1httpd_php_selinux(8)       SELinux Policy httpd_php       httpd_php_selinux(8)
2
3
4

NAME

6       httpd_php_selinux  -  Security  Enhanced Linux Policy for the httpd_php
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the httpd_php  processes  via  flexible
11       mandatory access control.
12
13       The  httpd_php processes execute with the httpd_php_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep httpd_php_t
20
21
22

ENTRYPOINTS

24       The  httpd_php_t  SELinux  type can be entered via the httpd_php_exec_t
25       file type.
26
27       The default entrypoint paths for the httpd_php_t domain are the follow‐
28       ing:
29
30
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       httpd_php  policy  is  very  flexible  allowing  users  to  setup their
40       httpd_php processes in as secure a method as possible.
41
42       The following process types are defined for httpd_php:
43
44       httpd_php_t
45
46       Note: semanage permissive -a  httpd_php_t  can  be  used  to  make  the
47       process  type  httpd_php_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       httpd_php policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run httpd_php with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you want to allow HTTPD scripts and modules to connect to  databases
111       over  the  network,  you  must turn on the httpd_can_network_connect_db
112       boolean. Disabled by default.
113
114       setsebool -P httpd_can_network_connect_db 1
115
116
117
118       If you want to allow confined applications to use nscd  shared  memory,
119       you must turn on the nscd_use_shm boolean. Enabled by default.
120
121       setsebool -P nscd_use_shm 1
122
123
124

MANAGED FILES

126       The  SELinux process type httpd_php_t can manage files labeled with the
127       following file types.  The paths listed are the default paths for these
128       file types.  Note the processes UID still need to have DAC permissions.
129
130       httpd_php_tmp_t
131
132
133       initrc_tmp_t
134
135
136       mnt_t
137
138            /mnt(/[^/]*)
139            /mnt(/[^/]*)?
140            /rhev(/[^/]*)?
141            /media(/[^/]*)
142            /media(/[^/]*)?
143            /etc/rhgb(/.*)?
144            /media/.hal-.*
145            /net
146            /afs
147            /rhev
148            /misc
149
150       tmp_t
151
152            /tmp
153            /usr/tmp
154            /var/tmp
155            /tmp-inst
156            /var/tmp-inst
157            /var/tmp/vi.recover
158
159

COMMANDS

161       semanage  fcontext  can also be used to manipulate default file context
162       mappings.
163
164       semanage permissive can also be used to manipulate  whether  or  not  a
165       process type is permissive.
166
167       semanage  module can also be used to enable/disable/install/remove pol‐
168       icy modules.
169
170       semanage boolean can also be used to manipulate the booleans
171
172
173       system-config-selinux is a GUI tool available to customize SELinux pol‐
174       icy settings.
175
176

AUTHOR

178       This manual page was auto-generated using sepolicy manpage .
179
180

SEE ALSO

182       selinux(8), httpd_php(8), semanage(8), restorecon(8), chcon(1) , setse‐
183       bool(8)
184
185
186
187httpd_php                          15-06-03               httpd_php_selinux(8)
Impressum