httpd_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

httpd_selinux(8)      httpd SELinux Policy documentation      httpd_selinux(8)

NAME
       httpd_selinux - Security Enhanced Linux Policy for the httpd processes

DESCRIPTION
       Security-Enhanced Linux secures the httpd processes via flexible manda‐
       tory access control.

BOOLEANS
       SELinux policy is customizable based on least access  required.	 httpd
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run httpd with the tightest access possible.

       If you want to allow httpd to act as a  rela,  you  must	 turn  on  the
       httpd_can_network_relay boolean.

       setsebool -P httpd_can_network_relay 1

       If  you	want  to  allow httpd to communicate with oddjob to start up a
       servic, you must turn on the httpd_use_oddjob boolean.

       setsebool -P httpd_use_oddjob 1

       If you want to allow HTTPD scripts and modules to connect to  databases
       over  the  network,  you	 must turn on the httpd_can_network_connect_db
       boolean.

       setsebool -P httpd_can_network_connect_db 1

       If you want to allow httpd to run gpg in gpg-web domai, you  must  turn
       on the httpd_use_gpg boolean.

       setsebool -P httpd_use_gpg 1

       If  you want to allow httpd to execute cgi script, you must turn on the
       httpd_enable_cgi boolean.

       setsebool -P httpd_enable_cgi 1

       If you want to allow httpd to access cifs file system, you must turn on
       the httpd_use_cifs boolean.

       setsebool -P httpd_use_cifs 1

       If  you	want to allow Apache to run in stickshift mode, not transition
       to passenge, you must turn on the httpd_run_stickshift boolean.

       setsebool -P httpd_run_stickshift 1

       If you want to allow Apache to use mod_auth_pa, you must	 turn  on  the
       allow_httpd_mod_auth_pam boolean.

       setsebool -P allow_httpd_mod_auth_pam 1

       If  you	want  to allow httpd to read home directorie, you must turn on
       the httpd_enable_homedirs boolean.

       setsebool -P httpd_enable_homedirs 1

       If you want to allow Apache to communicate with avahi service via  dbu,
       you must turn on the httpd_dbus_avahi boolean.

       setsebool -P httpd_dbus_avahi 1

       If you want to unify HTTPD handling of all content files, you must turn
       on the httpd_unified boolean.

       setsebool -P httpd_unified 1

       If you want to allow HTTPD scripts and modules to connect to  the  net‐
       work using any TCP port, you must turn on the httpd_can_network_connect
       boolean.

       setsebool -P httpd_can_network_connect 1

       If you want to allow httpd scripts and  modules	execmem/execstac,  you
       must turn on the httpd_execmem boolean.

       setsebool -P httpd_execmem 1

       If you want to allow httpd to access FUSE file system, you must turn on
       the httpd_use_fusefs boolean.

       setsebool -P httpd_use_fusefs 1

       If you want to allow httpd to connect to the ldap por, you must turn on
       the httpd_can_connect_ldap boolean.

       setsebool -P httpd_can_connect_ldap 1

       If  you want to allow Apache to use mod_auth_ntlm_winbin, you must turn
       on the allow_httpd_mod_auth_ntlm_winbind boolean.

       setsebool -P allow_httpd_mod_auth_ntlm_winbind 1

       If you want to unify HTTPD to communicate with the terminal. Needed for
       entering the passphrase for certificates at the terminal, you must turn
       on the httpd_tty_comm boolean.

       setsebool -P httpd_tty_comm 1

       If you want to allow HTTPD to connect to port 80 for graceful  shutdow,
       you must turn on the httpd_graceful_shutdown boolean.

       setsebool -P httpd_graceful_shutdown 1

       If you want to allow httpd to act as a FTP client connecting to the ftp
       port and ephemeral port, you must  turn	on  the	 httpd_can_connect_ftp
       boolean.

       setsebool -P httpd_can_connect_ftp 1

       If  you	want  to allow httpd to read user conten, you must turn on the
       httpd_read_user_content boolean.

       setsebool -P httpd_read_user_content 1

       If you want to allow httpd to access nfs file system, you must turn  on
       the httpd_use_nfs boolean.

       setsebool -P httpd_use_nfs 1

       If  you	want  to allow Apache to execute tmp content, you must turn on
       the httpd_tmp_exec boolean.

       setsebool -P httpd_tmp_exec 1

       If you want to allow httpd processes to manage  IPA  conten,  you  must
       turn on the httpd_manage_ipa boolean.

       setsebool -P httpd_manage_ipa 1

       If  you	want  to  allow	 http daemon to send mai, you must turn on the
       httpd_can_sendmail boolean.

       setsebool -P httpd_can_sendmail 1

       If you want to allow httpd to use built in scripting (usually php,  you
       must turn on the httpd_builtin_scripting boolean.

       setsebool -P httpd_builtin_scripting 1

       If  you	want  to  allow http daemon to check spa, you must turn on the
       httpd_can_check_spam boolean.

       setsebool -P httpd_can_check_spam 1

       If you want to allow BIND to bind apache port, you  must	 turn  on  the
       named_bind_http_port boolean.

