httpd_selinux

Section: SELinux Policy httpd (8)
Updated: 19-05-26
Page Index
 

NAME

httpd_selinux - Security Enhanced Linux Policy for the httpd processes  

DESCRIPTION

Security-Enhanced Linux secures the httpd processes via flexible mandatory access control.

The httpd processes execute with the httpd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep httpd_t

 

ENTRYPOINTS

The httpd_t SELinux type can be entered via the httpd_exec_t file type.

The default entrypoint paths for the httpd_t domain are the following:

/usr/sbin/httpd(.worker)?, /usr/sbin/apache(2)?, /usr/lib/apache-ssl/.+, /usr/sbin/apache-ssl(2)?, /usr/sbin/nginx, /usr/sbin/thttpd, /usr/sbin/php-fpm, /usr/sbin/cherokee, /usr/sbin/lighttpd, /usr/sbin/apachectl, /usr/sbin/httpd.event, /usr/bin/mongrel_rails, /usr/sbin/htcacheclean  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux httpd policy is very flexible allowing users to setup their httpd processes in as secure a method as possible.

The following process types are defined for httpd:

httpd_t, httpd_helper_t, httpd_php_t, httpd_rotatelogs_t, httpd_suexec_t, httpd_sys_script_t, httpd_user_script_t, httpd_passwd_t, httpd_unconfined_script_t

Note: semanage permissive -a httpd_t can be used to make the process type httpd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. httpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run httpd with the tightest access possible.

If you want to allow httpd to use built in scripting (usually php), you must turn on the httpd_builtin_scripting boolean. Enabled by default.

setsebool -P httpd_builtin_scripting 1

If you want to allow httpd to act as a FTP client connecting to the ftp port and ephemeral ports, you must turn on the httpd_can_connect_ftp boolean. Disabled by default.

setsebool -P httpd_can_connect_ftp 1

If you want to allow httpd to connect to the ldap port, you must turn on the httpd_can_connect_ldap boolean. Disabled by default.

setsebool -P httpd_can_connect_ldap 1

If you want to allow http daemon to connect to mythtv, you must turn on the httpd_can_connect_mythtv boolean. Disabled by default.

setsebool -P httpd_can_connect_mythtv 1

If you want to allow http daemon to connect to zabbix, you must turn on the httpd_can_connect_zabbix boolean. Disabled by default.

setsebool -P httpd_can_connect_zabbix 1

If you want to allow HTTPD scripts and modules to connect to the network using TCP, you must turn on the httpd_can_network_connect boolean. Disabled by default.

setsebool -P httpd_can_network_connect 1

If you want to allow HTTPD scripts and modules to connect to cobbler over the network, you must turn on the httpd_can_network_connect_cobbler boolean. Disabled by default.

setsebool -P httpd_can_network_connect_cobbler 1

If you want to allow HTTPD scripts and modules to connect to databases over the network, you must turn on the httpd_can_network_connect_db boolean. Disabled by default.

setsebool -P httpd_can_network_connect_db 1

If you want to allow httpd to connect to memcache server, you must turn on the httpd_can_network_memcache boolean. Disabled by default.

setsebool -P httpd_can_network_memcache 1

If you want to allow httpd to act as a relay, you must turn on the httpd_can_network_relay boolean. Disabled by default.

setsebool -P httpd_can_network_relay 1

If you want to allow http daemon to send mail, you must turn on the httpd_can_sendmail boolean. Disabled by default.

setsebool -P httpd_can_sendmail 1

If you want to allow Apache to communicate with avahi service via dbus, you must turn on the httpd_dbus_avahi boolean. Disabled by default.

setsebool -P httpd_dbus_avahi 1

If you want to allow Apache to communicate with sssd service via dbus, you must turn on the httpd_dbus_sssd boolean. Disabled by default.

setsebool -P httpd_dbus_sssd 1

If you want to allow httpd cgi support, you must turn on the httpd_enable_cgi boolean. Enabled by default.

setsebool -P httpd_enable_cgi 1

If you want to allow httpd to act as a FTP server by listening on the ftp port, you must turn on the httpd_enable_ftp_server boolean. Disabled by default.

