dirsrv_selinux (8) - Linux Manuals

dirsrv_selinux: Security Enhanced Linux Policy for the dirsrv processes

NAME

dirsrv_selinux - Security Enhanced Linux Policy for the dirsrv processes

DESCRIPTION

Security-Enhanced Linux secures the dirsrv processes via flexible mandatory access control.

The dirsrv processes execute with the dirsrv_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep dirsrv_t

ENTRYPOINTS

The dirsrv_t SELinux type can be entered via the dirsrv_exec_t file type.

The default entrypoint paths for the dirsrv_t domain are the following:

/usr/sbin/ns-slapd

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux dirsrv policy is very flexible allowing users to setup their dirsrv processes in as secure a method as possible.

The following process types are defined for dirsrv:

dirsrv_t, dirsrv_snmp_t, dirsrvadmin_t, dirsrvadmin_unconfined_script_t, dirsrvadmin_script_t

Note: semanage permissive -a dirsrv_t can be used to make the process type dirsrv_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. dirsrv policy is extremely flexible and has several booleans that allow you to manipulate the policy and run dirsrv with the tightest access possible.

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default.

setsebool -P daemons_dump_core 1

If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default.

setsebool -P daemons_enable_cluster_mode 1

If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default.

setsebool -P daemons_use_tcp_wrapper 1

If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default.

setsebool -P daemons_use_tty 1

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default.

setsebool -P deny_ptrace 1

If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default.

setsebool -P domain_fd_use 1

If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.

setsebool -P domain_kernel_load_modules 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.

setsebool -P global_ssp 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default.

setsebool -P nscd_use_shm 1

MANAGED FILES

The SELinux process type dirsrv_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


cluster_conf_t

        /etc/cluster(/.*)?


cluster_var_lib_t

        /var/lib/pcsd(/.*)?

       /var/lib/cluster(/.*)?

       /var/lib/openais(/.*)?

       /var/lib/pengine(/.*)?

       /var/lib/corosync(/.*)?

       /usr/lib/heartbeat(/.*)?

       /var/lib/heartbeat(/.*)?

       /var/lib/pacemaker(/.*)?


cluster_var_run_t

        /var/run/crm(/.*)?

       /var/run/cman_.*

       /var/run/rsctmp(/.*)?

       /var/run/aisexec.*

       /var/run/heartbeat(/.*)?

       /var/run/corosync-qnetd(/.*)?

       /var/run/corosync-qdevice(/.*)?

       /var/run/cpglockd.pid

       /var/run/corosync.pid

       /var/run/rgmanager.pid

       /var/run/cluster/rgmanager.sk


dirsrv_config_t

        /etc/dirsrv(/.*)?


dirsrv_tmp_t


dirsrv_tmpfs_t


dirsrv_var_lib_t

        /var/lib/dirsrv(/.*)?


dirsrv_var_lock_t

        /var/lock/dirsrv(/.*)?


dirsrv_var_log_t

        /var/log/dirsrv(/.*)?


dirsrv_var_run_t

        /var/run/slapd.*

       /var/run/dirsrv(/.*)?


faillog_t

        /var/log/btmp.*

       /var/log/faillog.*

       /var/log/tallylog.*

       /var/run/faillock(/.*)?


krb5_host_rcache_t

        /var/cache/krb5rcache(/.*)?

       /var/tmp/nfs_0

       /var/tmp/DNS_25

       /var/tmp/host_0

       /var/tmp/imap_0

       /var/tmp/HTTP_23

       /var/tmp/HTTP_48

       /var/tmp/ldap_55

       /var/tmp/ldap_487

       /var/tmp/ldapmap1_0


lastlog_t

        /var/log/lastlog.*


root_t

        /

       /initrd


security_t

        /selinux


systemd_passwd_var_run_t

        /var/run/systemd/ask-password(/.*)?

       /var/run/systemd/ask-password-block(/.*)?