       setsebool -P named_bind_http_port 1

       If  you want to allow httpd to connect to memcache serve, you must turn
       on the httpd_can_network_memcache boolean.

       setsebool -P httpd_can_network_memcache 1

       If you want to allow HTTPD scripts and modules to  connect  to  cobbler
       over  the  network, you must turn on the httpd_can_network_connect_cob‐
       bler boolean.

       setsebool -P httpd_can_network_connect_cobbler 1

       If you want to allow HTTPD to run SSI executables in the same domain as
       system CGI scripts, you must turn on the httpd_ssi_exec boolean.

       setsebool -P httpd_ssi_exec 1

       If  you	want to allow httpd to access openstack port, you must turn on
       the httpd_use_openstack boolean.

       setsebool -P httpd_use_openstack 1

       If you want to allow httpd to act as a FTP server by listening  on  the
       ftp port, you must turn on the httpd_enable_ftp_server boolean.

       setsebool -P httpd_enable_ftp_server 1

       If  you want to allow http daemon to connect to zabbi, you must turn on
       the httpd_can_connect_zabbix boolean.

       setsebool -P httpd_can_connect_zabbix 1

       If you want to allow httpd daemon to change system limit, you must turn
       on the httpd_setrlimit boolean.

       setsebool -P httpd_setrlimit 1

NSSWITCH DOMAIN
       If  you	want  to  allow	 users	to  login  using  a sssd serve for the
       httpd_prewikka_script_t,	   httpd_passwd_t,    httpd_t,	  httpd_php_t,
       httpd_git_script_t,  httpd_suexec_t,  httpd_sys_script_t, you must turn
       on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       httpd_prewikka_script_t,	   httpd_passwd_t,    httpd_t,	  httpd_php_t,
       httpd_git_script_t, httpd_suexec_t, httpd_sys_script_t, you  must  turn
       on the allow_kerberos boolean.

       setsebool -P allow_kerberos 1

       If   you	  want	 to   allow   system   to   run	  with	 NI   for  the
       httpd_prewikka_script_t,	   httpd_passwd_t,    httpd_t,	  httpd_php_t,
       httpd_git_script_t,  httpd_suexec_t,  httpd_sys_script_t, you must turn
       on the allow_ypbind boolean.

       setsebool -P allow_ypbind 1

SHARING FILES
       If you want to share files with multiple domains (Apache,  FTP,	rsync,
       Samba),	you can set a file context of public_content_t and public_con‐
       tent_rw_t.  These context allow any of the above domains	 to  read  the
       content.	  If  you want a particular domain to write to the public_con‐
       tent_rw_t domain, you must set the appropriate boolean.

       Allow httpd servers to read the /var/httpd directory by adding the pub‐
       lic_content_t  file  type  to  the  directory and by restoring the file
       type.

       semanage fcontext -a -t public_content_t "/var/httpd(/.*)?"
       restorecon -F -R -v /var/httpd

       Allow httpd servers to read and write /var/tmp/incoming by  adding  the
       public_content_rw_t  type  to  the  directory and by restoring the file
       type.  This also requires the  allow_httpdd_anon_write  boolean	to  be
       set.

       semanage fcontext -a -t public_content_rw_t "/var/httpd/incoming(/.*)?"
       restorecon -F -R -v /var/httpd/incoming

       If  you want to allow apache scripts to write to public content, direc‐
       tories/files must be labeled public_rw_content_t., you must turn on the
       allow_httpd_sys_script_anon_write boolean.

       setsebool -P allow_httpd_sys_script_anon_write 1

       If you want to allow Apache to modify public files used for public file
       transfer	 services,  directories/files  must  be	 labeled   public_con‐
       tent_rw_t., you must turn on the allow_httpd_anon_write boolean.

       setsebool -P allow_httpd_anon_write 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy governs the access  confined  processes  have  to	 these	files.
       SELinux	httpd  policy  is  very flexible allowing users to setup their
       httpd processes in as secure a method as possible.

       The following file types are defined for httpd:

       httpd_apcupsd_cgi_content_t

       - Set files with the httpd_apcupsd_cgi_content_t type, if you  want  to
       treat the files as httpd apcupsd cgi content.

       httpd_apcupsd_cgi_htaccess_t

       -  Set files with the httpd_apcupsd_cgi_htaccess_t type, if you want to
       treat the file as a httpd apcupsd cgi access file.

       httpd_apcupsd_cgi_ra_content_t

       - Set files with the httpd_apcupsd_cgi_ra_content_t type, if  you  want
       to treat the files as httpd apcupsd cgi	read/append content.

       httpd_apcupsd_cgi_rw_content_t

       -  Set  files with the httpd_apcupsd_cgi_rw_content_t type, if you want
       to treat the files as httpd apcupsd cgi read/write content.

       httpd_apcupsd_cgi_script_exec_t

       - Set files with the httpd_apcupsd_cgi_script_exec_t type, if you  want
       to transition an executable to the httpd_apcupsd_cgi_script_t domain.