setsebool -P httpd_enable_ftp_server 1

If you want to allow httpd to read home directories, you must turn on the httpd_enable_homedirs boolean. Disabled by default.

setsebool -P httpd_enable_homedirs 1

If you want to allow httpd scripts and modules execmem/execstack, you must turn on the httpd_execmem boolean. Disabled by default.

setsebool -P httpd_execmem 1

If you want to allow HTTPD to connect to port 80 for graceful shutdown, you must turn on the httpd_graceful_shutdown boolean. Disabled by default.

setsebool -P httpd_graceful_shutdown 1

If you want to allow httpd processes to manage IPA content, you must turn on the httpd_manage_ipa boolean. Disabled by default.

setsebool -P httpd_manage_ipa 1

If you want to allow Apache to use mod_auth_ntlm_winbind, you must turn on the httpd_mod_auth_ntlm_winbind boolean. Disabled by default.

setsebool -P httpd_mod_auth_ntlm_winbind 1

If you want to allow Apache to use mod_auth_pam, you must turn on the httpd_mod_auth_pam boolean. Disabled by default.

setsebool -P httpd_mod_auth_pam 1

If you want to allow httpd to read user content, you must turn on the httpd_read_user_content boolean. Disabled by default.

setsebool -P httpd_read_user_content 1

If you want to allow httpd processes to run IPA helper, you must turn on the httpd_run_ipa boolean. Disabled by default.

setsebool -P httpd_run_ipa 1

If you want to allow Apache to run preupgrade, you must turn on the httpd_run_preupgrade boolean. Disabled by default.

setsebool -P httpd_run_preupgrade 1

If you want to allow Apache to run in stickshift mode, not transition to passenger, you must turn on the httpd_run_stickshift boolean. Disabled by default.

setsebool -P httpd_run_stickshift 1

If you want to allow HTTPD scripts and modules to server cobbler files, you must turn on the httpd_serve_cobbler_files boolean. Disabled by default.

setsebool -P httpd_serve_cobbler_files 1

If you want to allow httpd daemon to change its resource limits, you must turn on the httpd_setrlimit boolean. Disabled by default.

setsebool -P httpd_setrlimit 1

If you want to allow HTTPD to run SSI executables in the same domain as system CGI scripts, you must turn on the httpd_ssi_exec boolean. Disabled by default.

setsebool -P httpd_ssi_exec 1

If you want to unify HTTPD to communicate with the terminal. Needed for entering the passphrase for certificates at the terminal, you must turn on the httpd_tty_comm boolean. Disabled by default.

setsebool -P httpd_tty_comm 1

If you want to allow httpd to access cifs file systems, you must turn on the httpd_use_cifs boolean. Disabled by default.

setsebool -P httpd_use_cifs 1

If you want to allow httpd to access FUSE file systems, you must turn on the httpd_use_fusefs boolean. Disabled by default.

setsebool -P httpd_use_fusefs 1

If you want to allow httpd to access nfs file systems, you must turn on the httpd_use_nfs boolean. Disabled by default.

setsebool -P httpd_use_nfs 1

If you want to allow httpd to access openstack ports, you must turn on the httpd_use_openstack boolean. Disabled by default.

setsebool -P httpd_use_openstack 1

If you want to allow httpd to connect to sasl, you must turn on the httpd_use_sasl boolean. Disabled by default.

setsebool -P httpd_use_sasl 1

If you want to allow Apache to query NS records, you must turn on the httpd_verify_dns boolean. Disabled by default.

setsebool -P httpd_verify_dns 1

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Disabled by default.

setsebool -P deny_ptrace 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to determine whether Git system daemon can access cifs file systems, you must turn on the git_system_use_cifs boolean. Disabled by default.

setsebool -P git_system_use_cifs 1

If you want to determine whether Git system daemon can access nfs file systems, you must turn on the git_system_use_nfs boolean. Disabled by default.

setsebool -P git_system_use_nfs 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the httpd_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the httpd_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux httpd policy is very flexible allowing users to setup their httpd processes in as secure a method as possible.

The following port types are defined for httpd:

http_cache_port_t

Default Defined Ports: tcp 8120,8080,8118,8123,10001-10010 udp 3130

http_port_t

Default Defined Ports: tcp 80,81,443,488,8008,8009,8443,9000

 

MANAGED FILES

The SELinux process type httpd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


abrt_retrace_spool_t

        /var/spool/faf(/.*)?

