1httpd_passwd_selinux(8)   SELinux Policy httpd_passwd  httpd_passwd_selinux(8)
2
3
4

NAME

6       httpd_passwd_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       httpd_passwd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the httpd_passwd processes via flexible
11       mandatory access control.
12
13       The  httpd_passwd  processes  execute  with  the httpd_passwd_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep httpd_passwd_t
20
21
22

ENTRYPOINTS

24       The    httpd_passwd_t   SELinux   type   can   be   entered   via   the
25       httpd_passwd_exec_t file type.
26
27       The default entrypoint paths for the httpd_passwd_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/httpd-ssl-pass-dialog
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       httpd_passwd  policy  is  very  flexible  allowing users to setup their
40       httpd_passwd processes in as secure a method as possible.
41
42       The following process types are defined for httpd_passwd:
43
44       httpd_passwd_t
45
46       Note: semanage permissive -a httpd_passwd_t can be  used  to  make  the
47       process type httpd_passwd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       httpd_passwd policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run httpd_passwd with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow httpd to use opencryptoki, you must turn on the
76       httpd_use_opencryptoki boolean. Disabled by default.
77
78       setsebool -P httpd_use_opencryptoki 1
79
80
81
82       If you want to allow confined applications to run  with  kerberos,  you
83       must turn on the kerberos_enabled boolean. Disabled by default.
84
85       setsebool -P kerberos_enabled 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       nis_enabled boolean. Disabled by default.
91
92       setsebool -P nis_enabled 1
93
94
95
96       If you want to allow confined applications to use nscd  shared  memory,
97       you must turn on the nscd_use_shm boolean. Disabled by default.
98
99       setsebool -P nscd_use_shm 1
100
101
102

MANAGED FILES

104       The  SELinux  process type httpd_passwd_t can manage files labeled with
105       the following file types.  The paths listed are the default  paths  for
106       these  file  types.  Note the processes UID still need to have DAC per‐
107       missions.
108
109       pkcs_slotd_lock_t
110
111            /var/lock/opencryptoki(/.*)?
112
113       systemd_passwd_var_run_t
114
115            /var/run/systemd/ask-password(/.*)?
116            /var/run/systemd/ask-password-block(/.*)?
117
118

FILE CONTEXTS

120       SELinux requires files to have an extended attribute to define the file
121       type.
122
123       You can see the context of a file using the -Z option to ls
124
125       Policy  governs  the  access  confined  processes  have to these files.
126       SELinux httpd_passwd policy is very flexible allowing  users  to  setup
127       their httpd_passwd processes in as secure a method as possible.
128
129       The following file types are defined for httpd_passwd:
130
131
132
133       httpd_passwd_exec_t
134
135       -  Set  files with the httpd_passwd_exec_t type, if you want to transi‐
136       tion an executable to the httpd_passwd_t domain.
137
138
139
140       Note: File context can be temporarily modified with the chcon  command.
141       If  you want to permanently change the file context you need to use the
142       semanage fcontext command.  This will modify the SELinux labeling data‐
143       base.  You will need to use restorecon to apply the labels.
144
145

COMMANDS

147       semanage  fcontext  can also be used to manipulate default file context
148       mappings.
149
150       semanage permissive can also be used to manipulate  whether  or  not  a
151       process type is permissive.
152
153       semanage  module can also be used to enable/disable/install/remove pol‐
154       icy modules.
155
156       semanage boolean can also be used to manipulate the booleans
157
158
159       system-config-selinux is a GUI tool available to customize SELinux pol‐
160       icy settings.
161
162

AUTHOR

164       This manual page was auto-generated using sepolicy manpage .
165
166

SEE ALSO

168       selinux(8),   httpd_passwd(8),  semanage(8),  restorecon(8),  chcon(1),
169       sepolicy(8), setsebool(8)
170
171
172
173httpd_passwd                       19-12-02            httpd_passwd_selinux(8)
Impressum