table of contents
httpd_suexec_selinux(8) | SELinux Policy httpd_suexec | httpd_suexec_selinux(8) |
NAME¶
httpd_suexec_selinux - Security Enhanced Linux Policy for the httpd_suexec processes
DESCRIPTION¶
Security-Enhanced Linux secures the httpd_suexec processes via flexible mandatory access control.
The httpd_suexec processes execute with the httpd_suexec_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.
For example:
ps -eZ | grep httpd_suexec_t
ENTRYPOINTS¶
The httpd_suexec_t SELinux type can be entered via the httpd_suexec_exec_t file type.
The default entrypoint paths for the httpd_suexec_t domain are the following:
/usr/lib/apache(2)?/suexec(2)?, /usr/lib/cgi-bin/(nph-)?cgiwrap(d)?, /usr/bin/suexec
PROCESS TYPES¶
SELinux defines process types (domains) for each process running on the system
You can see the context of a process using the -Z option to ps
Policy governs the access confined processes have to files. SELinux httpd_suexec policy is very flexible allowing users to setup their httpd_suexec processes in as secure a method as possible.
The following process types are defined for httpd_suexec:
httpd_suexec_t
Note: semanage permissive -a httpd_suexec_t can be used to make the process type httpd_suexec_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.
BOOLEANS¶
SELinux policy is customizable based on least access required. httpd_suexec policy is extremely flexible and has several booleans that allow you to manipulate the policy and run httpd_suexec with the tightest access possible.
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.
setsebool -P authlogin_nsswitch_use_ldap 1
If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.
setsebool -P fips_mode 1
If you want to allow httpd to use built in scripting (usually php), you must turn on the httpd_builtin_scripting boolean. Enabled by default.
setsebool -P httpd_builtin_scripting 1
If you want to allow HTTPD scripts and modules to connect to the network using TCP, you must turn on the httpd_can_network_connect boolean. Disabled by default.
setsebool -P httpd_can_network_connect 1
If you want to allow HTTPD scripts and modules to connect to databases over the network, you must turn on the httpd_can_network_connect_db boolean. Disabled by default.
setsebool -P httpd_can_network_connect_db 1
If you want to allow http daemon to send mail, you must turn on the httpd_can_sendmail boolean. Disabled by default.
setsebool -P httpd_can_sendmail 1
If you want to allow httpd cgi support, you must turn on the httpd_enable_cgi boolean. Enabled by default.
setsebool -P httpd_enable_cgi 1
If you want to allow httpd to read home directories, you must turn on the httpd_enable_homedirs boolean. Disabled by default.
setsebool -P httpd_enable_homedirs 1
If you want to allow httpd scripts and modules execmem/execstack, you must turn on the httpd_execmem boolean. Disabled by default.
setsebool -P httpd_execmem 1
If you want to allow httpd to read user content, you must turn on the httpd_read_user_content boolean. Disabled by default.
setsebool -P httpd_read_user_content 1
If you want to unify HTTPD to communicate with the terminal. Needed for entering the passphrase for certificates at the terminal, you must turn on the httpd_tty_comm boolean. Disabled by default.
setsebool -P httpd_tty_comm 1
If you want to unify HTTPD handling of all content files, you must turn on the httpd_unified boolean. Disabled by default.
setsebool -P httpd_unified 1
If you want to allow httpd to access cifs file systems, you must turn on the httpd_use_cifs boolean. Disabled by default.
setsebool -P httpd_use_cifs 1
If you want to allow httpd to access FUSE file systems, you must turn on the httpd_use_fusefs boolean. Disabled by default.
setsebool -P httpd_use_fusefs 1
If you want to allow httpd to access nfs file systems, you must turn on the httpd_use_nfs boolean. Disabled by default.
setsebool -P httpd_use_nfs 1
If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Disabled by default.
setsebool -P kerberos_enabled 1
If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.
setsebool -P nis_enabled 1
If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.
setsebool -P nscd_use_shm 1
If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Enabled by default.
setsebool -P use_nfs_home_dirs 1
If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default.
setsebool -P use_samba_home_dirs 1
MANAGED FILES¶
The SELinux process type httpd_suexec_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.
cifs_t
fusefs_t
/run/user/[0-9]+/gvfs
httpd_suexec_tmp_t
krb5_host_rcache_t
/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0
nfs_t
FILE CONTEXTS¶
SELinux requires files to have an extended attribute to define the file type.
You can see the context of a file using the -Z option to ls
Policy governs the access confined processes have to these files. SELinux httpd_suexec policy is very flexible allowing users to setup their httpd_suexec processes in as secure a method as possible.
STANDARD FILE CONTEXT
SELinux defines the file context types for the httpd_suexec, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.
semanage fcontext -a -t httpd_suexec_exec_t
'/srv/httpd_suexec/content(/.*)?'
restorecon -R -v /srv/myhttpd_suexec_content
Note: SELinux often uses regular expressions to specify labels that match multiple files.
The following file types are defined for httpd_suexec:
httpd_suexec_exec_t
- Set files with the httpd_suexec_exec_t type, if you want to transition an executable to the httpd_suexec_t domain.
- Paths:
- /usr/lib/apache(2)?/suexec(2)?, /usr/lib/cgi-bin/(nph-)?cgiwrap(d)?, /usr/bin/suexec
httpd_suexec_tmp_t
- Set files with the httpd_suexec_tmp_t type, if you want to store httpd suexec temporary files in the /tmp directories.
Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.
COMMANDS¶
semanage fcontext can also be used to manipulate default file context mappings.
semanage permissive can also be used to manipulate whether or not a process type is permissive.
semanage module can also be used to enable/disable/install/remove policy modules.
semanage boolean can also be used to manipulate the booleans
system-config-selinux is a GUI tool available to customize SELinux policy settings.
AUTHOR¶
This manual page was auto-generated using sepolicy manpage .
SEE ALSO¶
selinux(8), httpd_suexec(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
24-11-05 | httpd_suexec |