       /var/spool/abrt-retrace(/.*)?

       /var/spool/retrace-server(/.*)?


anon_inodefs_t


apcupsd_cgi_rw_content_t


awstats_rw_content_t


bugzilla_rw_content_t

        /var/lib/bugzilla(/.*)?


cifs_t


cluster_conf_t

        /etc/cluster(/.*)?


cluster_var_lib_t

        /var/lib/pcsd(/.*)?

       /var/lib/cluster(/.*)?

       /var/lib/openais(/.*)?

       /var/lib/pengine(/.*)?

       /var/lib/corosync(/.*)?

       /usr/lib/heartbeat(/.*)?

       /var/lib/heartbeat(/.*)?

       /var/lib/pacemaker(/.*)?


cluster_var_run_t

        /var/run/crm(/.*)?

       /var/run/cman_.*

       /var/run/rsctmp(/.*)?

       /var/run/aisexec.*

       /var/run/heartbeat(/.*)?

       /var/run/corosync-qnetd(/.*)?

       /var/run/corosync-qdevice(/.*)?

       /var/run/corosync.pid

       /var/run/cpglockd.pid

       /var/run/rgmanager.pid

       /var/run/cluster/rgmanager.sk


cobbler_var_lib_t

        /var/lib/cobbler(/.*)?

       /var/www/cobbler(/.*)?

       /var/cache/cobbler(/.*)?

       /var/lib/tftpboot/etc(/.*)?

       /var/lib/tftpboot/ppc(/.*)?

       /var/lib/tftpboot/boot(/.*)?

       /var/lib/tftpboot/grub(/.*)?

       /var/lib/tftpboot/s390x(/.*)?

       /var/lib/tftpboot/images(/.*)?

       /var/lib/tftpboot/aarch64(/.*)?

       /var/lib/tftpboot/images2(/.*)?

       /var/lib/tftpboot/pxelinux.cfg(/.*)?

       /var/lib/tftpboot/yaboot

       /var/lib/tftpboot/memdisk

       /var/lib/tftpboot/menu.c32

       /var/lib/tftpboot/pxelinux.0


collectd_rw_content_t


cvs_rw_content_t


dirsrv_config_t

        /etc/dirsrv(/.*)?


dirsrv_var_log_t

        /var/log/dirsrv(/.*)?


dirsrv_var_run_t

        /var/run/slapd.*

       /var/run/dirsrv(/.*)?


dirsrvadmin_config_t

        /etc/dirsrv/dsgw(/.*)?

       /etc/dirsrv/admin-serv(/.*)?


dirsrvadmin_rw_content_t


dirsrvadmin_tmp_t


dspam_rw_content_t

        /var/lib/dspam/data(/.*)?


fusefs_t

        /var/run/user/[^/]*/gvfs


git_rw_content_t

        /var/cache/cgit(/.*)?

       /var/cache/gitweb-caching(/.*)?


httpd_cache_t

        /var/cache/rt(3|4)(/.*)?

       /var/cache/ssl.*.sem

       /var/cache/mod_.*

       /var/cache/php-.*

       /var/cache/httpd(/.*)?

       /var/cache/mason(/.*)?

       /var/cache/mod_ssl(/.*)?

       /var/cache/lighttpd(/.*)?

       /var/cache/mediawiki(/.*)?

       /var/cache/mod_proxy(/.*)?

       /var/cache/mod_gnutls(/.*)?

       /var/cache/php-mmcache(/.*)?

       /var/cache/php-eaccelerator(/.*)?


httpd_lock_t


httpd_squirrelmail_t

        /var/lib/squirrelmail/prefs(/.*)?


httpd_sys_rw_content_t

        /etc/rt(/.*)?

       /etc/glpi(/.*)?

       /etc/horde(/.*)?

       /etc/drupal.*

       /etc/z-push(/.*)?

       /var/lib/svn(/.*)?

       /var/www/svn(/.*)?

       /etc/owncloud(/.*)?

       /var/www/html(/.*)?/uploads(/.*)?

       /var/www/html(/.*)?/wp-content(/.*)?

       /var/www/html(/.*)?/wp_backups(/.*)?

       /var/www/html(/.*)?/sites/default/files(/.*)?

       /var/www/html(/.*)?/sites/default/settings.php

       /etc/mock/koji(/.*)?

       /etc/nextcloud(/.*)?

       /var/lib/drupal.*

       /etc/zabbix/web(/.*)?

       /var/lib/moodle(/.*)?

       /var/log/z-push(/.*)?

       /var/spool/gosa(/.*)?

       /etc/WebCalendar(/.*)?

       /usr/share/joomla(/.*)?

       /var/lib/dokuwiki(/.*)?

       /var/lib/owncloud(/.*)?

       /var/spool/viewvc(/.*)?

       /var/lib/nextcloud(/.*)?

       /var/lib/pootle/po(/.*)?

       /var/lib/phpMyAdmin(/.*)?

       /var/www/moodledata(/.*)?

       /srv/gallery2/smarty(/.*)?

       /var/www/moodle/data(/.*)?

       /var/lib/graphite-web(/.*)?

       /var/log/shibboleth-www(/.*)?

       /var/www/gallery/albums(/.*)?

       /var/www/html/owncloud/data(/.*)?

       /var/www/html/nextcloud/data(/.*)?

       /usr/share/wordpress-mu/wp-content(/.*)?

       /usr/share/wordpress/wp-content/upgrade(/.*)?

       /usr/share/wordpress/wp-content/uploads(/.*)?

       /var/www/html/configuration.php


httpd_tmp_t

        /var/run/user/apache(/.*)?

       /var/www/openshift/console/tmp(/.*)?


httpd_tmpfs_t


httpd_user_rw_content_t


httpd_var_lib_t

        /var/lib/rt(3|4)/data/RT-Shredder(/.*)?

       /var/lib/dav(/.*)?

       /var/lib/php(/.*)?

       /var/lib/glpi(/.*)?

       /var/lib/httpd(/.*)?

       /var/lib/nginx(/.*)?

       /var/lib/z-push(/.*)?

       /var/lib/ganglia(/.*)?

       /var/lib/ipsilon(/.*)?

       /var/lib/cherokee(/.*)?

       /var/lib/lighttpd(/.*)?

       /var/lib/mod_security(/.*)?

       /var/lib/roundcubemail(/.*)?

       /var/opt/rh/rh-nginx18/lib/nginx(/.*)?


httpd_var_run_t

        /var/run/wsgi.*

       /var/run/mod_.*

       /var/run/httpd.*

       /var/run/nginx.*

       /var/run/apache.*

       /var/run/php-fpm(/.*)?

       /var/run/fcgiwrap(/.*)?

       /var/run/lighttpd(/.*)?

       /var/lib/php/session(/.*)?

       /var/lib/php/wsdlcache(/.*)?

       /var/run/dirsrv/admin-serv.*

       /var/opt/rh/rh-nginx18/run/nginx(/.*)?

       /var/www/openshift/broker/httpd/run(/.*)?

       /var/www/openshift/console/httpd/run(/.*)?

       /opt/dirsrv/var/run/dirsrv/dsgw/cookies(/.*)?

       /var/run/thttpd.pid

       /var/run/gcache_port

       /var/run/cherokee.pid


httpdcontent


hugetlbfs_t

        /dev/hugepages

       /usr/lib/udev/devices/hugepages


ipa_cert_t

        /etc/httpd/alias/ipasession.key


ipa_var_run_t

        /var/run/ipa(/.*)?


jetty_cache_t

        /var/cache/jetty(/.*)?


jetty_log_t

        /var/log/jetty(/.*)?


jetty_tmp_t


jetty_unit_file_t

        /usr/lib/systemd/system/jetty.service


jetty_var_lib_t

        /var/lib/jetty(/.*)?


jetty_var_run_t

        /var/run/jetty(/.*)?


keystone_cgi_rw_content_t


krb5_host_rcache_t

        /var/cache/krb5rcache(/.*)?