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux dirsrv policy is very flexible allowing users to setup their dirsrv processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

dirsrv policy stores data with multiple different file context types under the /var/log/dirsrv directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/log/dirsrv /srv/dirsrv
restorecon -R -v /srv/dirsrv

STANDARD FILE CONTEXT

SELinux defines the file context types for the dirsrv, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t dirsrvadmin_unit_file_t '/srv/mydirsrv_content(/.*)?'
restorecon -R -v /srv/mydirsrv_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for dirsrv:

dirsrv_config_t

- Set files with the dirsrv_config_t type, if you want to treat the files as dirsrv configuration data, usually stored under the /etc directory.

dirsrv_exec_t

- Set files with the dirsrv_exec_t type, if you want to transition an executable to the dirsrv_t domain.

dirsrv_share_t

- Set files with the dirsrv_share_t type, if you want to treat the files as dirsrv share data.

dirsrv_snmp_exec_t

- Set files with the dirsrv_snmp_exec_t type, if you want to transition an executable to the dirsrv_snmp_t domain.

dirsrv_snmp_var_log_t

- Set files with the dirsrv_snmp_var_log_t type, if you want to treat the data as dirsrv snmp var log data, usually stored under the /var/log directory.

dirsrv_snmp_var_run_t

- Set files with the dirsrv_snmp_var_run_t type, if you want to store the dirsrv snmp files under the /run or /var/run directory.

dirsrv_tmp_t

- Set files with the dirsrv_tmp_t type, if you want to store dirsrv temporary files in the /tmp directories.

dirsrv_tmpfs_t

- Set files with the dirsrv_tmpfs_t type, if you want to store dirsrv files on a tmpfs file system.

dirsrv_var_lib_t

- Set files with the dirsrv_var_lib_t type, if you want to store the dirsrv files under the /var/lib directory.

dirsrv_var_lock_t

- Set files with the dirsrv_var_lock_t type, if you want to treat the files as dirsrv var lock data, stored under the /var/lock directory

dirsrv_var_log_t

- Set files with the dirsrv_var_log_t type, if you want to treat the data as dirsrv var log data, usually stored under the /var/log directory.

dirsrv_var_run_t

- Set files with the dirsrv_var_run_t type, if you want to store the dirsrv files under the /run or /var/run directory.


Paths:
/var/run/slapd.*, /var/run/dirsrv(/.*)?

dirsrvadmin_config_t

- Set files with the dirsrvadmin_config_t type, if you want to treat the files as dirsrvadmin configuration data, usually stored under the /etc directory.


Paths:
/etc/dirsrv/dsgw(/.*)?, /etc/dirsrv/admin-serv(/.*)?

dirsrvadmin_content_t

- Set files with the dirsrvadmin_content_t type, if you want to treat the files as dirsrvadmin content.

dirsrvadmin_exec_t

- Set files with the dirsrvadmin_exec_t type, if you want to transition an executable to the dirsrvadmin_t domain.


Paths:
/usr/sbin/stop-ds-admin, /usr/sbin/start-ds-admin, /usr/sbin/restart-ds-admin

dirsrvadmin_htaccess_t

- Set files with the dirsrvadmin_htaccess_t type, if you want to treat the file as a dirsrvadmin access file.

dirsrvadmin_lock_t

- Set files with the dirsrvadmin_lock_t type, if you want to treat the files as dirsrvadmin lock data, stored under the /var/lock directory

dirsrvadmin_ra_content_t

- Set files with the dirsrvadmin_ra_content_t type, if you want to treat the files as dirsrvadmin read/append content.

dirsrvadmin_rw_content_t

- Set files with the dirsrvadmin_rw_content_t type, if you want to treat the files as dirsrvadmin read/write content.

dirsrvadmin_script_exec_t

- Set files with the dirsrvadmin_script_exec_t type, if you want to transition an executable to the dirsrvadmin_script_t domain.


Paths:
/usr/lib/dirsrv/cgi-bin(/.*)?, /usr/lib/dirsrv/dsgw-cgi-bin(/.*)?

dirsrvadmin_tmp_t

- Set files with the dirsrvadmin_tmp_t type, if you want to store dirsrvadmin temporary files in the /tmp directories.

dirsrvadmin_unconfined_script_exec_t

- Set files with the dirsrvadmin_unconfined_script_exec_t type, if you want to transition an executable to the dirsrvadmin_unconfined_script_t domain.


Paths:
/usr/lib/dirsrv/cgi-bin/ds_create, /usr/lib/dirsrv/cgi-bin/ds_remove

dirsrvadmin_unit_file_t

- Set files with the dirsrvadmin_unit_file_t type, if you want to treat the files as dirsrvadmin unit content.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage.