1slapd_selinux(8) SELinux Policy slapd slapd_selinux(8)
2
3
4
6 slapd_selinux - Security Enhanced Linux Policy for the slapd processes
7
9 Security-Enhanced Linux secures the slapd processes via flexible manda‐
10 tory access control.
11
12 The slapd processes execute with the slapd_t SELinux type. You can
13 check if you have these processes running by executing the ps command
14 with the -Z qualifier.
15
16 For example:
17
18 ps -eZ | grep slapd_t
19
20
21
23 The slapd_t SELinux type can be entered via the slapd_exec_t file type.
24
25 The default entrypoint paths for the slapd_t domain are the following:
26
27 /usr/lib/slapd, /usr/sbin/slapd, /usr/lib/openldap/slapd
28
30 SELinux defines process types (domains) for each process running on the
31 system
32
33 You can see the context of a process using the -Z option to ps
34
35 Policy governs the access confined processes have to files. SELinux
36 slapd policy is very flexible allowing users to setup their slapd pro‐
37 cesses in as secure a method as possible.
38
39 The following process types are defined for slapd:
40
41 slapd_t
42
43 Note: semanage permissive -a slapd_t can be used to make the process
44 type slapd_t permissive. SELinux does not deny access to permissive
45 process types, but the AVC (SELinux denials) messages are still gener‐
46 ated.
47
48
50 SELinux policy is customizable based on least access required. slapd
51 policy is extremely flexible and has several booleans that allow you to
52 manipulate the policy and run slapd with the tightest access possible.
53
54
55
56 If you want to allow users to resolve user passwd entries directly from
57 ldap rather then using a sssd server, you must turn on the authlo‐
58 gin_nsswitch_use_ldap boolean. Disabled by default.
59
60 setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64 If you want to allow all domains to execute in fips_mode, you must turn
65 on the fips_mode boolean. Enabled by default.
66
67 setsebool -P fips_mode 1
68
69
70
71 If you want to allow confined applications to run with kerberos, you
72 must turn on the kerberos_enabled boolean. Enabled by default.
73
74 setsebool -P kerberos_enabled 1
75
76
77
78 If you want to allow system to run with NIS, you must turn on the
79 nis_enabled boolean. Disabled by default.
80
81 setsebool -P nis_enabled 1
82
83
84
85 If you want to allow confined applications to use nscd shared memory,
86 you must turn on the nscd_use_shm boolean. Disabled by default.
87
88 setsebool -P nscd_use_shm 1
89
90
91
93 The SELinux process type slapd_t can manage files labeled with the fol‐
94 lowing file types. The paths listed are the default paths for these
95 file types. Note the processes UID still need to have DAC permissions.
96
97 auth_cache_t
98
99 /var/cache/coolkey(/.*)?
100
101 cluster_conf_t
102
103 /etc/cluster(/.*)?
104
105 cluster_var_lib_t
106
107 /var/lib/pcsd(/.*)?
108 /var/lib/cluster(/.*)?
109 /var/lib/openais(/.*)?
110 /var/lib/pengine(/.*)?
111 /var/lib/corosync(/.*)?
112 /usr/lib/heartbeat(/.*)?
113 /var/lib/heartbeat(/.*)?
114 /var/lib/pacemaker(/.*)?
115
116 cluster_var_run_t
117
118 /var/run/crm(/.*)?
119 /var/run/cman_.*
120 /var/run/rsctmp(/.*)?
121 /var/run/aisexec.*
122 /var/run/heartbeat(/.*)?
123 /var/run/corosync-qnetd(/.*)?
124 /var/run/corosync-qdevice(/.*)?
125 /var/run/corosync.pid
126 /var/run/cpglockd.pid
127 /var/run/rgmanager.pid
128 /var/run/cluster/rgmanager.sk
129
130 krb5_host_rcache_t
131
132 /var/cache/krb5rcache(/.*)?
133 /var/tmp/nfs_0
134 /var/tmp/DNS_25
135 /var/tmp/host_0
136 /var/tmp/imap_0
137 /var/tmp/HTTP_23
138 /var/tmp/HTTP_48
139 /var/tmp/ldap_55
140 /var/tmp/ldap_487
141 /var/tmp/ldapmap1_0
142
143 root_t
144
145 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
146 /
147 /initrd
148
149 security_t
150
151 /selinux
152
153 slapd_db_t
154
155 /var/lib/ldap(/.*)?
156 /etc/openldap/slapd.d(/.*)?
157 /var/lib/openldap-data(/.*)?
158 /var/lib/openldap-ldbm(/.*)?
159 /var/lib/openldap-slurpd(/.*)?
160
161 slapd_lock_t
162
163 /var/lock/subsys/ldap
164 /var/lock/subsys/slapd
165
166 slapd_log_t
167
168 /var/log/ldap.*
169 /var/log/slapd.*
170
171 slapd_replog_t
172
173 /var/lib/ldap/replog(/.*)?
174
175 slapd_tmp_t
176
177
178 slapd_tmpfs_t
179
180
181 slapd_var_run_t
182
183 /var/run/openldap(/.*)?