       /var/tmp/nfs_0

       /var/tmp/DNS_25

       /var/tmp/host_0

       /var/tmp/imap_0

       /var/tmp/HTTP_23

       /var/tmp/HTTP_48

       /var/tmp/ldap_55

       /var/tmp/ldap_487

       /var/tmp/ldapmap1_0


man2html_rw_content_t

        /var/cache/man2html(/.*)?


mediawiki_rw_content_t

        /var/www/wiki[0-9]?(/.*)?


memcached_var_run_t

        /var/run/memcached(/.*)?

       /var/run/ipa_memcached(/.*)?


mirrormanager_var_run_t

        /var/run/mirrormanager(/.*)?


mojomojo_rw_content_t

        /var/lib/mojomojo(/.*)?


munin_rw_content_t


mythtv_rw_content_t


nagios_rw_content_t


nfs_t


nutups_cgi_rw_content_t


openshift_rw_content_t


passenger_tmp_t


passenger_var_lib_t

        /var/lib/passenger(/.*)?


passenger_var_run_t

        /var/run/passenger(/.*)?


pki_apache_config


pki_apache_var_lib


pki_apache_var_log


postfix_spool_t

        /var/spool/postfix.*

       /var/spool/postfix/defer(/.*)?

       /var/spool/postfix/flush(/.*)?

       /var/spool/postfix/deferred(/.*)?

       /var/spool/postfix/maildrop(/.*)?


preupgrade_data_t

        /var/lib/preupgrade(/.*)?

       /var/log/preupgrade(/.*)?


prewikka_rw_content_t


public_content_rw_t

        /var/spool/abrt-upload(/.*)?

       /storage/local/public

       /storage/local/public(/.*)?


root_t

        /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?

       /

       /initrd


security_t

        /selinux


smokeping_cgi_rw_content_t


squid_rw_content_t


squirrelmail_spool_t

        /var/spool/squirrelmail(/.*)?


systemd_passwd_var_run_t

        /var/run/systemd/ask-password(/.*)?

       /var/run/systemd/ask-password-block(/.*)?


w3c_validator_rw_content_t


webalizer_rw_content_t

        /var/www/usage(/.*)?


zarafa_var_lib_t

        /var/lib/zarafa(/.*)?

       /var/lib/zarafa-webapp(/.*)?

       /var/lib/zarafa-webaccess(/.*)?


zoneminder_rw_content_t


zoneminder_var_lib_t

        /var/lib/zoneminder(/.*)?

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux httpd policy is very flexible allowing users to setup their httpd processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

httpd policy stores data with multiple different file context types under the /var/lib/php directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/lib/php /srv/php
restorecon -R -v /srv/php

httpd policy stores data with multiple different file context types under the /var/www directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/www /srv/www
restorecon -R -v /srv/www

STANDARD FILE CONTEXT

SELinux defines the file context types for the httpd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t httpd_var_run_t '/srv/myhttpd_content(/.*)?'
restorecon -R -v /srv/myhttpd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for httpd:

httpd_cache_t

- Set files with the httpd_cache_t type, if you want to store the files under the /var/cache directory.


Paths:
/var/cache/rt(3|4)(/.*)?, /var/cache/ssl.*.sem, /var/cache/mod_.*, /var/cache/php-.*, /var/cache/httpd(/.*)?, /var/cache/mason(/.*)?, /var/cache/mod_ssl(/.*)?, /var/cache/lighttpd(/.*)?, /var/cache/mediawiki(/.*)?, /var/cache/mod_proxy(/.*)?, /var/cache/mod_gnutls(/.*)?, /var/cache/php-mmcache(/.*)?, /var/cache/php-eaccelerator(/.*)?

httpd_config_t

- Set files with the httpd_config_t type, if you want to treat the files as httpd configuration data, usually stored under the /etc directory.


Paths:
/etc/httpd(/.*)?, /etc/nginx(/.*)?, /etc/apache(2)?(/.*)?, /etc/cherokee(/.*)?, /etc/lighttpd(/.*)?, /etc/apache-ssl(2)?(/.*)?, /var/lib/openshift/.httpd.d(/.*)?, /etc/opt/rh/rh-nginx18/nginx(/.*)?, /var/lib/stickshift/.httpd.d(/.*)?, /etc/vhosts, /etc/thttpd.conf

httpd_exec_t

- Set files with the httpd_exec_t type, if you want to transition an executable to the httpd_t domain.


