1httpd_passwd_selinux(8)   SELinux Policy httpd_passwd  httpd_passwd_selinux(8)
2
3
4

NAME

6       httpd_passwd_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       httpd_passwd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the httpd_passwd processes via flexible
11       mandatory access control.
12
13       The  httpd_passwd  processes  execute  with  the httpd_passwd_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep httpd_passwd_t
20
21
22

ENTRYPOINTS

24       The    httpd_passwd_t   SELinux   type   can   be   entered   via   the
25       httpd_passwd_exec_t file type.
26
27       The default entrypoint paths for the httpd_passwd_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/httpd-ssl-pass-dialog
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       httpd_passwd  policy  is  very  flexible  allowing users to setup their
40       httpd_passwd processes in as secure a method as possible.
41
42       The following process types are defined for httpd_passwd:
43
44       httpd_passwd_t
45
46       Note: semanage permissive -a httpd_passwd_t can be  used  to  make  the
47       process type httpd_passwd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       httpd_passwd policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run httpd_passwd with the tight‐
56       est access possible.
57
58
59
60       If you want to allow httpd to use opencryptoki, you must  turn  on  the
61       httpd_use_opencryptoki boolean. Disabled by default.
62
63       setsebool -P httpd_use_opencryptoki 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type httpd_passwd_t can manage files  labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       krb5_host_rcache_t
81
82            /var/tmp/krb5_0.rcache2
83            /var/cache/krb5rcache(/.*)?
84            /var/tmp/nfs_0
85            /var/tmp/DNS_25
86            /var/tmp/host_0
87            /var/tmp/imap_0
88            /var/tmp/HTTP_23
89            /var/tmp/HTTP_48
90            /var/tmp/ldap_55
91            /var/tmp/ldap_487
92            /var/tmp/ldapmap1_0
93
94       pkcs_slotd_lock_t
95
96            /var/lock/opencryptoki(/.*)?
97
98       systemd_passwd_var_run_t
99
100            /var/run/systemd/ask-password(/.*)?
101            /var/run/systemd/ask-password-block(/.*)?
102
103

FILE CONTEXTS

105       SELinux requires files to have an extended attribute to define the file
106       type.
107
108       You can see the context of a file using the -Z option to ls
109
110       Policy governs the access  confined  processes  have  to  these  files.
111       SELinux  httpd_passwd  policy  is very flexible allowing users to setup
112       their httpd_passwd processes in as secure a method as possible.
113
114       The following file types are defined for httpd_passwd:
115
116
117
118       httpd_passwd_exec_t
119
120       - Set files with the httpd_passwd_exec_t type, if you want  to  transi‐
121       tion an executable to the httpd_passwd_t domain.
122
123
124
125       Note:  File context can be temporarily modified with the chcon command.
126       If you want to permanently change the file context you need to use  the
127       semanage fcontext command.  This will modify the SELinux labeling data‐
128       base.  You will need to use restorecon to apply the labels.
129
130

COMMANDS

132       semanage fcontext can also be used to manipulate default  file  context
133       mappings.
134
135       semanage  permissive  can  also  be used to manipulate whether or not a
136       process type is permissive.
137
138       semanage module can also be used to enable/disable/install/remove  pol‐
139       icy modules.
140
141       semanage boolean can also be used to manipulate the booleans
142
143
144       system-config-selinux is a GUI tool available to customize SELinux pol‐
145       icy settings.
146
147

AUTHOR

149       This manual page was auto-generated using sepolicy manpage .
150
151

SEE ALSO

153       selinux(8), httpd_passwd(8), semanage(8), restorecon(8), chcon(1),  se‐
154       policy(8), setsebool(8)
155
156
157
158httpd_passwd                       21-06-09            httpd_passwd_selinux(8)
Impressum