       Paths:
	    /var/www/apcupsd/upsfstats.cgi,	/var/www/apcupsd/multimon.cgi,
	    /var/www/apcupsd/upsstats.cgi,	/var/www/apcupsd/upsimage.cgi,
	    /var/www/cgi-bin/apcgui(/.*)?

       httpd_awstats_content_t

       - Set files with the httpd_awstats_content_t type, if you want to treat
       the files as httpd awstats content.

       httpd_awstats_htaccess_t

       - Set files with the httpd_awstats_htaccess_t  type,  if	 you  want  to
       treat the file as a httpd awstats access file.

       httpd_awstats_ra_content_t

       -  Set  files  with the httpd_awstats_ra_content_t type, if you want to
       treat the files as httpd awstats	 read/append content.

       httpd_awstats_rw_content_t

       - Set files with the httpd_awstats_rw_content_t type, if	 you  want  to
       treat the files as httpd awstats read/write content.

       httpd_awstats_script_exec_t

       -  Set  files with the httpd_awstats_script_exec_t type, if you want to
       transition an executable to the httpd_awstats_script_t domain.

       httpd_bugzilla_content_t

       - Set files with the httpd_bugzilla_content_t  type,  if	 you  want  to
       treat the files as httpd bugzilla content.

       httpd_bugzilla_htaccess_t

       -  Set  files  with  the httpd_bugzilla_htaccess_t type, if you want to
       treat the file as a httpd bugzilla access file.

       httpd_bugzilla_ra_content_t

       - Set files with the httpd_bugzilla_ra_content_t type, if you  want  to
       treat the files as httpd bugzilla  read/append content.

       httpd_bugzilla_rw_content_t

       -  Set  files with the httpd_bugzilla_rw_content_t type, if you want to
       treat the files as httpd bugzilla read/write content.

       httpd_bugzilla_script_exec_t

       - Set files with the httpd_bugzilla_script_exec_t type, if you want  to
       transition an executable to the httpd_bugzilla_script_t domain.

       httpd_bugzilla_tmp_t

       -  Set  files  with the httpd_bugzilla_tmp_t type, if you want to store
       httpd bugzilla temporary files in the /tmp directories.

       httpd_cache_t

       - Set files with the httpd_cache_t type, if you want to store the files
       under the /var/cache directory.

       Paths:
	    /var/cache/php-.*,			   /var/cache/mediawiki(/.*)?,
	    /var/cache/lighttpd(/.*)?,		 /var/cache/php-mmcache(/.*)?,
	    /var/cache/mod_gnutls(/.*)?,	     /var/cache/mod_ssl(/.*)?,
	    /var/cache/mod_.*,	/var/cache/ssl.*.sem,  /var/cache/httpd(/.*)?,
	    /var/cache/rt3(/.*)?,	    /var/cache/php-eaccelerator(/.*)?,
	    /var/cache/mason(/.*)?, /var/cache/mod_proxy(/.*)?

       httpd_cobbler_content_t

       - Set files with the httpd_cobbler_content_t type, if you want to treat
       the files as httpd cobbler content.

       httpd_cobbler_htaccess_t

       -  Set  files  with  the	 httpd_cobbler_htaccess_t type, if you want to
       treat the file as a httpd cobbler access file.

       httpd_cobbler_ra_content_t

       - Set files with the httpd_cobbler_ra_content_t type, if	 you  want  to
       treat the files as httpd cobbler	 read/append content.

       httpd_cobbler_rw_content_t

       -  Set  files  with the httpd_cobbler_rw_content_t type, if you want to
       treat the files as httpd cobbler read/write content.

       httpd_cobbler_script_exec_t

       - Set files with the httpd_cobbler_script_exec_t type, if you  want  to
       transition an executable to the httpd_cobbler_script_t domain.

       httpd_collectd_content_t

       -  Set  files  with  the	 httpd_collectd_content_t type, if you want to
       treat the files as httpd collectd content.

       httpd_collectd_htaccess_t

       - Set files with the httpd_collectd_htaccess_t type,  if	 you  want  to
       treat the file as a httpd collectd access file.

       httpd_collectd_ra_content_t

       -  Set  files with the httpd_collectd_ra_content_t type, if you want to
       treat the files as httpd collectd  read/append content.

       httpd_collectd_rw_content_t

       - Set files with the httpd_collectd_rw_content_t type, if you  want  to
       treat the files as httpd collectd read/write content.

       httpd_collectd_script_exec_t

       -  Set files with the httpd_collectd_script_exec_t type, if you want to
       transition an executable to the httpd_collectd_script_t domain.

       httpd_config_t

       - Set files with the httpd_config_t type, if  you  want	to  treat  the
       files as httpd configuration data, usually stored under the /etc direc‐
       tory.

       Paths:
	    /etc/vhosts, /etc/httpd(/.*)?, /etc/apache(2)?(/.*)?, /etc/apache-
	    ssl(2)?(/.*)?, /etc/lighttpd(/.*)?, /etc/cherokee(/.*)?

       httpd_cvs_content_t

       - Set files with the httpd_cvs_content_t type, if you want to treat the
       files as httpd cvs content.

       httpd_cvs_htaccess_t

       - Set files with the httpd_cvs_htaccess_t type, if you  want  to	 treat
       the file as a httpd cvs access file.

       httpd_cvs_ra_content_t

       -  Set files with the httpd_cvs_ra_content_t type, if you want to treat
       the files as httpd cvs  read/append content.

       httpd_cvs_rw_content_t

       - Set files with the httpd_cvs_rw_content_t type, if you want to	 treat
       the files as httpd cvs read/write content.

       httpd_cvs_script_exec_t

       - Set files with the httpd_cvs_script_exec_t type, if you want to tran‐
       sition an executable to the httpd_cvs_script_t domain.