Paths:
/usr/sbin/httpd(.worker)?, /usr/sbin/apache(2)?, /usr/lib/apache-ssl/.+, /usr/sbin/apache-ssl(2)?, /usr/sbin/nginx, /usr/sbin/thttpd, /usr/sbin/php-fpm, /usr/sbin/cherokee, /usr/sbin/lighttpd, /usr/sbin/apachectl, /usr/sbin/httpd.event, /usr/bin/mongrel_rails, /usr/sbin/htcacheclean

httpd_helper_exec_t

- Set files with the httpd_helper_exec_t type, if you want to transition an executable to the httpd_helper_t domain.

httpd_initrc_exec_t

- Set files with the httpd_initrc_exec_t type, if you want to transition an executable to the httpd_initrc_t domain.


Paths:
/etc/init.d/cherokee, /etc/rc.d/init.d/httpd, /etc/rc.d/init.d/lighttpd

httpd_keytab_t

- Set files with the httpd_keytab_t type, if you want to treat the files as kerberos keytab files.

httpd_lock_t

- Set files with the httpd_lock_t type, if you want to treat the files as httpd lock data, stored under the /var/lock directory

httpd_log_t

- Set files with the httpd_log_t type, if you want to treat the data as httpd log data, usually stored under the /var/log directory.


Paths:
/srv/([^/]*/)?www/logs(/.*)?, /var/www(/.*)?/logs(/.*)?, /var/log/glpi(/.*)?, /var/log/cacti(/.*)?, /var/log/httpd(/.*)?, /var/log/nginx(/.*)?, /var/log/apache(2)?(/.*)?, /var/log/horizon(/.*)?, /var/log/php-fpm(/.*)?, /var/log/cherokee(/.*)?, /var/log/lighttpd(/.*)?, /var/log/suphp.log.*, /var/log/thttpd.log.*, /var/log/apache-ssl(2)?(/.*)?, /var/log/cgiwrap.log.*, /var/www/stickshift/[^/]*/log(/.*)?, /var/log/graphite-web(/.*)?, /var/www/miq/vmdb/log(/.*)?, /var/log/roundcubemail(/.*)?, /var/log/php_errors.log.*, /var/log/dirsrv/admin-serv(/.*)?, /var/opt/rh/rh-nginx18/log(/.*)?, /var/lib/openshift/.log/httpd(/.*)?, /var/www/openshift/console/log(/.*)?, /var/www/openshift/broker/httpd/logs(/.*)?, /var/www/openshift/console/httpd/logs(/.*)?, /etc/httpd/logs

httpd_modules_t

- Set files with the httpd_modules_t type, if you want to treat the files as httpd modules.


Paths:
/usr/lib/httpd(/.*)?, /usr/lib/apache(/.*)?, /usr/lib/cherokee(/.*)?, /usr/lib/lighttpd(/.*)?, /usr/lib/apache2/modules(/.*)?, /etc/httpd/modules

httpd_passwd_exec_t

- Set files with the httpd_passwd_exec_t type, if you want to transition an executable to the httpd_passwd_t domain.

httpd_php_exec_t

- Set files with the httpd_php_exec_t type, if you want to transition an executable to the httpd_php_t domain.

httpd_php_tmp_t

- Set files with the httpd_php_tmp_t type, if you want to store httpd php temporary files in the /tmp directories.

httpd_rotatelogs_exec_t

- Set files with the httpd_rotatelogs_exec_t type, if you want to transition an executable to the httpd_rotatelogs_t domain.

httpd_squirrelmail_t

- Set files with the httpd_squirrelmail_t type, if you want to treat the files as httpd squirrelmail data.

httpd_suexec_exec_t

- Set files with the httpd_suexec_exec_t type, if you want to transition an executable to the httpd_suexec_t domain.


Paths:
/usr/lib/apache(2)?/suexec(2)?, /usr/lib/cgi-bin/(nph-)?cgiwrap(d)?, /usr/sbin/suexec

httpd_suexec_tmp_t

- Set files with the httpd_suexec_tmp_t type, if you want to store httpd suexec temporary files in the /tmp directories.

httpd_sys_content_t

- Set files with the httpd_sys_content_t type, if you want to treat the files as httpd sys content.


