1httpd_passwd_selinux(8)   SELinux Policy httpd_passwd  httpd_passwd_selinux(8)
2
3
4

NAME

6       httpd_passwd_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       httpd_passwd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the httpd_passwd processes via flexible
11       mandatory access control.
12
13       The  httpd_passwd  processes  execute  with  the httpd_passwd_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep httpd_passwd_t
20
21
22

ENTRYPOINTS

24       The    httpd_passwd_t   SELinux   type   can   be   entered   via   the
25       httpd_passwd_exec_t file type.
26
27       The default entrypoint paths for the httpd_passwd_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/httpd-ssl-pass-dialog
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       httpd_passwd  policy  is  very  flexible  allowing users to setup their
40       httpd_passwd processes in as secure a method as possible.
41
42       The following process types are defined for httpd_passwd:
43
44       httpd_passwd_t
45
46       Note: semanage permissive -a httpd_passwd_t can be  used  to  make  the
47       process type httpd_passwd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       httpd_passwd policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run httpd_passwd with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type httpd_passwd_t can manage files  labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       systemd_passwd_var_run_t
103
104            /var/run/systemd/ask-password(/.*)?
105            /var/run/systemd/ask-password-block(/.*)?
106
107

FILE CONTEXTS

109       SELinux requires files to have an extended attribute to define the file
110       type.
111
112       You can see the context of a file using the -Z option to ls
113
114       Policy governs the access  confined  processes  have  to  these  files.
115       SELinux  httpd_passwd  policy  is very flexible allowing users to setup
116       their httpd_passwd processes in as secure a method as possible.
117
118       The following file types are defined for httpd_passwd:
119
120
121
122       httpd_passwd_exec_t
123
124       - Set files with the httpd_passwd_exec_t type, if you want  to  transi‐
125       tion an executable to the httpd_passwd_t domain.
126
127
128
129       Note:  File context can be temporarily modified with the chcon command.
130       If you want to permanently change the file context you need to use  the
131       semanage fcontext command.  This will modify the SELinux labeling data‐
132       base.  You will need to use restorecon to apply the labels.
133
134

COMMANDS

136       semanage fcontext can also be used to manipulate default  file  context
137       mappings.
138
139       semanage  permissive  can  also  be used to manipulate whether or not a
140       process type is permissive.
141
142       semanage module can also be used to enable/disable/install/remove  pol‐
143       icy modules.
144
145       semanage boolean can also be used to manipulate the booleans
146
147
148       system-config-selinux is a GUI tool available to customize SELinux pol‐
149       icy settings.
150
151

AUTHOR

153       This manual page was auto-generated using sepolicy manpage .
154
155

SEE ALSO

157       selinux(8),  httpd_passwd(8),  semanage(8),  restorecon(8),   chcon(1),
158       sepolicy(8), setsebool(8)
159
160
161
162httpd_passwd                       19-06-18            httpd_passwd_selinux(8)
Impressum