Content-type: text/html Manpage of slapd_selinux

slapd_selinux

Section: slapd SELinux Policy documentation (8)
Updated: slapd
Index Return to Main Contents
 

NAME

slapd_selinux - Security Enhanced Linux Policy for the slapd processes  

DESCRIPTION

Security-Enhanced Linux secures the slapd processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the slapd_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the slapd_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux slapd policy is very flexible allowing users to setup their slapd processes in as secure a method as possible.

The following file types are defined for slapd:

slapd_cert_t

- Set files with the slapd_cert_t type, if you want to treat the files as slapd certificate data.

slapd_db_t

- Set files with the slapd_db_t type, if you want to treat the files as slapd database content.


Paths:
/etc/openldap/slapd.d(/.*)?, /var/lib/ldap(/.*)?

slapd_etc_t

- Set files with the slapd_etc_t type, if you want to store slapd files in the /etc directories.

slapd_exec_t

- Set files with the slapd_exec_t type, if you want to transition an executable to the slapd_t domain.

slapd_initrc_exec_t

- Set files with the slapd_initrc_exec_t type, if you want to transition an executable to the slapd_initrc_t domain.

slapd_keytab_t

- Set files with the slapd_keytab_t type, if you want to treat the files as kerberos keytab files.

slapd_lock_t

- Set files with the slapd_lock_t type, if you want to treat the files as slapd lock data, stored under the /var/lock directory

slapd_log_t

- Set files with the slapd_log_t type, if you want to treat the data as slapd log data, usually stored under the /var/log directory.

slapd_replog_t

- Set files with the slapd_replog_t type, if you want to treat the files as slapd replog data.

slapd_tmp_t

- Set files with the slapd_tmp_t type, if you want to store slapd temporary files in the /tmp directories.

slapd_tmpfs_t

- Set files with the slapd_tmpfs_t type, if you want to store slapd files on a tmpfs file system.

slapd_unit_file_t

- Set files with the slapd_unit_file_t type, if you want to treat the files as slapd unit content.

slapd_var_run_t

- Set files with the slapd_var_run_t type, if you want to store the slapd files under the /run directory.


Paths:
/var/run/slapd.args, /var/run/openldap(/.*)?, /var/run/slapd.pid, /var/run/ldapi, /var/run/slapd.*

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux slapd policy is very flexible allowing users to setup their slapd processes in as secure a method as possible.

The following process types are defined for slapd:

slapd_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux u


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES
MANAGED FILES

This document was created by man2html, using the manual pages.
Time: 19:35:05 GMT, September 30, 2012