       Paths:
	    /usr/share/cvsweb/cvsweb.cgi, /var/www/cgi-bin/cvsweb.cgi

       httpd_dirsrvadmin_content_t

       - Set files with the httpd_dirsrvadmin_content_t type, if you  want  to
       treat the files as httpd dirsrvadmin content.

       httpd_dirsrvadmin_htaccess_t

       -  Set files with the httpd_dirsrvadmin_htaccess_t type, if you want to
       treat the file as a httpd dirsrvadmin access file.

       httpd_dirsrvadmin_ra_content_t

       - Set files with the httpd_dirsrvadmin_ra_content_t type, if  you  want
       to treat the files as httpd dirsrvadmin	read/append content.

       httpd_dirsrvadmin_rw_content_t

       -  Set  files with the httpd_dirsrvadmin_rw_content_t type, if you want
       to treat the files as httpd dirsrvadmin read/write content.

       httpd_dirsrvadmin_script_exec_t

       - Set files with the httpd_dirsrvadmin_script_exec_t type, if you  want
       to transition an executable to the httpd_dirsrvadmin_script_t domain.

       Paths:
	    /usr/lib/dirsrv/dsgw-cgi-bin(/.*)?, /usr/lib/dirsrv/cgi-bin(/.*)?

       httpd_dspam_content_t

       -  Set  files with the httpd_dspam_content_t type, if you want to treat
       the files as httpd dspam content.

       httpd_dspam_htaccess_t

       - Set files with the httpd_dspam_htaccess_t type, if you want to	 treat
       the file as a httpd dspam access file.

       httpd_dspam_ra_content_t

       -  Set  files  with  the	 httpd_dspam_ra_content_t type, if you want to
       treat the files as httpd dspam  read/append content.

       httpd_dspam_rw_content_t

       - Set files with the httpd_dspam_rw_content_t  type,  if	 you  want  to
       treat the files as httpd dspam read/write content.

       httpd_dspam_script_exec_t

       -  Set  files  with  the httpd_dspam_script_exec_t type, if you want to
       transition an executable to the httpd_dspam_script_t domain.

       httpd_exec_t

       - Set files with the httpd_exec_t type, if you want  to	transition  an
       executable to the httpd_t domain.

       Paths:
	    /usr/sbin/apache(2)?, /usr/share/jetty/bin/jetty.sh, /usr/bin/mon‐
	    grel_rails,	    /usr/lib/apache-ssl/.+,	/usr/sbin/httpd.event,
	    /usr/sbin/httpd(.worker)?,	/usr/sbin/cherokee,  /usr/sbin/apache-
	    ssl(2)?, /usr/sbin/lighttpd

       httpd_git_content_t

       - Set files with the httpd_git_content_t type, if you want to treat the
       files as httpd git content.

       httpd_git_htaccess_t

       -  Set  files  with the httpd_git_htaccess_t type, if you want to treat
       the file as a httpd git access file.

       httpd_git_ra_content_t

       - Set files with the httpd_git_ra_content_t type, if you want to	 treat
       the files as httpd git  read/append content.

       httpd_git_rw_content_t

       -  Set files with the httpd_git_rw_content_t type, if you want to treat
       the files as httpd git read/write content.

       Paths:
	    /var/cache/gitweb-caching(/.*)?, /var/cache/cgit(/.*)?

       httpd_git_script_exec_t

       - Set files with the httpd_git_script_exec_t type, if you want to tran‐
       sition an executable to the httpd_git_script_t domain.

       Paths:
	    /var/www/gitweb-caching/gitweb.cgi,		/var/www/cgi-bin/cgit,
	    /var/www/git/gitweb.cgi

       httpd_helper_exec_t

       - Set files with the httpd_helper_exec_t type, if you want  to  transi‐
       tion an executable to the httpd_helper_t domain.

       httpd_initrc_exec_t

       -  Set  files with the httpd_initrc_exec_t type, if you want to transi‐
       tion an executable to the httpd_initrc_t domain.

       Paths:
	    /etc/init.d/cherokee,		       /etc/rc.d/init.d/httpd,
	    /etc/rc.d/init.d/lighttpd

       httpd_keytab_t

       -  Set  files  with  the	 httpd_keytab_t type, if you want to treat the
       files as kerberos keytab files.

       httpd_lock_t

       - Set files with the httpd_lock_t type, if you want to treat the	 files
       as httpd lock data, stored under the /var/lock directory

       httpd_log_t

       - Set files with the httpd_log_t type, if you want to treat the data as
       httpd log data, usually stored under the /var/log directory.

