1slapd_selinux(8)             SELinux Policy slapd             slapd_selinux(8)
2
3
4

NAME

6       slapd_selinux - Security Enhanced Linux Policy for the slapd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the slapd processes via flexible manda‐
10       tory access control.
11
12       The slapd processes execute with the  slapd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep slapd_t
19
20
21

ENTRYPOINTS

23       The slapd_t SELinux type can be entered via the slapd_exec_t file type.
24
25       The default entrypoint paths for the slapd_t domain are the following:
26
27       /usr/lib/slapd, /usr/sbin/slapd, /usr/lib/openldap/slapd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       slapd policy is very flexible allowing users to setup their slapd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for slapd:
40
41       slapd_t
42
43       Note:  semanage  permissive  -a slapd_t can be used to make the process
44       type slapd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   slapd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run slapd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all daemons to write corefiles to /, you must turn
65       on the daemons_dump_core boolean. Disabled by default.
66
67       setsebool -P daemons_dump_core 1
68
69
70
71       If  you  want  to enable cluster mode for daemons, you must turn on the
72       daemons_enable_cluster_mode boolean. Enabled by default.
73
74       setsebool -P daemons_enable_cluster_mode 1
75
76
77
78       If you want to allow all daemons to use tcp wrappers, you must turn  on
79       the daemons_use_tcp_wrapper boolean. Disabled by default.
80
81       setsebool -P daemons_use_tcp_wrapper 1
82
83
84
85       If  you  want to allow all daemons the ability to read/write terminals,
86       you must turn on the daemons_use_tty boolean. Disabled by default.
87
88       setsebool -P daemons_use_tty 1
89
90
91
92       If you want to deny any process from ptracing or  debugging  any  other
93       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
94       default.
95
96       setsebool -P deny_ptrace 1
97
98
99
100       If you want to allow any process  to  mmap  any  file  on  system  with
101       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
102       ean. Enabled by default.
103
104       setsebool -P domain_can_mmap_files 1
105
106
107
108       If you want to allow all domains write to kmsg_device, while kernel  is
109       executed  with  systemd.log_target=kmsg parameter, you must turn on the
110       domain_can_write_kmsg boolean. Disabled by default.
111
112       setsebool -P domain_can_write_kmsg 1
113
114
115
116       If you want to allow all domains to use other domains file descriptors,
117       you must turn on the domain_fd_use boolean. Enabled by default.
118
119       setsebool -P domain_fd_use 1
120
121
122
123       If  you  want to allow all domains to have the kernel load modules, you
124       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
125       default.
126
127       setsebool -P domain_kernel_load_modules 1
128
129
130
131       If you want to allow all domains to execute in fips_mode, you must turn
132       on the fips_mode boolean. Enabled by default.
133
134       setsebool -P fips_mode 1
135
136
137
138       If you want to enable reading of urandom for all domains, you must turn
139       on the global_ssp boolean. Disabled by default.
140
141       setsebool -P global_ssp 1
142
143
144
145       If  you  want  to allow confined applications to run with kerberos, you
146       must turn on the kerberos_enabled boolean. Enabled by default.
147
148       setsebool -P kerberos_enabled 1
149
150
151
152       If you want to allow system to run with  NIS,  you  must  turn  on  the
153       nis_enabled boolean. Disabled by default.
154
155       setsebool -P nis_enabled 1
156
157
158
159       If  you  want to allow confined applications to use nscd shared memory,
160       you must turn on the nscd_use_shm boolean. Disabled by default.
161
162       setsebool -P nscd_use_shm 1
163
164
165

MANAGED FILES

167       The SELinux process type slapd_t can manage files labeled with the fol‐
168       lowing  file  types.   The paths listed are the default paths for these
169       file types.  Note the processes UID still need to have DAC permissions.
170
171       auth_cache_t
172
173            /var/cache/coolkey(/.*)?
174
175       cluster_conf_t
176
177            /etc/cluster(/.*)?
178
179       cluster_var_lib_t
180
181            /var/lib/pcsd(/.*)?
182            /var/lib/cluster(/.*)?
183            /var/lib/openais(/.*)?
184            /var/lib/pengine(/.*)?
185            /var/lib/corosync(/.*)?
186            /usr/lib/heartbeat(/.*)?
187            /var/lib/heartbeat(/.*)?
188            /var/lib/pacemaker(/.*)?
189
190       cluster_var_run_t
191
192            /var/run/crm(/.*)?
193            /var/run/cman_.*
194            /var/run/rsctmp(/.*)?
195            /var/run/aisexec.*
196            /var/run/heartbeat(/.*)?
197            /var/run/corosync-qnetd(/.*)?
198            /var/run/corosync-qdevice(/.*)?
199            /var/run/cpglockd.pid
200            /var/run/corosync.pid
201            /var/run/rgmanager.pid
202            /var/run/cluster/rgmanager.sk
203
204       krb5_host_rcache_t
205
206            /var/cache/krb5rcache(/.*)?
207            /var/tmp/nfs_0
208            /var/tmp/DNS_25
209            /var/tmp/host_0
210            /var/tmp/imap_0
211            /var/tmp/HTTP_23
212            /var/tmp/HTTP_48
213            /var/tmp/ldap_55
214            /var/tmp/ldap_487
215            /var/tmp/ldapmap1_0
216
217       root_t
218
219            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
220            /
221            /initrd
222
223       security_t
224
225            /selinux
226
227       slapd_db_t
228
229            /var/lib/ldap(/.*)?
230            /etc/openldap/slapd.d(/.*)?
231            /var/lib/openldap-data(/.*)?
232            /var/lib/openldap-ldbm(/.*)?
233            /var/lib/openldap-slurpd(/.*)?
234
235       slapd_lock_t
236
237            /var/lock/subsys/ldap
238            /var/lock/subsys/slapd
239
240       slapd_log_t
241
242            /var/log/ldap.*
243            /var/log/slapd.*
244
245       slapd_replog_t
246
247            /var/lib/ldap/replog(/.*)?
248
249       slapd_tmp_t
250
251
252       slapd_tmpfs_t
253
254
255       slapd_var_run_t
256
257            /var/run/openldap(/.*)?
258            /var/run/ldapi
259            /var/run/slapd.pid
260            /var/run/slapd.args
261
262

