1httpd_user_script_selinuSxE(L8i)nux Policy httpd_user_schrtitpptd_user_script_selinux(8)
2
3
4

NAME

6       httpd_user_script_selinux  -  Security  Enhanced  Linux  Policy for the
7       httpd_user_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  httpd_user_script  processes  via
11       flexible mandatory access control.
12
13       The  httpd_user_script  processes  execute with the httpd_user_script_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep httpd_user_script_t
20
21
22

ENTRYPOINTS

24       The   httpd_user_script_t   SELinux   type   can  be  entered  via  the
25       httpd_user_script_exec_t, httpd_user_script_exec_t,  httpdcontent  file
26       types.
27
28       The default entrypoint paths for the httpd_user_script_t domain are the
29       following:
30
31       /home/[^/]+/((www)|(web)|(public_html))/cgi-bin(/.+)?,
32       /home/[^/]+/((www)|(web)|(public_html))/cgi-bin(/.+)?
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       httpd_user_script policy is very flexible allowing users to setup their
42       httpd_user_script processes in as secure a method as possible.
43
44       The following process types are defined for httpd_user_script:
45
46       httpd_user_script_t
47
48       Note: semanage permissive -a httpd_user_script_t can be  used  to  make
49       the  process type httpd_user_script_t permissive. SELinux does not deny
50       access to permissive process types, but the AVC (SELinux denials)  mes‐
51       sages are still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       httpd_user_script policy is extremely flexible and has several booleans
57       that  allow you to manipulate the policy and run httpd_user_script with
58       the tightest access possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76
77       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
78       httpd_enable_cgi boolean. Enabled by default.
79
80       setsebool -P httpd_enable_cgi 1
81
82
83
84       If you want to allow httpd to read home directories, you must  turn  on
85       the httpd_enable_homedirs boolean. Disabled by default.
86
87       setsebool -P httpd_enable_homedirs 1
88
89
90
91       If  you  want to allow httpd to read user content, you must turn on the
92       httpd_read_user_content boolean. Disabled by default.
93
94       setsebool -P httpd_read_user_content 1
95
96
97
98       If you want to allow confined applications to run  with  kerberos,  you
99       must turn on the kerberos_enabled boolean. Disabled by default.
100
101       setsebool -P kerberos_enabled 1
102
103
104
105       If  you  want  to  allow  system  to run with NIS, you must turn on the
106       nis_enabled boolean. Disabled by default.
107
108       setsebool -P nis_enabled 1
109
110
111
112       If you want to allow confined applications to use nscd  shared  memory,
113       you must turn on the nscd_use_shm boolean. Disabled by default.
114
115       setsebool -P nscd_use_shm 1
116
117
118

MANAGED FILES

120       The  SELinux  process type httpd_user_script_t can manage files labeled
121       with the following file types.  The paths listed are the default  paths
122       for  these  file  types.  Note the processes UID still need to have DAC
123       permissions.
124
125       httpd_user_content_t
126
127            /home/[^/]+/((www)|(web)|(public_html))(/.+)?
128
129       httpd_user_ra_content_t
130
131            /home/[^/]+/((www)|(web)|(public_html))(/.*)?/logs(/.*)?
132
133       httpd_user_rw_content_t
134
135
136

FILE CONTEXTS

138       SELinux requires files to have an extended attribute to define the file
139       type.
140
141       You can see the context of a file using the -Z option to ls
142
143       Policy  governs  the  access  confined  processes  have to these files.
144       SELinux httpd_user_script policy is very  flexible  allowing  users  to
145       setup their httpd_user_script processes in as secure a method as possi‐
146       ble.
147
148       The following file types are defined for httpd_user_script:
149
150
151
152       httpd_user_script_exec_t
153
154       - Set files with the httpd_user_script_exec_t  type,  if  you  want  to
155       transition an executable to the httpd_user_script_t domain.
156
157
158
159       Note:  File context can be temporarily modified with the chcon command.
160       If you want to permanently change the file context you need to use  the
161       semanage fcontext command.  This will modify the SELinux labeling data‐
162       base.  You will need to use restorecon to apply the labels.
163
164

COMMANDS

166       semanage fcontext can also be used to manipulate default  file  context
167       mappings.
168
169       semanage  permissive  can  also  be used to manipulate whether or not a
170       process type is permissive.
171
172       semanage module can also be used to enable/disable/install/remove  pol‐
173       icy modules.
174
175       semanage boolean can also be used to manipulate the booleans
176
177
178       system-config-selinux is a GUI tool available to customize SELinux pol‐
179       icy settings.
180
181

AUTHOR

183       This manual page was auto-generated using sepolicy manpage .
184
185

SEE ALSO

187       selinux(8), httpd_user_script(8), semanage(8), restorecon(8), chcon(1),
188       sepolicy(8), setsebool(8)
189
190
191
192httpd_user_script                  19-12-02       httpd_user_script_selinux(8)
Impressum