1slapd_selinux(8)             SELinux Policy slapd             slapd_selinux(8)
2
3
4

NAME

6       slapd_selinux - Security Enhanced Linux Policy for the slapd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the slapd processes via flexible manda‐
10       tory access control.
11
12       The slapd processes execute with the  slapd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep slapd_t
19
20
21

ENTRYPOINTS

23       The slapd_t SELinux type can be entered via the slapd_exec_t file type.
24
25       The default entrypoint paths for the slapd_t domain are the following:
26
27       /usr/lib/slapd, /usr/sbin/slapd, /usr/lib/openldap/slapd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       slapd policy is very flexible allowing users to setup their slapd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for slapd:
40
41       slapd_t
42
43       Note:  semanage  permissive  -a slapd_t can be used to make the process
44       type slapd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   slapd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run slapd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to allow confined applications to run with kerberos, you
64       must turn on the kerberos_enabled boolean. Enabled by default.
65
66       setsebool -P kerberos_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type slapd_t can manage files labeled with the fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       auth_cache_t
76
77            /var/cache/coolkey(/.*)?
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/pcsd-ruby.socket
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       krb5_host_rcache_t
110
111            /var/tmp/krb5_0.rcache2
112            /var/cache/krb5rcache(/.*)?
113            /var/tmp/nfs_0
114            /var/tmp/DNS_25
115            /var/tmp/host_0
116            /var/tmp/imap_0
117            /var/tmp/HTTP_23
118            /var/tmp/HTTP_48
119            /var/tmp/ldap_55
120            /var/tmp/ldap_487
121            /var/tmp/ldapmap1_0
122
123       root_t
124
125            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
126            /
127            /initrd
128
129       security_t
130
131            /selinux
132
133       slapd_cert_t
134
135            /etc/openldap/certs(/.*)?
136
137       slapd_db_t
138
139            /var/lib/ldap(/.*)?
140            /etc/openldap/slapd.d(/.*)?
141            /var/lib/openldap-data(/.*)?
142            /var/lib/openldap-ldbm(/.*)?
143            /var/lib/openldap-slurpd(/.*)?
144
145       slapd_lock_t
146
147            /var/lock/subsys/ldap
148            /var/lock/subsys/slapd
149
150       slapd_log_t
151
152            /var/log/ldap.*
153            /var/log/slapd.*
154
155       slapd_replog_t
156
157            /var/lib/ldap/replog(/.*)?
158
159       slapd_tmp_t
160
161
162       slapd_tmpfs_t
163
164
165       slapd_var_run_t
166
167            /var/run/openldap(/.*)?
168            /var/run/ldapi
169            /var/run/slapd.pid
170            /var/run/slapd.args
171
172

