1httpd_suexec_selinux(8)   SELinux Policy httpd_suexec  httpd_suexec_selinux(8)
2
3
4

NAME

6       httpd_suexec_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       httpd_suexec processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the httpd_suexec processes via flexible
11       mandatory access control.
12
13       The  httpd_suexec  processes  execute  with  the httpd_suexec_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep httpd_suexec_t
20
21
22

ENTRYPOINTS

24       The    httpd_suexec_t   SELinux   type   can   be   entered   via   the
25       httpd_suexec_exec_t file type.
26
27       The default entrypoint paths for the httpd_suexec_t domain are the fol‐
28       lowing:
29
30       /usr/lib/apache(2)?/suexec(2)?,    /usr/lib/cgi-bin/(nph-)?cgiwrap(d)?,
31       /usr/sbin/suexec
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       httpd_suexec policy is very flexible  allowing  users  to  setup  their
41       httpd_suexec processes in as secure a method as possible.
42
43       The following process types are defined for httpd_suexec:
44
45       httpd_suexec_t
46
47       Note:  semanage  permissive  -a  httpd_suexec_t can be used to make the
48       process type httpd_suexec_t permissive. SELinux does not deny access to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       httpd_suexec policy is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run httpd_suexec with the tight‐
57       est access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow httpd to use built in scripting (usually php), you
77       must turn on the httpd_builtin_scripting boolean. Enabled by default.
78
79       setsebool -P httpd_builtin_scripting 1
80
81
82
83       If  you  want to allow HTTPD scripts and modules to connect to the net‐
84       work using TCP, you must turn on the httpd_can_network_connect boolean.
85       Disabled by default.
86
87       setsebool -P httpd_can_network_connect 1
88
89
90
91       If  you want to allow HTTPD scripts and modules to connect to databases
92       over the network, you must  turn  on  the  httpd_can_network_connect_db
93       boolean. Disabled by default.
94
95       setsebool -P httpd_can_network_connect_db 1
96
97
98
99       If  you  want  to  allow http daemon to send mail, you must turn on the
100       httpd_can_sendmail boolean. Disabled by default.
101
102       setsebool -P httpd_can_sendmail 1
103
104
105
106       If you  want  to  allow  httpd  cgi  support,  you  must  turn  on  the
107       httpd_enable_cgi boolean. Enabled by default.
108
109       setsebool -P httpd_enable_cgi 1
110
111
112
113       If  you  want to allow httpd to read home directories, you must turn on
114       the httpd_enable_homedirs boolean. Disabled by default.
115
116       setsebool -P httpd_enable_homedirs 1
117
118
119
120       If you want to allow httpd scripts and modules  execmem/execstack,  you
121       must turn on the httpd_execmem boolean. Disabled by default.
122
123       setsebool -P httpd_execmem 1
124
125
126
127       If  you  want to allow httpd to read user content, you must turn on the
128       httpd_read_user_content boolean. Disabled by default.
129
130       setsebool -P httpd_read_user_content 1
131
132
133
134       If you want to unify HTTPD to communicate with the terminal. Needed for
135       entering the passphrase for certificates at the terminal, you must turn
136       on the httpd_tty_comm boolean. Disabled by default.
137
138       setsebool -P httpd_tty_comm 1
139
140
141
142       If you want to allow httpd to access cifs file systems, you  must  turn
143       on the httpd_use_cifs boolean. Disabled by default.
144
145       setsebool -P httpd_use_cifs 1
146
147
148
149       If  you  want to allow httpd to access FUSE file systems, you must turn
150       on the httpd_use_fusefs boolean. Disabled by default.
151
152       setsebool -P httpd_use_fusefs 1
153
154
155
156       If you want to allow httpd to access nfs file systems, you must turn on
157       the httpd_use_nfs boolean. Disabled by default.
158
159       setsebool -P httpd_use_nfs 1
160
161
162
163       If  you  want  to allow confined applications to run with kerberos, you
164       must turn on the kerberos_enabled boolean. Disabled by default.
165
166       setsebool -P kerberos_enabled 1
167
168
169
170       If you want to allow system to run with  NIS,  you  must  turn  on  the
171       nis_enabled boolean. Disabled by default.
172
173       setsebool -P nis_enabled 1
174
175
176
177       If  you  want to allow confined applications to use nscd shared memory,
178       you must turn on the nscd_use_shm boolean. Disabled by default.
179
180       setsebool -P nscd_use_shm 1
181
182
183

MANAGED FILES

185       The SELinux process type httpd_suexec_t can manage files  labeled  with
186       the  following  file types.  The paths listed are the default paths for
187       these file types.  Note the processes UID still need to have  DAC  per‐
188       missions.
189
190       cifs_t
191
192
193       fusefs_t
194
195            /var/run/user/[^/]*/gvfs
196
197       httpd_suexec_tmp_t
198
199
200       nfs_t
201
202
203

FILE CONTEXTS

205       SELinux requires files to have an extended attribute to define the file
206       type.
207
208       You can see the context of a file using the -Z option to ls
209
210       Policy governs the access  confined  processes  have  to  these  files.
211       SELinux  httpd_suexec  policy  is very flexible allowing users to setup
212       their httpd_suexec processes in as secure a method as possible.
213
214       STANDARD FILE CONTEXT
215
216       SELinux defines the file context types for  the  httpd_suexec,  if  you
217       wanted  to store files with these types in a diffent paths, you need to
218       execute the semanage command to sepecify alternate  labeling  and  then
219       use restorecon to put the labels on disk.
220
221       semanage  fcontext  -a  -t httpd_suexec_tmp_t '/srv/myhttpd_suexec_con‐
222       tent(/.*)?'
223       restorecon -R -v /srv/myhttpd_suexec_content
224
225       Note: SELinux often uses regular expressions  to  specify  labels  that
226       match multiple files.
227
228       The following file types are defined for httpd_suexec:
229
230
231
232       httpd_suexec_exec_t
233
234       -  Set  files with the httpd_suexec_exec_t type, if you want to transi‐
235       tion an executable to the httpd_suexec_t domain.
236
237
238       Paths:
239            /usr/lib/apache(2)?/suexec(2)?,       /usr/lib/cgi-bin/(nph-)?cgi‐
240            wrap(d)?, /usr/sbin/suexec
241
242
243       httpd_suexec_tmp_t
244
245       -  Set  files  with  the  httpd_suexec_tmp_t type, if you want to store
246       httpd suexec temporary files in the /tmp directories.
247
248
249
250       Note: File context can be temporarily modified with the chcon  command.
251       If  you want to permanently change the file context you need to use the
252       semanage fcontext command.  This will modify the SELinux labeling data‐
253       base.  You will need to use restorecon to apply the labels.
254
255

COMMANDS

257       semanage  fcontext  can also be used to manipulate default file context
258       mappings.
259
260       semanage permissive can also be used to manipulate  whether  or  not  a
261       process type is permissive.
262
263       semanage  module can also be used to enable/disable/install/remove pol‐
264       icy modules.
265
266       semanage boolean can also be used to manipulate the booleans
267
268
269       system-config-selinux is a GUI tool available to customize SELinux pol‐
270       icy settings.
271
272

AUTHOR

274       This manual page was auto-generated using sepolicy manpage .
275
276

SEE ALSO

278       selinux(8),   httpd_suexec(8),  semanage(8),  restorecon(8),  chcon(1),
279       sepolicy(8), setsebool(8)
280
281
282
283httpd_suexec                       19-12-02            httpd_suexec_selinux(8)
Impressum