FILE CONTEXTS

264       SELinux requires files to have an extended attribute to define the file
265       type.
266
267       You can see the context of a file using the -Z option to ls
268
269       Policy  governs  the  access  confined  processes  have to these files.
270       SELinux slapd policy is very flexible allowing  users  to  setup  their
271       slapd processes in as secure a method as possible.
272
273       EQUIVALENCE DIRECTORIES
274
275
276       slapd  policy  stores  data  with multiple different file context types
277       under the /var/lib/ldap directory.  If you would like to store the data
278       in  a different directory you can use the semanage command to create an
279       equivalence mapping.  If you wanted to store this data under  the  /srv
280       dirctory you would execute the following command:
281
282       semanage fcontext -a -e /var/lib/ldap /srv/ldap
283       restorecon -R -v /srv/ldap
284
285       STANDARD FILE CONTEXT
286
287       SELinux  defines the file context types for the slapd, if you wanted to
288       store files with these types in a diffent paths, you  need  to  execute
289       the  semanage  command  to  sepecify  alternate  labeling  and then use
290       restorecon to put the labels on disk.
291
292       semanage fcontext -a -t slapd_var_run_t '/srv/myslapd_content(/.*)?'
293       restorecon -R -v /srv/myslapd_content
294
295       Note: SELinux often uses regular expressions  to  specify  labels  that
296       match multiple files.
297
298       The following file types are defined for slapd:
299
300
301
302       slapd_cert_t
303
304       -  Set files with the slapd_cert_t type, if you want to treat the files
305       as slapd certificate data.
306
307
308
309       slapd_db_t
310
311       - Set files with the slapd_db_t type, if you want to treat the files as
312       slapd database content.
313
314
315       Paths:
316            /var/lib/ldap(/.*)?,  /etc/openldap/slapd.d(/.*)?, /var/lib/openl‐
317            dap-data(/.*)?,  /var/lib/openldap-ldbm(/.*)?,  /var/lib/openldap-
318            slurpd(/.*)?
319
320
321       slapd_etc_t
322
323       - Set files with the slapd_etc_t type, if you want to store slapd files
324       in the /etc directories.
325
326
327
328       slapd_exec_t
329
330       - Set files with the slapd_exec_t type, if you want  to  transition  an
331       executable to the slapd_t domain.
332
333
334       Paths:
335            /usr/lib/slapd, /usr/sbin/slapd, /usr/lib/openldap/slapd
336
337
338       slapd_initrc_exec_t
339
340       -  Set  files with the slapd_initrc_exec_t type, if you want to transi‐
341       tion an executable to the slapd_initrc_t domain.
342
343
344
345       slapd_keytab_t
346
347       - Set files with the slapd_keytab_t type, if  you  want  to  treat  the
348       files as kerberos keytab files.
349
350
351
352       slapd_lock_t
353
354       -  Set files with the slapd_lock_t type, if you want to treat the files
355       as slapd lock data, stored under the /var/lock directory
356
357
358       Paths:
359            /var/lock/subsys/ldap, /var/lock/subsys/slapd
360
361
362       slapd_log_t
363
364       - Set files with the slapd_log_t type, if you want to treat the data as
365       slapd log data, usually stored under the /var/log directory.
366
367
368       Paths:
369            /var/log/ldap.*, /var/log/slapd.*
370
371
372       slapd_replog_t
373
374       -  Set  files  with  the  slapd_replog_t type, if you want to treat the
375       files as slapd replog data.
376
377
378
379       slapd_tmp_t
380
381       - Set files with the slapd_tmp_t type, if you want to store slapd  tem‐
382       porary files in the /tmp directories.
383
384
385
386       slapd_tmpfs_t
387
388       -  Set  files  with  the slapd_tmpfs_t type, if you want to store slapd
389       files on a tmpfs file system.
390
391
392
393       slapd_unit_file_t
394
395       - Set files with the slapd_unit_file_t type, if you want to  treat  the
396       files as slapd unit content.
397
398
399
400       slapd_var_run_t
401
402       -  Set  files  with  the slapd_var_run_t type, if you want to store the
403       slapd files under the /run or /var/run directory.
404
405
406       Paths:
407            /var/run/openldap(/.*)?,    /var/run/ldapi,    /var/run/slapd.pid,
408            /var/run/slapd.args
409
410
411       Note:  File context can be temporarily modified with the chcon command.
412       If you want to permanently change the file context you need to use  the
413       semanage fcontext command.  This will modify the SELinux labeling data‐
414       base.  You will need to use restorecon to apply the labels.
415
416

COMMANDS

418       semanage fcontext can also be used to manipulate default  file  context
419       mappings.
420
421       semanage  permissive  can  also  be used to manipulate whether or not a
422       process type is permissive.
423
424       semanage module can also be used to enable/disable/install/remove  pol‐
425       icy modules.
426
427       semanage boolean can also be used to manipulate the booleans
428
429
430       system-config-selinux is a GUI tool available to customize SELinux pol‐
431       icy settings.
432
433

AUTHOR

435       This manual page was auto-generated using sepolicy manpage .
436
437

SEE ALSO

439       selinux(8), slapd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
440       , setsebool(8)
441
442
443
444slapd                              19-04-25                   slapd_selinux(8)
Impressum