1httpd_user_script_selinuSxE(L8i)nux Policy httpd_user_schrtitpptd_user_script_selinux(8)
2
3
4

NAME

6       httpd_user_script_selinux  -  Security  Enhanced  Linux  Policy for the
7       httpd_user_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  httpd_user_script  processes  via
11       flexible mandatory access control.
12
13       The  httpd_user_script  processes  execute with the httpd_user_script_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep httpd_user_script_t
20
21
22

ENTRYPOINTS

24       The   httpd_user_script_t   SELinux   type   can  be  entered  via  the
25       httpd_user_script_exec_t, httpdcontent file types.
26
27       The default entrypoint paths for the httpd_user_script_t domain are the
28       following:
29
30       /home/[^/]+/((www)|(web)|(public_html))/cgi-bin(/.+)?
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       httpd_user_script policy is very flexible allowing users to setup their
40       httpd_user_script processes in as secure a method as possible.
41
42       The following process types are defined for httpd_user_script:
43
44       httpd_user_script_t
45
46       Note: semanage permissive -a httpd_user_script_t can be  used  to  make
47       the  process type httpd_user_script_t permissive. SELinux does not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       httpd_user_script policy is extremely flexible and has several booleans
55       that  allow you to manipulate the policy and run httpd_user_script with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you want to allow httpd cgi support, you must turn on the httpd_en‐
68       able_cgi boolean. Enabled by default.
69
70       setsebool -P httpd_enable_cgi 1
71
72
73
74       If you want to allow httpd to read home directories, you must  turn  on
75       the httpd_enable_homedirs boolean. Disabled by default.
76
77       setsebool -P httpd_enable_homedirs 1
78
79
80
81       If  you  want to allow httpd to read user content, you must turn on the
82       httpd_read_user_content boolean. Disabled by default.
83
84       setsebool -P httpd_read_user_content 1
85
86
87
88       If you want to allow system to run with  NIS,  you  must  turn  on  the
89       nis_enabled boolean. Disabled by default.
90
91       setsebool -P nis_enabled 1
92
93
94

MANAGED FILES

96       The  SELinux  process type httpd_user_script_t can manage files labeled
97       with the following file types.  The paths listed are the default  paths
98       for  these  file  types.  Note the processes UID still need to have DAC
99       permissions.
100
101       httpd_user_rw_content_t
102
103
104       krb5_host_rcache_t
105
106            /var/tmp/krb5_0.rcache2
107            /var/cache/krb5rcache(/.*)?
108            /var/tmp/nfs_0
109            /var/tmp/DNS_25
110            /var/tmp/host_0
111            /var/tmp/imap_0
112            /var/tmp/HTTP_23
113            /var/tmp/HTTP_48
114            /var/tmp/ldap_55
115            /var/tmp/ldap_487
116            /var/tmp/ldapmap1_0
117
118

FILE CONTEXTS

120       SELinux requires files to have an extended attribute to define the file
121       type.
122
123       You can see the context of a file using the -Z option to ls
124
125       Policy  governs  the  access  confined  processes  have to these files.
126       SELinux httpd_user_script policy is very  flexible  allowing  users  to
127       setup their httpd_user_script processes in as secure a method as possi‐
128       ble.
129
130       The following file types are defined for httpd_user_script:
131
132
133
134       httpd_user_script_exec_t
135
136       - Set files with the httpd_user_script_exec_t  type,  if  you  want  to
137       transition an executable to the httpd_user_script_t domain.
138
139
140
141       Note:  File context can be temporarily modified with the chcon command.
142       If you want to permanently change the file context you need to use  the
143       semanage fcontext command.  This will modify the SELinux labeling data‐
144       base.  You will need to use restorecon to apply the labels.
145
146

COMMANDS

148       semanage fcontext can also be used to manipulate default  file  context
149       mappings.
150
151       semanage  permissive  can  also  be used to manipulate whether or not a
152       process type is permissive.
153
154       semanage module can also be used to enable/disable/install/remove  pol‐
155       icy modules.
156
157       semanage boolean can also be used to manipulate the booleans
158
159
160       system-config-selinux is a GUI tool available to customize SELinux pol‐
161       icy settings.
162
163

AUTHOR

165       This manual page was auto-generated using sepolicy manpage .
166
167

SEE ALSO

169       selinux(8), httpd_user_script(8), semanage(8), restorecon(8), chcon(1),
170       sepolicy(8), setsebool(8)
171
172
173
174httpd_user_script                  21-06-09       httpd_user_script_selinux(8)
Impressum