1passenger_selinux(8)       SELinux Policy passenger       passenger_selinux(8)
2
3
4

NAME

6       passenger_selinux  -  Security  Enhanced Linux Policy for the passenger
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the passenger  processes  via  flexible
11       mandatory access control.
12
13       The  passenger processes execute with the passenger_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep passenger_t
20
21
22

ENTRYPOINTS

24       The  passenger_t  SELinux  type can be entered via the passenger_exec_t
25       file type.
26
27       The default entrypoint paths for the passenger_t domain are the follow‐
28       ing:
29
30       /usr/share/.*/gems/.*/helper-scripts/prespawn, /usr/lib/gems/.*/Passen‐
31       ger.*,                /usr/lib/gems/.*/ApplicationPoolServerExecutable,
32       /usr/share/gems/.*/Passenger.*,         /usr/share/gems/.*/Application‐
33       PoolServerExecutable
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       passenger policy is very flexible allowing users to setup their passen‐
43       ger processes in as secure a method as possible.
44
45       The following process types are defined for passenger:
46
47       passenger_t
48
49       Note:  semanage  permissive  -a  passenger_t  can  be  used to make the
50       process type passenger_t permissive. SELinux does not  deny  access  to
51       permissive  process  types,  but the AVC (SELinux denials) messages are
52       still generated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least access required.  passen‐
57       ger  policy  is  extremely flexible and has several booleans that allow
58       you to manipulate the policy and run passenger with the tightest access
59       possible.
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow Apache to run in stickshift mode,  not  transition
71       to  passenger,  you must turn on the httpd_run_stickshift boolean. Dis‐
72       abled by default.
73
74       setsebool -P httpd_run_stickshift 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84

MANAGED FILES

86       The  SELinux process type passenger_t can manage files labeled with the
87       following file types.  The paths listed are the default paths for these
88       file types.  Note the processes UID still need to have DAC permissions.
89
90       krb5_host_rcache_t
91
92            /var/tmp/krb5_0.rcache2
93            /var/cache/krb5rcache(/.*)?
94            /var/tmp/nfs_0
95            /var/tmp/DNS_25
96            /var/tmp/host_0
97            /var/tmp/imap_0
98            /var/tmp/HTTP_23
99            /var/tmp/HTTP_48
100            /var/tmp/ldap_55
101            /var/tmp/ldap_487
102            /var/tmp/ldapmap1_0
103
104       passenger_log_t
105
106            /var/log/passenger.*
107
108       passenger_tmp_t
109
110
111       passenger_var_lib_t
112
113            /var/lib/passenger(/.*)?
114
115       passenger_var_run_t
116
117            /var/run/passenger(/.*)?
118
119       puppet_var_lib_t
120
121            /var/lib/puppet(/.*)?
122
123

FILE CONTEXTS

125       SELinux requires files to have an extended attribute to define the file
126       type.
127
128       You can see the context of a file using the -Z option to ls
129
130       Policy governs the access  confined  processes  have  to  these  files.
131       SELinux passenger policy is very flexible allowing users to setup their
132       passenger processes in as secure a method as possible.
133
134       STANDARD FILE CONTEXT
135
136       SELinux defines the file context types for the passenger, if you wanted
137       to  store files with these types in a different paths, you need to exe‐
138       cute the semanage command to specify alternate labeling  and  then  use
139       restorecon to put the labels on disk.
140
141       semanage fcontext -a -t passenger_exec_t '/srv/passenger/content(/.*)?'
142       restorecon -R -v /srv/mypassenger_content
143
144       Note:  SELinux  often  uses  regular expressions to specify labels that
145       match multiple files.
146
147       The following file types are defined for passenger:
148
149
150
151       passenger_exec_t
152
153       - Set files with the passenger_exec_t type, if you want  to  transition
154       an executable to the passenger_t domain.
155
156
157       Paths:
158            /usr/share/.*/gems/.*/helper-scripts/prespawn,
159            /usr/lib/gems/.*/Passenger.*,        /usr/lib/gems/.*/Application‐
160            PoolServerExecutable,              /usr/share/gems/.*/Passenger.*,
161            /usr/share/gems/.*/ApplicationPoolServerExecutable
162
163
164       passenger_log_t
165
166       - Set files with the passenger_log_t type, if you  want  to  treat  the
167       data  as  passenger  log data, usually stored under the /var/log direc‐
168       tory.
169
170
171
172       passenger_tmp_t
173
174       - Set files with the passenger_tmp_t type, if you want to store passen‐
175       ger temporary files in the /tmp directories.
176
177
178
179       passenger_var_lib_t
180
181       - Set files with the passenger_var_lib_t type, if you want to store the
182       passenger files under the /var/lib directory.
183
184
185
186       passenger_var_run_t
187
188       - Set files with the passenger_var_run_t type, if you want to store the
189       passenger files under the /run or /var/run directory.
190
191
192
193       Note:  File context can be temporarily modified with the chcon command.
194       If you want to permanently change the file context you need to use  the
195       semanage fcontext command.  This will modify the SELinux labeling data‐
196       base.  You will need to use restorecon to apply the labels.
197
198

COMMANDS

200       semanage fcontext can also be used to manipulate default  file  context
201       mappings.
202
203       semanage  permissive  can  also  be used to manipulate whether or not a
204       process type is permissive.
205
206       semanage module can also be used to enable/disable/install/remove  pol‐
207       icy modules.
208
209       semanage boolean can also be used to manipulate the booleans
210
211
212       system-config-selinux is a GUI tool available to customize SELinux pol‐
213       icy settings.
214
215

AUTHOR

217       This manual page was auto-generated using sepolicy manpage .
218
219

SEE ALSO

221       selinux(8), passenger(8), semanage(8), restorecon(8), chcon(1),  sepol‐
222       icy(8), setsebool(8)
223
224
225
226passenger                          23-10-20               passenger_selinux(8)
Impressum