1passenger_selinux(8)       SELinux Policy passenger       passenger_selinux(8)
2
3
4

NAME

6       passenger_selinux  -  Security  Enhanced Linux Policy for the passenger
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the passenger  processes  via  flexible
11       mandatory access control.
12
13       The  passenger processes execute with the passenger_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep passenger_t
20
21
22

ENTRYPOINTS

24       The  passenger_t  SELinux  type can be entered via the passenger_exec_t
25       file type.
26
27       The default entrypoint paths for the passenger_t domain are the follow‐
28       ing:
29
30       /usr/share/.*/gems/.*/helper-scripts/prespawn, /usr/lib/gems/.*/Passen‐
31       ger.*,                /usr/lib/gems/.*/ApplicationPoolServerExecutable,
32       /usr/share/gems/.*/Passenger.*,         /usr/share/gems/.*/Application‐
33       PoolServerExecutable
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       passenger policy is very flexible allowing users to setup their passen‐
43       ger processes in as secure a method as possible.
44
45       The following process types are defined for passenger:
46
47       passenger_t
48
49       Note:  semanage  permissive  -a  passenger_t  can  be  used to make the
50       process type passenger_t permissive. SELinux does not  deny  access  to
51       permissive  process  types,  but the AVC (SELinux denials) messages are
52       still generated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least access required.  passen‐
57       ger  policy  is  extremely flexible and has several booleans that allow
58       you to manipulate the policy and run passenger with the tightest access
59       possible.
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow Apache to run in stickshift mode,  not  transition
71       to  passenger,  you  must turn on the httpd_run_stickshift boolean. En‐
72       abled by default.
73
74       setsebool -P httpd_run_stickshift 1
75
76
77

MANAGED FILES

79       The SELinux process type passenger_t can manage files labeled with  the
80       following file types.  The paths listed are the default paths for these
81       file types.  Note the processes UID still need to have DAC permissions.
82
83       krb5_host_rcache_t
84
85            /var/tmp/krb5_0.rcache2
86            /var/cache/krb5rcache(/.*)?
87            /var/tmp/nfs_0
88            /var/tmp/DNS_25
89            /var/tmp/host_0
90            /var/tmp/imap_0
91            /var/tmp/HTTP_23
92            /var/tmp/HTTP_48
93            /var/tmp/ldap_55
94            /var/tmp/ldap_487
95            /var/tmp/ldapmap1_0
96
97       passenger_log_t
98
99            /var/log/passenger.*
100
101       passenger_tmp_t
102
103
104       passenger_var_lib_t
105
106            /var/lib/passenger(/.*)?
107
108       passenger_var_run_t
109
110            /var/run/passenger(/.*)?
111
112       puppet_var_lib_t
113
114            /var/lib/puppet(/.*)?
115
116

FILE CONTEXTS

118       SELinux requires files to have an extended attribute to define the file
119       type.
120
121       You can see the context of a file using the -Z option to ls
122
123       Policy  governs  the  access  confined  processes  have to these files.
124       SELinux passenger policy is very flexible allowing users to setup their
125       passenger processes in as secure a method as possible.
126
127       STANDARD FILE CONTEXT
128
129       SELinux defines the file context types for the passenger, if you wanted
130       to store files with these types in a diffent paths, you need to execute
131       the  semanage  command  to sepecify alternate labeling and then use re‐
132       storecon to put the labels on disk.
133
134       semanage  fcontext  -a  -t  passenger_var_run_t  '/srv/mypassenger_con‐
135       tent(/.*)?'
136       restorecon -R -v /srv/mypassenger_content
137
138       Note:  SELinux  often  uses  regular expressions to specify labels that
139       match multiple files.
140
141       The following file types are defined for passenger:
142
143
144
145       passenger_exec_t
146
147       - Set files with the passenger_exec_t type, if you want  to  transition
148       an executable to the passenger_t domain.
149
150
151       Paths:
152            /usr/share/.*/gems/.*/helper-scripts/prespawn,
153            /usr/lib/gems/.*/Passenger.*,        /usr/lib/gems/.*/Application‐
154            PoolServerExecutable,              /usr/share/gems/.*/Passenger.*,
155            /usr/share/gems/.*/ApplicationPoolServerExecutable
156
157
158       passenger_log_t
159
160       - Set files with the passenger_log_t type, if you  want  to  treat  the
161       data  as  passenger  log data, usually stored under the /var/log direc‐
162       tory.
163
164
165
166       passenger_tmp_t
167
168       - Set files with the passenger_tmp_t type, if you want to store passen‐
169       ger temporary files in the /tmp directories.
170
171
172
173       passenger_var_lib_t
174
175       - Set files with the passenger_var_lib_t type, if you want to store the
176       passenger files under the /var/lib directory.
177
178
179
180       passenger_var_run_t
181
182       - Set files with the passenger_var_run_t type, if you want to store the
183       passenger files under the /run or /var/run directory.
184
185
186
187       Note:  File context can be temporarily modified with the chcon command.
188       If you want to permanently change the file context you need to use  the
189       semanage fcontext command.  This will modify the SELinux labeling data‐
190       base.  You will need to use restorecon to apply the labels.
191
192

COMMANDS

194       semanage fcontext can also be used to manipulate default  file  context
195       mappings.
196
197       semanage  permissive  can  also  be used to manipulate whether or not a
198       process type is permissive.
199
200       semanage module can also be used to enable/disable/install/remove  pol‐
201       icy modules.
202
203       semanage boolean can also be used to manipulate the booleans
204
205
206       system-config-selinux is a GUI tool available to customize SELinux pol‐
207       icy settings.
208
209

AUTHOR

211       This manual page was auto-generated using sepolicy manpage .
212
213

SEE ALSO

215       selinux(8), passenger(8), semanage(8), restorecon(8), chcon(1),  sepol‐
216       icy(8), setsebool(8)
217
218
219
220passenger                          21-06-09               passenger_selinux(8)
Impressum