must turn on the nscd_use_shm boolean. Enabled by default.
102
103       setsebool -P nscd_use_shm 1
104
105
106

MANAGED FILES

108       The  SELinux process type passenger_t can manage files labeled with the
109       following file types.  The paths listed are the default paths for these
110       file types.  Note the processes UID still need to have DAC permissions.
111
112       passenger_log_t
113
114            /var/log/passenger.*
115
116       passenger_tmp_t
117
118
119       passenger_var_lib_t
120
121            /var/lib/passenger(/.*)?
122
123       passenger_var_run_t
124
125            /var/run/passenger(/.*)?
126
127       puppet_var_lib_t
128
129            /var/lib/puppet(/.*)?
130
131

FILE CONTEXTS

133       SELinux requires files to have an extended attribute to define the file
134       type.
135
136       You can see the context of a file using the -Z option to ls
137
138       Policy governs the access  confined  processes  have  to  these  files.
139       SELinux passenger policy is very flexible allowing users to setup their
140       passenger processes in as secure a method as possible.
141
142       STANDARD FILE CONTEXT
143
144       SELinux defines the file context types for the passenger, if you wanted
145       to store files with these types in a diffent paths, you need to execute
146       the semanage command  to  sepecify  alternate  labeling  and  then  use
147       restorecon to put the labels on disk.
148
149       semanage  fcontext  -a  -t  passenger_var_run_t  '/srv/mypassenger_con‐
150       tent(/.*)?'
151       restorecon -R -v /srv/mypassenger_content
152
153       Note: SELinux often uses regular expressions  to  specify  labels  that
154       match multiple files.
155
156       The following file types are defined for passenger:
157
158
159
160       passenger_exec_t
161
162       -  Set  files with the passenger_exec_t type, if you want to transition
163       an executable to the passenger_t domain.
164
165
166       Paths:
167            /usr/share/.*/gems/.*/helper-scripts/prespawn,
168            /usr/lib/gems/.*/Passenger.*,        /usr/lib/gems/.*/Application‐
169            PoolServerExecutable,              /usr/share/gems/.*/Passenger.*,
170            /usr/share/gems/.*/ApplicationPoolServerExecutable
171
172
173       passenger_log_t
174
175       -  Set  files  with  the passenger_log_t type, if you want to treat the
176       data as passenger log data, usually stored under  the  /var/log  direc‐
177       tory.
178
179
180
181       passenger_tmp_t
182
183       - Set files with the passenger_tmp_t type, if you want to store passen‐
184       ger temporary files in the /tmp directories.
185
186
187
188       passenger_var_lib_t
189
190       - Set files with the passenger_var_lib_t type, if you want to store the
191       passenger files under the /var/lib directory.
192
193
194
195       passenger_var_run_t
196
197       - Set files with the passenger_var_run_t type, if you want to store the
198       passenger files under the /run or /var/run directory.
199
200
201
202       Note: File context can be temporarily modified with the chcon  command.
203       If  you want to permanently change the file context you need to use the
204       semanage fcontext command.  This will modify the SELinux labeling data‐
205       base.  You will need to use restorecon to apply the labels.
206
207

COMMANDS

209       semanage  fcontext  can also be used to manipulate default file context
210       mappings.
211
212       semanage permissive can also be used to manipulate  whether  or  not  a
213       process type is permissive.
214
215       semanage  module can also be used to enable/disable/install/remove pol‐
216       icy modules.
217
218       semanage boolean can also be used to manipulate the booleans
219
220
221       system-config-selinux is a GUI tool available to customize SELinux pol‐
222       icy settings.
223
224

AUTHOR

226       This manual page was auto-generated using sepolicy manpage .
227
228

SEE ALSO

230       selinux(8),  passenger(8), semanage(8), restorecon(8), chcon(1), sepol‐
231       icy(8), setsebool(8)
232
233
234
235passenger                          19-10-08               passenger_selinux(8)
Impressum