FILE CONTEXTS

174       SELinux requires files to have an extended attribute to define the file
175       type.
176
177       You can see the context of a file using the -Z option to ls
178
179       Policy  governs  the  access  confined  processes  have to these files.
180       SELinux slapd policy is very flexible allowing  users  to  setup  their
181       slapd processes in as secure a method as possible.
182
183       EQUIVALENCE DIRECTORIES
184
185
186       slapd policy stores data with multiple different file context types un‐
187       der the /var/lib/ldap directory.  If you would like to store  the  data
188       in  a different directory you can use the semanage command to create an
189       equivalence mapping.  If you wanted to store this data under  the  /srv
190       directory you would execute the following command:
191
192       semanage fcontext -a -e /var/lib/ldap /srv/ldap
193       restorecon -R -v /srv/ldap
194
195       STANDARD FILE CONTEXT
196
197       SELinux  defines the file context types for the slapd, if you wanted to
198       store files with these types in a diffent paths, you  need  to  execute
199       the  semanage  command  to  specify alternate labeling and then use re‐
200       storecon to put the labels on disk.
201
202       semanage fcontext -a -t slapd_var_run_t '/srv/myslapd_content(/.*)?'
203       restorecon -R -v /srv/myslapd_content
204
205       Note: SELinux often uses regular expressions  to  specify  labels  that
206       match multiple files.
207
208       The following file types are defined for slapd:
209
210
211
212       slapd_cert_t
213
214       -  Set files with the slapd_cert_t type, if you want to treat the files
215       as slapd certificate data.
216
217
218
219       slapd_db_t
220
221       - Set files with the slapd_db_t type, if you want to treat the files as
222       slapd database content.
223
224
225       Paths:
226            /var/lib/ldap(/.*)?,  /etc/openldap/slapd.d(/.*)?, /var/lib/openl‐
227            dap-data(/.*)?,  /var/lib/openldap-ldbm(/.*)?,  /var/lib/openldap-
228            slurpd(/.*)?
229
230
231       slapd_etc_t
232
233       - Set files with the slapd_etc_t type, if you want to store slapd files
234       in the /etc directories.
235
236
237
238       slapd_exec_t
239
240       - Set files with the slapd_exec_t type, if you want  to  transition  an
241       executable to the slapd_t domain.
242
243
244       Paths:
245            /usr/lib/slapd, /usr/sbin/slapd, /usr/lib/openldap/slapd
246
247
248       slapd_initrc_exec_t
249
250       -  Set  files with the slapd_initrc_exec_t type, if you want to transi‐
251       tion an executable to the slapd_initrc_t domain.
252
253
254
255       slapd_keytab_t
256
257       - Set files with the slapd_keytab_t type, if  you  want  to  treat  the
258       files as kerberos keytab files.
259
260
261
262       slapd_lock_t
263
264       -  Set files with the slapd_lock_t type, if you want to treat the files
265       as slapd lock data, stored under the /var/lock directory
266
267
268       Paths:
269            /var/lock/subsys/ldap, /var/lock/subsys/slapd
270
271
272       slapd_log_t
273
274       - Set files with the slapd_log_t type, if you want to treat the data as
275       slapd log data, usually stored under the /var/log directory.
276
277
278       Paths:
279            /var/log/ldap.*, /var/log/slapd.*
280
281
282       slapd_replog_t
283
284       -  Set  files  with  the  slapd_replog_t type, if you want to treat the
285       files as slapd replog data.
286
287
288
289       slapd_tmp_t
290
291       - Set files with the slapd_tmp_t type, if you want to store slapd  tem‐
292       porary files in the /tmp directories.
293
294
295
296       slapd_tmpfs_t
297
298       -  Set  files  with  the slapd_tmpfs_t type, if you want to store slapd
299       files on a tmpfs file system.
300
301
302
303       slapd_unit_file_t
304
305       - Set files with the slapd_unit_file_t type, if you want to  treat  the
306       files as slapd unit content.
307
308
309
310       slapd_var_run_t
311
312       -  Set  files  with  the slapd_var_run_t type, if you want to store the
313       slapd files under the /run or /var/run directory.
314
315
316       Paths:
317            /var/run/openldap(/.*)?,    /var/run/ldapi,    /var/run/slapd.pid,
318            /var/run/slapd.args
319
320
321       Note:  File context can be temporarily modified with the chcon command.
322       If you want to permanently change the file context you need to use  the
323       semanage fcontext command.  This will modify the SELinux labeling data‐
324       base.  You will need to use restorecon to apply the labels.
325
326

COMMANDS

328       semanage fcontext can also be used to manipulate default  file  context
329       mappings.
330
331       semanage  permissive  can  also  be used to manipulate whether or not a
332       process type is permissive.
333
334       semanage module can also be used to enable/disable/install/remove  pol‐
335       icy modules.
336
337       semanage boolean can also be used to manipulate the booleans
338
339
340       system-config-selinux is a GUI tool available to customize SELinux pol‐
341       icy settings.
342
343

AUTHOR

345       This manual page was auto-generated using sepolicy manpage .
346
347

SEE ALSO

349       selinux(8),  slapd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
350       icy(8), setsebool(8)
351
352
353
354slapd                              23-02-03                   slapd_selinux(8)
Impressum