       Paths:
	    /var/log/apache-ssl(2)?(/.*)?,		 /var/log/httpd(/.*)?,
	    /var/log/apache(2)?(/.*)?,		      /var/log/cherokee(/.*)?,
	    /var/log/roundcubemail(/.*)?,	       /var/log/cgiwrap.log.*,
	    /var/log/php-fpm(/.*)?,		      /var/log/lighttpd(/.*)?,
	    /var/log/suphp.log,	 /var/log/cacti(/.*)?,	/var/log/dirsrv/admin-
	    serv(/.*)?, /etc/httpd/logs

       httpd_man2html_content_t

       -  Set  files  with  the	 httpd_man2html_content_t type, if you want to
       treat the files as httpd man2html content.

       httpd_man2html_htaccess_t

       - Set files with the httpd_man2html_htaccess_t type,  if	 you  want  to
       treat the file as a httpd man2html access file.

       httpd_man2html_ra_content_t

       -  Set  files with the httpd_man2html_ra_content_t type, if you want to
       treat the files as httpd man2html  read/append content.

       httpd_man2html_rw_content_t

       - Set files with the httpd_man2html_rw_content_t type, if you  want  to
       treat the files as httpd man2html read/write content.

       httpd_man2html_script_cache_t

       - Set files with the httpd_man2html_script_cache_t type, if you want to
       store the files under the /var/cache directory.

       httpd_man2html_script_exec_t

       - Set files with the httpd_man2html_script_exec_t type, if you want  to
       transition an executable to the httpd_man2html_script_t domain.

       Paths:
	    /usr/lib/man2html/cgi-bin/man/manwhatis,	/usr/lib/man2html/cgi-
	    bin/man/man2html, /usr/lib/man2html/cgi-bin/man/mansec

       httpd_mediawiki_content_t

       - Set files with the httpd_mediawiki_content_t type,  if	 you  want  to
       treat the files as httpd mediawiki content.

       Paths:
	    /var/www/wiki/.*.php, /usr/share/mediawiki(/.*)?

       httpd_mediawiki_htaccess_t

       -  Set  files  with the httpd_mediawiki_htaccess_t type, if you want to
       treat the file as a httpd mediawiki access file.

       httpd_mediawiki_ra_content_t

       - Set files with the httpd_mediawiki_ra_content_t type, if you want  to
       treat the files as httpd mediawiki  read/append content.

       httpd_mediawiki_rw_content_t

       -  Set files with the httpd_mediawiki_rw_content_t type, if you want to
       treat the files as httpd mediawiki read/write content.

       httpd_mediawiki_script_exec_t

       - Set files with the httpd_mediawiki_script_exec_t type, if you want to
       transition an executable to the httpd_mediawiki_script_t domain.

       Paths:
	    /usr/lib/mediawiki/math/texvc_tex,	/usr/lib/mediawiki/math/texvc,
	    /usr/lib/mediawiki/math/texvc_tes

       httpd_modules_t

       - Set files with the httpd_modules_t type, if you  want	to  treat  the
       files as httpd modules.

       Paths:
	    /usr/lib/cherokee(/.*)?,		      /usr/lib/lighttpd(/.*)?,
	    /usr/lib/apache(/.*)?,  /etc/httpd/modules,	 /usr/lib/httpd(/.*)?,
	    /usr/lib/apache2/modules(/.*)?

       httpd_mojomojo_content_t

       -  Set  files  with  the	 httpd_mojomojo_content_t type, if you want to
       treat the files as httpd mojomojo content.

       httpd_mojomojo_htaccess_t

       - Set files with the httpd_mojomojo_htaccess_t type,  if	 you  want  to
       treat the file as a httpd mojomojo access file.

       httpd_mojomojo_ra_content_t

       -  Set  files with the httpd_mojomojo_ra_content_t type, if you want to
       treat the files as httpd mojomojo  read/append content.

       httpd_mojomojo_rw_content_t

       - Set files with the httpd_mojomojo_rw_content_t type, if you  want  to
       treat the files as httpd mojomojo read/write content.

       httpd_mojomojo_script_exec_t

       -  Set files with the httpd_mojomojo_script_exec_t type, if you want to
       transition an executable to the httpd_mojomojo_script_t domain.

       httpd_mojomojo_tmp_t

       - Set files with the httpd_mojomojo_tmp_t type, if you  want  to	 store
       httpd mojomojo temporary files in the /tmp directories.

       httpd_munin_content_t

       -  Set  files with the httpd_munin_content_t type, if you want to treat
       the files as httpd munin content.

       httpd_munin_htaccess_t

       - Set files with the httpd_munin_htaccess_t type, if you want to	 treat
       the file as a httpd munin access file.

       httpd_munin_ra_content_t

       -  Set  files  with  the	 httpd_munin_ra_content_t type, if you want to
       treat the files as httpd munin  read/append content.

       httpd_munin_rw_content_t

       - Set files with the httpd_munin_rw_content_t  type,  if	 you  want  to
       treat the files as httpd munin read/write content.

       httpd_munin_script_exec_t

       -  Set  files  with  the httpd_munin_script_exec_t type, if you want to
       transition an executable to the httpd_munin_script_t domain.

       httpd_nagios_content_t

       - Set files with the httpd_nagios_content_t type, if you want to	 treat
       the files as httpd nagios content.

       httpd_nagios_htaccess_t

       - Set files with the httpd_nagios_htaccess_t type, if you want to treat
       the file as a httpd nagios access file.

       httpd_nagios_ra_content_t

       - Set files with the httpd_nagios_ra_content_t type,  if	 you  want  to
       treat the files as httpd nagios	read/append content.

       httpd_nagios_rw_content_t

       -  Set  files  with  the httpd_nagios_rw_content_t type, if you want to
       treat the files as httpd nagios read/write content.

       httpd_nagios_script_exec_t

       - Set files with the httpd_nagios_script_exec_t type, if	 you  want  to
       transition an executable to the httpd_nagios_script_t domain.

