httpd_passwd_selinux - Man Page

Security Enhanced Linux Policy for the httpd_passwd processes

Description

Security-Enhanced Linux secures the httpd_passwd processes via flexible mandatory access control.

The httpd_passwd processes execute with the httpd_passwd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep httpd_passwd_t

Entrypoints

The httpd_passwd_t SELinux type can be entered via the httpd_passwd_exec_t file type.

The default entrypoint paths for the httpd_passwd_t domain are the following:

/usr/libexec/httpd-ssl-pass-dialog

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux httpd_passwd policy is very flexible allowing users to setup their httpd_passwd processes in as secure a method as possible.

The following process types are defined for httpd_passwd:

httpd_passwd_t

Note: semanage permissive -a httpd_passwd_t can be used to make the process type httpd_passwd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  httpd_passwd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run httpd_passwd with the tightest access possible.

If you want to allow httpd to use opencryptoki, you must turn on the httpd_use_opencryptoki boolean. Disabled by default.

setsebool -P httpd_use_opencryptoki 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Managed Files

The SELinux process type httpd_passwd_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

pkcs_slotd_lock_t

/run/lock/opencryptoki(/.*)?

systemd_passwd_var_run_t

/run/systemd/ask-password(/.*)?
/run/systemd/ask-password-block(/.*)?

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux httpd_passwd policy is very flexible allowing users to setup their httpd_passwd processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the httpd_passwd, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t httpd_passwd_exec_t '/srv/httpd_passwd/content(/.*)?'
restorecon -R -v /srv/myhttpd_passwd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for httpd_passwd:

httpd_passwd_exec_t

- Set files with the httpd_passwd_exec_t type, if you want to transition an executable to the httpd_passwd_t domain.

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), httpd_passwd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Referenced By

httpd_selinux(8).

24-04-09 SELinux Policy httpd_passwd