1httpd_php_selinux(8) SELinux Policy httpd_php httpd_php_selinux(8)
2
3
4
6 httpd_php_selinux - Security Enhanced Linux Policy for the httpd_php
7 processes
8
10 Security-Enhanced Linux secures the httpd_php processes via flexible
11 mandatory access control.
12
13 The httpd_php processes execute with the httpd_php_t SELinux type. You
14 can check if you have these processes running by executing the ps com‐
15 mand with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep httpd_php_t
20
21
22
24 The httpd_php_t SELinux type can be entered via the httpd_php_exec_t
25 file type.
26
27 The default entrypoint paths for the httpd_php_t domain are the follow‐
28 ing:
29
30
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 httpd_php policy is very flexible allowing users to setup their
40 httpd_php processes in as secure a method as possible.
41
42 The following process types are defined for httpd_php:
43
44 httpd_php_t
45
46 Note: semanage permissive -a httpd_php_t can be used to make the
47 process type httpd_php_t permissive. SELinux does not deny access to
48 permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required.
54 httpd_php policy is extremely flexible and has several booleans that
55 allow you to manipulate the policy and run httpd_php with the tightest
56 access possible.
57
58
59
60 If you want to allow users to resolve user passwd entries directly from
61 ldap rather then using a sssd server, you must turn on the authlo‐
62 gin_nsswitch_use_ldap boolean. Disabled by default.
63
64 setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68 If you want to allow all domains to execute in fips_mode, you must turn
69 on the fips_mode boolean. Enabled by default.
70
71 setsebool -P fips_mode 1
72
73
74
75 If you want to allow HTTPD scripts and modules to connect to databases
76 over the network, you must turn on the httpd_can_network_connect_db
77 boolean. Disabled by default.
78
79 setsebool -P httpd_can_network_connect_db 1
80
81
82
83 If you want to allow confined applications to run with kerberos, you
84 must turn on the kerberos_enabled boolean. Enabled by default.
85
86 setsebool -P kerberos_enabled 1
87
88
89
90 If you want to allow system to run with NIS, you must turn on the
91 nis_enabled boolean. Disabled by default.
92
93 setsebool -P nis_enabled 1
94
95
96
97 If you want to allow confined applications to use nscd shared memory,
98 you must turn on the nscd_use_shm boolean. Disabled by default.
99
100 setsebool -P nscd_use_shm 1
101
102
103
105 The SELinux process type httpd_php_t can manage files labeled with the
106 following file types. The paths listed are the default paths for these
107 file types. Note the processes UID still need to have DAC permissions.
108
109 httpd_php_tmp_t
110
111
112
114 semanage fcontext can also be used to manipulate default file context
115 mappings.
116
117 semanage permissive can also be used to manipulate whether or not a
118 process type is permissive.
119
120 semanage module can also be used to enable/disable/install/remove pol‐
121 icy modules.
122
123 semanage boolean can also be used to manipulate the booleans
124
125
126 system-config-selinux is a GUI tool available to customize SELinux pol‐
127 icy settings.
128
129
131 This manual page was auto-generated using sepolicy manpage .
132
133
135 selinux(8), httpd_php(8), semanage(8), restorecon(8), chcon(1), sepol‐
136 icy(8), setsebool(8)
137
138
139
140httpd_php 19-06-18 httpd_php_selinux(8)