       Paths:
	    /usr/lib/cgi-bin/nagios(/.+)?,	/usr/lib/nagios/cgi-bin(/.*)?,
	    /usr/lib/cgi-bin/netsaint(/.*)?, /usr/lib/nagios/cgi(/.*)?

       httpd_nutups_cgi_content_t

       - Set files with the httpd_nutups_cgi_content_t type, if	 you  want  to
       treat the files as httpd nutups cgi content.

       httpd_nutups_cgi_htaccess_t

       -  Set  files with the httpd_nutups_cgi_htaccess_t type, if you want to
       treat the file as a httpd nutups cgi access file.

       httpd_nutups_cgi_ra_content_t

       - Set files with the httpd_nutups_cgi_ra_content_t type, if you want to
       treat the files as httpd nutups cgi  read/append content.

       httpd_nutups_cgi_rw_content_t

       - Set files with the httpd_nutups_cgi_rw_content_t type, if you want to
       treat the files as httpd nutups cgi read/write content.

       httpd_nutups_cgi_script_exec_t

       - Set files with the httpd_nutups_cgi_script_exec_t type, if  you  want
       to transition an executable to the httpd_nutups_cgi_script_t domain.

       Paths:
	    /var/www/nut-cgi-bin/upsstats.cgi,	   /var/www/nut-cgi-bin/upsim‐
	    age.cgi, /var/www/nut-cgi-bin/upsset.cgi

       httpd_passwd_exec_t

       - Set files with the httpd_passwd_exec_t type, if you want  to  transi‐
       tion an executable to the httpd_passwd_t domain.

       httpd_php_exec_t

       -  Set  files with the httpd_php_exec_t type, if you want to transition
       an executable to the httpd_php_t domain.

       httpd_php_tmp_t

       - Set files with the httpd_php_tmp_t type, if you want to  store	 httpd
       php temporary files in the /tmp directories.

       httpd_prewikka_content_t

       -  Set  files  with  the	 httpd_prewikka_content_t type, if you want to
       treat the files as httpd prewikka content.

       httpd_prewikka_htaccess_t

       - Set files with the httpd_prewikka_htaccess_t type,  if	 you  want  to
       treat the file as a httpd prewikka access file.

       httpd_prewikka_ra_content_t

       -  Set  files with the httpd_prewikka_ra_content_t type, if you want to
       treat the files as httpd prewikka  read/append content.

       httpd_prewikka_rw_content_t

       - Set files with the httpd_prewikka_rw_content_t type, if you  want  to
       treat the files as httpd prewikka read/write content.

       httpd_prewikka_script_exec_t

       -  Set files with the httpd_prewikka_script_exec_t type, if you want to
       transition an executable to the httpd_prewikka_script_t domain.

       httpd_rotatelogs_exec_t

       - Set files with the httpd_rotatelogs_exec_t type, if you want to tran‐
       sition an executable to the httpd_rotatelogs_t domain.

       httpd_smokeping_cgi_content_t

       - Set files with the httpd_smokeping_cgi_content_t type, if you want to
       treat the files as httpd smokeping cgi content.

       httpd_smokeping_cgi_htaccess_t

       - Set files with the httpd_smokeping_cgi_htaccess_t type, if  you  want
       to treat the file as a httpd smokeping cgi access file.

       httpd_smokeping_cgi_ra_content_t

       - Set files with the httpd_smokeping_cgi_ra_content_t type, if you want
       to treat the files as httpd smokeping cgi  read/append content.

       httpd_smokeping_cgi_rw_content_t

       - Set files with the httpd_smokeping_cgi_rw_content_t type, if you want
       to treat the files as httpd smokeping cgi read/write content.

       httpd_smokeping_cgi_script_exec_t

       -  Set  files  with  the httpd_smokeping_cgi_script_exec_t type, if you
       want to transition an executable	 to  the  httpd_smokeping_cgi_script_t
       domain.

       httpd_squid_content_t

       -  Set  files with the httpd_squid_content_t type, if you want to treat
       the files as httpd squid content.

       httpd_squid_htaccess_t

       - Set files with the httpd_squid_htaccess_t type, if you want to	 treat
       the file as a httpd squid access file.

       httpd_squid_ra_content_t

       -  Set  files  with  the	 httpd_squid_ra_content_t type, if you want to
       treat the files as httpd squid  read/append content.

       httpd_squid_rw_content_t

       - Set files with the httpd_squid_rw_content_t  type,  if	 you  want  to
       treat the files as httpd squid read/write content.

       httpd_squid_script_exec_t

       -  Set  files  with  the httpd_squid_script_exec_t type, if you want to
       transition an executable to the httpd_squid_script_t domain.

       httpd_squirrelmail_t

       - Set files with the httpd_squirrelmail_t type, if you  want  to	 treat
       the files as httpd squirrelmail data.

       httpd_suexec_exec_t

       -  Set  files with the httpd_suexec_exec_t type, if you want to transi‐
       tion an executable to the httpd_suexec_t domain.

