1slapd_selinux(8)             SELinux Policy slapd             slapd_selinux(8)
2
3
4

NAME

6       slapd_selinux - Security Enhanced Linux Policy for the slapd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the slapd processes via flexible manda‐
10       tory access control.
11
12       The slapd processes execute with the  slapd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep slapd_t
19
20
21

ENTRYPOINTS

23       The slapd_t SELinux type can be entered via the slapd_exec_t file type.
24
25       The default entrypoint paths for the slapd_t domain are the following:
26
27       /usr/sbin/slapd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       slapd policy is very flexible allowing users to setup their slapd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for slapd:
40
41       slapd_t
42
43       Note:  semanage  permissive  -a slapd_t can be used to make the process
44       type slapd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   slapd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run slapd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you  want  to allow confined applications to run with kerberos, you
86       must turn on the allow_kerberos boolean. Enabled by default.
87
88       setsebool -P allow_kerberos 1
89
90
91
92       If you want to allow sysadm to debug or ptrace all processes, you  must
93       turn on the allow_ptrace boolean. Disabled by default.
94
95       setsebool -P allow_ptrace 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       allow_ypbind boolean. Disabled by default.
101
102       setsebool -P allow_ypbind 1
103
104
105
106       If you want to enable cluster mode for daemons, you must  turn  on  the
107       daemons_enable_cluster_mode boolean. Disabled by default.
108
109       setsebool -P daemons_enable_cluster_mode 1
110
111
112
113       If  you  want to allow all domains to have the kernel load modules, you
114       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
115       default.
116
117       setsebool -P domain_kernel_load_modules 1
118
119
120
121       If you want to allow all domains to execute in fips_mode, you must turn
122       on the fips_mode boolean. Enabled by default.
123
124       setsebool -P fips_mode 1
125
126
127
128       If you want to enable reading of urandom for all domains, you must turn
129       on the global_ssp boolean. Disabled by default.
130
131       setsebool -P global_ssp 1
132
133
134
135       If you want to enable support for upstart as the init program, you must
136       turn on the init_upstart boolean. Enabled by default.
137
138       setsebool -P init_upstart 1
139
140
141
142       If you want to allow confined applications to use nscd  shared  memory,
143       you must turn on the nscd_use_shm boolean. Enabled by default.
144
145       setsebool -P nscd_use_shm 1
146
147
148

MANAGED FILES

150       The SELinux process type slapd_t can manage files labeled with the fol‐
151       lowing file types.  The paths listed are the default  paths  for  these
152       file types.  Note the processes UID still need to have DAC permissions.
153
154       auth_cache_t
155
156            /var/cache/coolkey(/.*)?
157
158       cluster_conf_t
159
160            /etc/cluster(/.*)?
161
162       cluster_var_lib_t
163
164            /var/lib(64)?/openais(/.*)?
165            /var/lib(64)?/pengine(/.*)?
166            /var/lib(64)?/corosync(/.*)?
167            /usr/lib(64)?/heartbeat(/.*)?
168            /var/lib(64)?/heartbeat(/.*)?
169            /var/lib(64)?/pacemaker(/.*)?
170            /var/lib/cluster(/.*)?
171
172       cluster_var_run_t
173
174            /var/run/crm(/.*)?
175            /var/run/cman_.*
176            /var/run/rsctmp(/.*)?
177            /var/run/aisexec.*
178            /var/run/heartbeat(/.*)?
179            /var/run/cpglockd.pid
180            /var/run/corosync.pid
181            /var/run/rgmanager.pid
182            /var/run/cluster/rgmanager.sk
183
184       initrc_tmp_t
185
186
187       mnt_t
188
189            /mnt(/[^/]*)
190            /mnt(/[^/]*)?
191            /rhev(/[^/]*)?
192            /media(/[^/]*)
193            /media(/[^/]*)?
194            /etc/rhgb(/.*)?
195            /media/.hal-.*
196            /net
197            /afs
198            /rhev
199            /misc
200
201       root_t
202
203            /
204            /initrd
205
206       slapd_db_t
207
208            /var/lib/ldap(/.*)?
209            /etc/openldap/slapd.d(/.*)?
210
211       slapd_lock_t
212
213
214       slapd_log_t
215
216
217       slapd_replog_t
218
219            /var/lib/ldap/replog(/.*)?
220
221       slapd_tmp_t
222
223
224       slapd_tmpfs_t
225
226
227       slapd_var_run_t
228
229            /var/run/openldap(/.*)?
230            /var/run/ldapi
231            /var/run/slapd.pid
232            /var/run/slapd.args
233
234       tmp_t
235
236            /tmp
237            /usr/tmp
238            /var/tmp
239            /tmp-inst
240            /var/tmp-inst
241            /var/tmp/vi.recover
242
243