Paths:
/srv/([^/]*/)?www(/.*)?, /var/www(/.*)?, /etc/htdig(/.*)?, /srv/gallery2(/.*)?, /var/lib/trac(/.*)?, /var/lib/htdig(/.*)?, /var/www/icons(/.*)?, /usr/share/glpi(/.*)?, /usr/share/htdig(/.*)?, /usr/share/drupal.*, /usr/share/z-push(/.*)?, /var/www/svn/conf(/.*)?, /usr/share/icecast(/.*)?, /var/lib/cacti/rra(/.*)?, /usr/share/ntop/html(/.*)?, /usr/share/nginx/html(/.*)?, /usr/share/doc/ghc/html(/.*)?, /usr/share/openca/htdocs(/.*)?, /usr/share/selinux-policy[^/]*/html(/.*)?

httpd_sys_htaccess_t

- Set files with the httpd_sys_htaccess_t type, if you want to treat the file as a httpd sys access file.

httpd_sys_ra_content_t

- Set files with the httpd_sys_ra_content_t type, if you want to treat the files as httpd sys read/append content.

httpd_sys_rw_content_t

- Set files with the httpd_sys_rw_content_t type, if you want to treat the files as httpd sys read/write content.


Paths:
/etc/rt(/.*)?, /etc/glpi(/.*)?, /etc/horde(/.*)?, /etc/drupal.*, /etc/z-push(/.*)?, /var/lib/svn(/.*)?, /var/www/svn(/.*)?, /etc/owncloud(/.*)?, /var/www/html(/.*)?/uploads(/.*)?, /var/www/html(/.*)?/wp-content(/.*)?, /var/www/html(/.*)?/wp_backups(/.*)?, /var/www/html(/.*)?/sites/default/files(/.*)?, /var/www/html(/.*)?/sites/default/settings.php, /etc/mock/koji(/.*)?, /etc/nextcloud(/.*)?, /var/lib/drupal.*, /etc/zabbix/web(/.*)?, /var/lib/moodle(/.*)?, /var/log/z-push(/.*)?, /var/spool/gosa(/.*)?, /etc/WebCalendar(/.*)?, /usr/share/joomla(/.*)?, /var/lib/dokuwiki(/.*)?, /var/lib/owncloud(/.*)?, /var/spool/viewvc(/.*)?, /var/lib/nextcloud(/.*)?, /var/lib/pootle/po(/.*)?, /var/lib/phpMyAdmin(/.*)?, /var/www/moodledata(/.*)?, /srv/gallery2/smarty(/.*)?, /var/www/moodle/data(/.*)?, /var/lib/graphite-web(/.*)?, /var/log/shibboleth-www(/.*)?, /var/www/gallery/albums(/.*)?, /var/www/html/owncloud/data(/.*)?, /var/www/html/nextcloud/data(/.*)?, /usr/share/wordpress-mu/wp-content(/.*)?, /usr/share/wordpress/wp-content/upgrade(/.*)?, /usr/share/wordpress/wp-content/uploads(/.*)?, /var/www/html/configuration.php

httpd_sys_script_exec_t

- Set files with the httpd_sys_script_exec_t type, if you want to transition an executable to the httpd_sys_script_t domain.


Paths:
/opt/.*.cgi, /usr/.*.cgi, /var/www/[^/]*/cgi-bin(/.*)?, /var/www/perl(/.*)?, /var/www/html/[^/]*/cgi-bin(/.*)?, /usr/lib/cgi-bin(/.*)?, /var/www/cgi-bin(/.*)?, /var/www/svn/hooks(/.*)?, /usr/share/wordpress/.*.php, /usr/local/nagios/sbin(/.*)?, /usr/share/wordpress/wp-includes/.*.php, /usr/share/wordpress-mu/wp-config.php

httpd_tmp_t

- Set files with the httpd_tmp_t type, if you want to store httpd temporary files in the /tmp directories.