       Paths:
	    /usr/lib/apache(2)?/suexec(2)?,  /usr/sbin/suexec,	 /usr/lib/cgi-
	    bin/(nph-)?cgiwrap(d)?

       httpd_suexec_tmp_t

       -  Set  files  with  the	 httpd_suexec_tmp_t type, if you want to store
       httpd suexec temporary files in the /tmp directories.

       httpd_sys_content_t

       - Set files with the httpd_sys_content_t type, if you want to treat the
       files as httpd sys content.

       Paths:
	    /usr/share/icecast(/.*)?,		       /usr/share/htdig(/.*)?,
	    /etc/htdig(/.*)?,			      /var/www/svn/conf(/.*)?,
	    /usr/share/doc/ghc/html(/.*)?,	 /usr/share/mythtv/data(/.*)?,
	    /var/lib/htdig(/.*)?,			  /srv/gallery2(/.*)?,
	    /srv/([^/]*/)?www(/.*)?,		   /usr/share/ntop/html(/.*)?,
	    /usr/share/mythweb(/.*)?,	       /usr/share/openca/htdocs(/.*)?,
	    /usr/share/selinux-policy[^/]*/html(/.*)?,	  /usr/share/drupal.*,
	    /var/lib/cacti/rra(/.*)?,	/var/lib/trac(/.*)?,   /var/www(/.*)?,
	    /var/www/icons(/.*)?

       httpd_sys_htaccess_t

       -  Set  files  with the httpd_sys_htaccess_t type, if you want to treat
       the file as a httpd sys access file.

       httpd_sys_ra_content_t

       - Set files with the httpd_sys_ra_content_t type, if you want to	 treat
       the files as httpd sys  read/append content.

       httpd_sys_rw_content_t

       -  Set files with the httpd_sys_rw_content_t type, if you want to treat
       the files as httpd sys read/write content.

       Paths:
	    /var/www/html/[^/]*/sites/default/settings.php,
	    /var/spool/viewvc(/.*)?,		       /etc/WebCalendar(/.*)?,
	    /etc/mock/koji(/.*)?,  /var/lib/svn(/.*)?,	/var/spool/gosa(/.*)?,
	    /etc/zabbix/web(/.*)?,   /var/lib/pootle/po(/.*)?,	/etc/drupal.*,
	    /var/www/gallery/albums(/.*)?,	  /usr/share/wordpress/wp-con‐
	    tent/uploads(/.*)?,		      /var/www/html/configuration.php,
	    /usr/share/wordpress/wp-content/upgrade(/.*)?,  /var/lib/drupal.*,
	    /usr/share/wordpress-mu/wp-content(/.*)?, /var/lib/dokuwiki(/.*)?,
	    /var/www/moodledata(/.*)?,
	    /var/www/html/[^/]*/sites/default/files(/.*)?, /var/www/svn(/.*)?,
	    /var/www/html/wp-content(/.*)?

       httpd_sys_script_exec_t

       - Set files with the httpd_sys_script_exec_t type, if you want to tran‐
       sition an executable to the httpd_sys_script_t domain.

       Paths:
	    /var/www/svn/hooks(/.*)?,		/usr/share/mythweb/mythweb.pl,
	    /usr/share/wordpress/.*.php,	       /usr/lib/cgi-bin(/.*)?,
	    /var/www/perl(/.*)?,  /usr/share/mythtv/mythweather/scripts(/.*)?,
	    /usr/share/wordpress-mu/wp-config.php,    /var/www/html/[^/]*/cgi-
	    bin(/.*)?,	/var/www/[^/]*/cgi-bin(/.*)?,  /var/www/cgi-bin(/.*)?,
	    /usr/share/wordpress/wp-includes/.*.php

       httpd_tmp_t

       - Set files with the httpd_tmp_t type, if you want to store httpd  tem‐
       porary files in the /tmp directories.

       httpd_tmpfs_t

       -  Set  files  with  the httpd_tmpfs_t type, if you want to store httpd
       files on a tmpfs file system.

       httpd_unit_file_t

       - Set files with the httpd_unit_file_t type, if you want to  treat  the
       files as httpd unit content.

       Paths:
	    /usr/lib/systemd/system/httpd.*, /usr/lib/systemd/system/jetty.*

       httpd_user_content_t

       -  Set  files  with the httpd_user_content_t type, if you want to treat
       the files as httpd user content.

       httpd_user_htaccess_t

       - Set files with the httpd_user_htaccess_t type, if you want  to	 treat
       the file as a httpd user access file.

       httpd_user_ra_content_t

       - Set files with the httpd_user_ra_content_t type, if you want to treat
       the files as httpd user	read/append content.

       httpd_user_rw_content_t

       - Set files with the httpd_user_rw_content_t type, if you want to treat
       the files as httpd user read/write content.

       httpd_user_script_exec_t

       -  Set  files  with  the	 httpd_user_script_exec_t type, if you want to
       transition an executable to the httpd_user_script_t domain.

       httpd_var_lib_t

       - Set files with the httpd_var_lib_t type, if you  want	to  store  the
       httpd files under the /var/lib directory.