FILE CONTEXTS

245       SELinux requires files to have an extended attribute to define the file
246       type.
247
248       You can see the context of a file using the -Z option to ls
249
250       Policy governs the access  confined  processes  have  to  these  files.
251       SELinux  slapd  policy  is  very flexible allowing users to setup their
252       slapd processes in as secure a method as possible.
253
254       EQUIVALENCE DIRECTORIES
255
256
257       slapd policy stores data with multiple  different  file  context  types
258       under the /var/lib/ldap directory.  If you would like to store the data
259       in a different directory you can use the semanage command to create  an
260       equivalence  mapping.   If you wanted to store this data under the /srv
261       dirctory you would execute the following command:
262
263       semanage fcontext -a -e /var/lib/ldap /srv/ldap
264       restorecon -R -v /srv/ldap
265
266       STANDARD FILE CONTEXT
267
268       SELinux defines the file context types for the slapd, if you wanted  to
269       store  files  with  these types in a diffent paths, you need to execute
270       the semanage command  to  sepecify  alternate  labeling  and  then  use
271       restorecon to put the labels on disk.
272
273       semanage fcontext -a -t slapd_var_run_t '/srv/myslapd_content(/.*)?'
274       restorecon -R -v /srv/myslapd_content
275
276       Note:  SELinux  often  uses  regular expressions to specify labels that
277       match multiple files.
278
279       The following file types are defined for slapd:
280
281
282
283       slapd_cert_t
284
285       - Set files with the slapd_cert_t type, if you want to treat the  files
286       as slapd certificate data.
287
288
289
290       slapd_db_t
291
292       - Set files with the slapd_db_t type, if you want to treat the files as
293       slapd database content.
294
295
296       Paths:
297            /var/lib/ldap(/.*)?, /etc/openldap/slapd.d(/.*)?
298
299
300       slapd_etc_t
301
302       - Set files with the slapd_etc_t type, if you want to store slapd files
303       in the /etc directories.
304
305
306
307       slapd_exec_t
308
309       -  Set  files  with the slapd_exec_t type, if you want to transition an
310       executable to the slapd_t domain.
311
312
313
314       slapd_initrc_exec_t
315
316       - Set files with the slapd_initrc_exec_t type, if you want  to  transi‐
317       tion an executable to the slapd_initrc_t domain.
318
319
320
321       slapd_keytab_t
322
323       -  Set  files  with  the  slapd_keytab_t type, if you want to treat the
324       files as kerberos keytab files.
325
326
327
328       slapd_lock_t
329
330       - Set files with the slapd_lock_t type, if you want to treat the  files
331       as slapd lock data, stored under the /var/lock directory
332
333
334
335       slapd_log_t
336
337       - Set files with the slapd_log_t type, if you want to treat the data as
338       slapd log data, usually stored under the /var/log directory.
339
340
341
342       slapd_replog_t
343
344       - Set files with the slapd_replog_t type, if  you  want  to  treat  the
345       files as slapd replog data.
346
347
348
349       slapd_tmp_t
350
351       -  Set files with the slapd_tmp_t type, if you want to store slapd tem‐
352       porary files in the /tmp directories.
353
354
355
356       slapd_tmpfs_t
357
358       - Set files with the slapd_tmpfs_t type, if you  want  to  store  slapd
359       files on a tmpfs file system.
360
361
362
363       slapd_var_run_t
364
365       -  Set  files  with  the slapd_var_run_t type, if you want to store the
366       slapd files under the /run or /var/run directory.
367
368
369       Paths:
370            /var/run/openldap(/.*)?,    /var/run/ldapi,    /var/run/slapd.pid,
371            /var/run/slapd.args
372
373
374       Note:  File context can be temporarily modified with the chcon command.
375       If you want to permanently change the file context you need to use  the
376       semanage fcontext command.  This will modify the SELinux labeling data‐
377       base.  You will need to use restorecon to apply the labels.
378
379

COMMANDS

381       semanage fcontext can also be used to manipulate default  file  context
382       mappings.
383
384       semanage  permissive  can  also  be used to manipulate whether or not a
385       process type is permissive.
386
387       semanage module can also be used to enable/disable/install/remove  pol‐
388       icy modules.
389
390       semanage boolean can also be used to manipulate the booleans
391
392
393       system-config-selinux is a GUI tool available to customize SELinux pol‐
394       icy settings.
395
396

AUTHOR

398       This manual page was auto-generated using sepolicy manpage .
399
400

SEE ALSO

402       selinux(8), slapd(8), semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
403       bool(8)
404
405
406
407slapd                              15-06-03                   slapd_selinux(8)
Impressum