1httpd_user_script_selinuSxE(L8i)nux Policy httpd_user_schrtitpptd_user_script_selinux(8)
2
3
4

NAME

6       httpd_user_script_selinux  -  Security  Enhanced  Linux  Policy for the
7       httpd_user_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  httpd_user_script  processes  via
11       flexible mandatory access control.
12
13       The  httpd_user_script  processes  execute with the httpd_user_script_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep httpd_user_script_t
20
21
22

ENTRYPOINTS

24       The   httpd_user_script_t   SELinux   type   can  be  entered  via  the
25       httpd_user_script_exec_t, httpdcontent file types.
26
27       The default entrypoint paths for the httpd_user_script_t domain are the
28       following:
29
30       /home/[^/]+/((www)|(web)|(public_html))/cgi-bin(/.+)?
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       httpd_user_script policy is very flexible allowing users to setup their
40       httpd_user_script processes in as secure a method as possible.
41
42       The following process types are defined for httpd_user_script:
43
44       httpd_user_script_t
45
46       Note: semanage permissive -a httpd_user_script_t can be  used  to  make
47       the  process type httpd_user_script_t permissive. SELinux does not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       httpd_user_script policy is extremely flexible and has several booleans
55       that  allow you to manipulate the policy and run httpd_user_script with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
68       httpd_enable_cgi boolean. Enabled by default.
69
70       setsebool -P httpd_enable_cgi 1
71
72
73
74       If you want to allow httpd to read home directories, you must  turn  on
75       the httpd_enable_homedirs boolean. Disabled by default.
76
77       setsebool -P httpd_enable_homedirs 1
78
79
80
81       If  you  want to allow httpd to read user content, you must turn on the
82       httpd_read_user_content boolean. Disabled by default.
83
84       setsebool -P httpd_read_user_content 1
85
86
87
88       If you want to allow system to run with  NIS,  you  must  turn  on  the
89       nis_enabled boolean. Disabled by default.
90
91       setsebool -P nis_enabled 1
92
93
94

MANAGED FILES

96       The  SELinux  process type httpd_user_script_t can manage files labeled
97       with the following file types.  The paths listed are the default  paths
98       for  these  file  types.  Note the processes UID still need to have DAC
99       permissions.
100
101       httpd_user_rw_content_t
102
103
104

FILE CONTEXTS

106       SELinux requires files to have an extended attribute to define the file
107       type.
108
109       You can see the context of a file using the -Z option to ls
110
111       Policy  governs  the  access  confined  processes  have to these files.
112       SELinux httpd_user_script policy is very  flexible  allowing  users  to
113       setup their httpd_user_script processes in as secure a method as possi‐
114       ble.
115
116       The following file types are defined for httpd_user_script:
117
118
119
120       httpd_user_script_exec_t
121
122       - Set files with the httpd_user_script_exec_t  type,  if  you  want  to
123       transition an executable to the httpd_user_script_t domain.
124
125
126
127       Note:  File context can be temporarily modified with the chcon command.
128       If you want to permanently change the file context you need to use  the
129       semanage fcontext command.  This will modify the SELinux labeling data‐
130       base.  You will need to use restorecon to apply the labels.
131
132

COMMANDS

134       semanage fcontext can also be used to manipulate default  file  context
135       mappings.
136
137       semanage  permissive  can  also  be used to manipulate whether or not a
138       process type is permissive.
139
140       semanage module can also be used to enable/disable/install/remove  pol‐
141       icy modules.
142
143       semanage boolean can also be used to manipulate the booleans
144
145
146       system-config-selinux is a GUI tool available to customize SELinux pol‐
147       icy settings.
148
149

AUTHOR

151       This manual page was auto-generated using sepolicy manpage .
152
153

SEE ALSO

155       selinux(8), httpd_user_script(8), semanage(8), restorecon(8), chcon(1),
156       sepolicy(8), setsebool(8)
157
158
159
160httpd_user_script                  20-05-05       httpd_user_script_selinux(8)
Impressum