Paths:
/var/run/user/apache(/.*)?, /var/www/openshift/console/tmp(/.*)?

httpd_tmpfs_t

- Set files with the httpd_tmpfs_t type, if you want to store httpd files on a tmpfs file system.

httpd_unconfined_script_exec_t

- Set files with the httpd_unconfined_script_exec_t type, if you want to transition an executable to the httpd_unconfined_script_t domain.

httpd_unit_file_t

- Set files with the httpd_unit_file_t type, if you want to treat the files as httpd unit content.


Paths:
/usr/lib/systemd/system/httpd.*, /usr/lib/systemd/system/nginx.*, /usr/lib/systemd/system/thttpd.*, /usr/lib/systemd/system/php-fpm.*

httpd_user_content_t

- Set files with the httpd_user_content_t type, if you want to treat the files as httpd user content.

httpd_user_htaccess_t

- Set files with the httpd_user_htaccess_t type, if you want to treat the file as a httpd user access file.

httpd_user_ra_content_t

- Set files with the httpd_user_ra_content_t type, if you want to treat the files as httpd user read/append content.

httpd_user_rw_content_t

- Set files with the httpd_user_rw_content_t type, if you want to treat the files as httpd user read/write content.

httpd_user_script_exec_t

- Set files with the httpd_user_script_exec_t type, if you want to transition an executable to the httpd_user_script_t domain.

httpd_var_lib_t

- Set files with the httpd_var_lib_t type, if you want to store the httpd files under the /var/lib directory.


Paths:
/var/lib/rt(3|4)/data/RT-Shredder(/.*)?, /var/lib/dav(/.*)?, /var/lib/php(/.*)?, /var/lib/glpi(/.*)?, /var/lib/httpd(/.*)?, /var/lib/nginx(/.*)?, /var/lib/z-push(/.*)?, /var/lib/ganglia(/.*)?, /var/lib/ipsilon(/.*)?, /var/lib/cherokee(/.*)?, /var/lib/lighttpd(/.*)?, /var/lib/mod_security(/.*)?, /var/lib/roundcubemail(/.*)?, /var/opt/rh/rh-nginx18/lib/nginx(/.*)?

httpd_var_run_t

- Set files with the httpd_var_run_t type, if you want to store the httpd files under the /run or /var/run directory.


Paths:
/var/run/wsgi.*, /var/run/mod_.*, /var/run/httpd.*, /var/run/nginx.*, /var/run/apache.*, /var/run/php-fpm(/.*)?, /var/run/fcgiwrap(/.*)?, /var/run/lighttpd(/.*)?, /var/lib/php/session(/.*)?, /var/lib/php/wsdlcache(/.*)?, /var/run/dirsrv/admin-serv.*, /var/opt/rh/rh-nginx18/run/nginx(/.*)?, /var/www/openshift/broker/httpd/run(/.*)?, /var/www/openshift/console/httpd/run(/.*)?, /opt/dirsrv/var/run/dirsrv/dsgw/cookies(/.*)?, /var/run/thttpd.pid, /var/run/gcache_port, /var/run/cherokee.pid

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

SHARING FILES

If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean.
Allow httpd servers to read the /var/httpd directory by adding the public_content_t file type to the directory and by restoring the file type.

semanage fcontext -a -t public_content_t "/var/httpd(/.*)?"
restorecon -F -R -v /var/httpd

Allow httpd servers to read and write /var/httpd/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. You also need to turn on the httpd_anon_write boolean.

semanage fcontext -a -t public_content_rw_t "/var/httpd/incoming(/.*)?"
restorecon -F -R -v /var/httpd/incoming
setsebool -P httpd_anon_write 1

If you want to allow Apache to modify public files used for public file transfer services. Directories/Files must be labeled public_content_rw_t., you must turn on the httpd_anon_write boolean.

setsebool -P httpd_anon_write 1

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), httpd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), httpd_helper_selinux(8), httpd_passwd_selinux(8), httpd_php_selinux(8), httpd_rotatelogs_selinux(8), httpd_suexec_selinux(8), httpd_sys_script_selinux(8), httpd_unconfined_script_selinux(8), httpd_user_script_selinux(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
NSSWITCH DOMAIN
PORT TYPES
MANAGED FILES
FILE CONTEXTS
SHARING FILES
COMMANDS
AUTHOR
SEE ALSO