1httpd_php_selinux(8)       SELinux Policy httpd_php       httpd_php_selinux(8)
2
3
4

NAME

6       httpd_php_selinux  -  Security  Enhanced Linux Policy for the httpd_php
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the httpd_php  processes  via  flexible
11       mandatory access control.
12
13       The  httpd_php processes execute with the httpd_php_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep httpd_php_t
20
21
22

ENTRYPOINTS

24       The  httpd_php_t  SELinux  type can be entered via the httpd_php_exec_t
25       file type.
26
27       The default entrypoint paths for the httpd_php_t domain are the follow‐
28       ing:
29
30
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       httpd_php  policy  is  very  flexible  allowing  users  to  setup their
40       httpd_php processes in as secure a method as possible.
41
42       The following process types are defined for httpd_php:
43
44       httpd_php_t
45
46       Note: semanage permissive -a  httpd_php_t  can  be  used  to  make  the
47       process  type  httpd_php_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       httpd_php policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run httpd_php with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you want to allow HTTPD scripts and modules to connect to databases
68       over the network, you must  turn  on  the  httpd_can_network_connect_db
69       boolean. Disabled by default.
70
71       setsebool -P httpd_can_network_connect_db 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

COMMANDS

83       semanage fcontext can also be used to manipulate default  file  context
84       mappings.
85
86       semanage  permissive  can  also  be used to manipulate whether or not a
87       process type is permissive.
88
89       semanage module can also be used to enable/disable/install/remove  pol‐
90       icy modules.
91
92       semanage boolean can also be used to manipulate the booleans
93
94
95       system-config-selinux is a GUI tool available to customize SELinux pol‐
96       icy settings.
97
98

AUTHOR

100       This manual page was auto-generated using sepolicy manpage .
101
102

SEE ALSO

104       selinux(8), httpd_php(8), semanage(8), restorecon(8), chcon(1),  sepol‐
105       icy(8), setsebool(8)
106
107
108
109httpd_php                          20-05-05               httpd_php_selinux(8)
Impressum