184 /var/run/ldapi
185 /var/run/slapd.pid
186 /var/run/slapd.args
187
188
190 SELinux requires files to have an extended attribute to define the file
191 type.
192
193 You can see the context of a file using the -Z option to ls
194
195 Policy governs the access confined processes have to these files.
196 SELinux slapd policy is very flexible allowing users to setup their
197 slapd processes in as secure a method as possible.
198
199 EQUIVALENCE DIRECTORIES
200
201
202 slapd policy stores data with multiple different file context types
203 under the /var/lib/ldap directory. If you would like to store the data
204 in a different directory you can use the semanage command to create an
205 equivalence mapping. If you wanted to store this data under the /srv
206 dirctory you would execute the following command:
207
208 semanage fcontext -a -e /var/lib/ldap /srv/ldap
209 restorecon -R -v /srv/ldap
210
211 STANDARD FILE CONTEXT
212
213 SELinux defines the file context types for the slapd, if you wanted to
214 store files with these types in a diffent paths, you need to execute
215 the semanage command to sepecify alternate labeling and then use
216 restorecon to put the labels on disk.
217
218 semanage fcontext -a -t slapd_var_run_t '/srv/myslapd_content(/.*)?'
219 restorecon -R -v /srv/myslapd_content
220
221 Note: SELinux often uses regular expressions to specify labels that
222 match multiple files.
223
224 The following file types are defined for slapd:
225
226
227
228 slapd_cert_t
229
230 - Set files with the slapd_cert_t type, if you want to treat the files
231 as slapd certificate data.
232
233
234
235 slapd_db_t
236
237 - Set files with the slapd_db_t type, if you want to treat the files as
238 slapd database content.
239
240
241 Paths:
242 /var/lib/ldap(/.*)?, /etc/openldap/slapd.d(/.*)?, /var/lib/openl‐
243 dap-data(/.*)?, /var/lib/openldap-ldbm(/.*)?, /var/lib/openldap-
244 slurpd(/.*)?
245
246
247 slapd_etc_t
248
249 - Set files with the slapd_etc_t type, if you want to store slapd files
250 in the /etc directories.
251
252
253
254 slapd_exec_t
255
256 - Set files with the slapd_exec_t type, if you want to transition an
257 executable to the slapd_t domain.
258
259
260 Paths:
261 /usr/lib/slapd, /usr/sbin/slapd, /usr/lib/openldap/slapd
262
263
264 slapd_initrc_exec_t
265
266 - Set files with the slapd_initrc_exec_t type, if you want to transi‐
267 tion an executable to the slapd_initrc_t domain.
268
269
270
271 slapd_keytab_t
272
273 - Set files with the slapd_keytab_t type, if you want to treat the
274 files as kerberos keytab files.
275
276
277
278 slapd_lock_t
279
280 - Set files with the slapd_lock_t type, if you want to treat the files
281 as slapd lock data, stored under the /var/lock directory
282
283
284 Paths:
285 /var/lock/subsys/ldap, /var/lock/subsys/slapd
286
287
288 slapd_log_t
289
290 - Set files with the slapd_log_t type, if you want to treat the data as
291 slapd log data, usually stored under the /var/log directory.
292
293
294 Paths:
295 /var/log/ldap.*, /var/log/slapd.*
296
297
298 slapd_replog_t
299
300 - Set files with the slapd_replog_t type, if you want to treat the
301 files as slapd replog data.
302
303
304
305 slapd_tmp_t
306
307 - Set files with the slapd_tmp_t type, if you want to store slapd tem‐
308 porary files in the /tmp directories.
309
310
311
312 slapd_tmpfs_t
313
314 - Set files with the slapd_tmpfs_t type, if you want to store slapd
315 files on a tmpfs file system.
316
317
318
319 slapd_unit_file_t
320
321 - Set files with the slapd_unit_file_t type, if you want to treat the
322 files as slapd unit content.
323
324
325
326 slapd_var_run_t
327
328 - Set files with the slapd_var_run_t type, if you want to store the
329 slapd files under the /run or /var/run directory.
330
331
332 Paths:
333 /var/run/openldap(/.*)?, /var/run/ldapi, /var/run/slapd.pid,
334 /var/run/slapd.args
335
336
337 Note: File context can be temporarily modified with the chcon command.
338 If you want to permanently change the file context you need to use the
339 semanage fcontext command. This will modify the SELinux labeling data‐
340 base. You will need to use restorecon to apply the labels.
341
342
344 semanage fcontext can also be used to manipulate default file context
345 mappings.
346
347 semanage permissive can also be used to manipulate whether or not a
348 process type is permissive.
349
350 semanage module can also be used to enable/disable/install/remove pol‐
351 icy modules.
352
353 semanage boolean can also be used to manipulate the booleans
354
355
356 system-config-selinux is a GUI tool available to customize SELinux pol‐
357 icy settings.
358
359
361 This manual page was auto-generated using sepolicy manpage .
362
363
365 selinux(8), slapd(8), semanage(8), restorecon(8), chcon(1), sepol‐
366 icy(8), setsebool(8)
367
368
369
370slapd 19-06-18 slapd_selinux(8)