       Paths:
	    /var/lib/rt3/data/RT-Shredder(/.*)?,      /var/lib/lighttpd(/.*)?,
	    /var/lib/httpd(/.*)?, /var/lib/cherokee(/.*)?, /var/lib/dav(/.*)?

       httpd_var_run_t

       - Set files with the httpd_var_run_t type, if you  want	to  store  the
       httpd files under the /run directory.

       Paths:
	    /var/run/mod_.*,	    /var/run/wsgi.*,	    /var/run/apache.*,
	    /var/run/cherokee.pid,			 /var/run/gcache_port,
	    /opt/dirsrv/var/run/dirsrv/dsgw/cookies(/.*)?,   /var/run/httpd.*,
	    /var/run/dirsrv/admin-serv.*,	   /var/lib/php/session(/.*)?,
	    /var/run/lighttpd(/.*)?

       httpd_w3c_validator_content_t

       - Set files with the httpd_w3c_validator_content_t type, if you want to
       treat the files as httpd w3c validator content.

       httpd_w3c_validator_htaccess_t

       - Set files with the httpd_w3c_validator_htaccess_t type, if  you  want
       to treat the file as a httpd w3c validator access file.

       httpd_w3c_validator_ra_content_t

       - Set files with the httpd_w3c_validator_ra_content_t type, if you want
       to treat the files as httpd w3c validator  read/append content.

       httpd_w3c_validator_rw_content_t

       - Set files with the httpd_w3c_validator_rw_content_t type, if you want
       to treat the files as httpd w3c validator read/write content.

       httpd_w3c_validator_script_exec_t

       -  Set  files  with  the httpd_w3c_validator_script_exec_t type, if you
       want to transition an executable	 to  the  httpd_w3c_validator_script_t
       domain.

       Paths:
	    /usr/share/w3c-markup-validator/cgi-bin(/.*)?,	 /usr/lib/cgi-
	    bin/check

       httpd_w3c_validator_tmp_t

       - Set files with the httpd_w3c_validator_tmp_t type,  if	 you  want  to
       store httpd w3c validator temporary files in the /tmp directories.

       httpd_zoneminder_content_t

       -  Set  files  with the httpd_zoneminder_content_t type, if you want to
       treat the files as httpd zoneminder content.

       httpd_zoneminder_htaccess_t

       - Set files with the httpd_zoneminder_htaccess_t type, if you  want  to
       treat the file as a httpd zoneminder access file.

       httpd_zoneminder_ra_content_t

       - Set files with the httpd_zoneminder_ra_content_t type, if you want to
       treat the files as httpd zoneminder  read/append content.

       httpd_zoneminder_rw_content_t

       - Set files with the httpd_zoneminder_rw_content_t type, if you want to
       treat the files as httpd zoneminder read/write content.

       httpd_zoneminder_script_exec_t

       -  Set  files with the httpd_zoneminder_script_exec_t type, if you want
       to transition an executable to the httpd_zoneminder_script_t domain.

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanantly change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You  can	 see  the  types associated with a port by using the following
       command:

       semanage port -l

       Policy governs the access  confined  processes  have  to	 these	ports.
       SELinux	httpd  policy  is  very flexible allowing users to setup their
       httpd processes in as secure a method as possible.

       The following port types are defined for httpd:

       http_cache_port_t

       Default Defined Ports:
		 tcp 8080,8118,8123,10001-10010
		 udp 3130

       http_port_t

       Default Defined Ports:
		 tcp 80,443,488,8008,8009,8443

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       httpd policy is very flexible allowing users to setup their httpd  pro‐
       cesses in as secure a method as possible.

       The following process types are defined for httpd:

       httpd_collectd_script_t, httpd_cvs_script_t, httpd_rotatelogs_t, httpd_bugzilla_script_t, httpd_smokeping_cgi_script_t, httpd_nagios_script_t, httpd_dirsrvadmin_script_t, httpd_suexec_t, httpd_mojomojo_script_t, httpd_php_t, httpd_w3c_validator_script_t, httpd_user_script_t, httpd_awstats_script_t, httpd_apcupsd_cgi_script_t, httpd_nutups_cgi_script_t, httpd_munin_script_t, httpd_zoneminder_script_t, httpd_sys_script_t, httpd_dspam_script_t, httpd_prewikka_script_t, httpd_git_script_t, httpd_t, httpd_man2html_script_t, httpd_passwd_t, httpd_helper_t, httpd_squid_script_t, httpd_cobbler_script_t, httpd_mediawiki_script_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type permissive. Permissive process types  are  not  denied  access  by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8),  httpd(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
       bool(8)

dwalsh@redhat.com		     httpd		      httpd_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net