Home > Articles

This chapter is from the book

This chapter is from the book

SELinux Configurations

An SELinux security policy can require processes to be a part of an SELinux security context (think “security group”) in order to be able to access files and directories. Regular permissions are still used to further define access, but for accessing the file/directory, this SELinux policy would be applied first.

A bigger concern, and one that most SELinux policies are designed to address, is how daemon (or system) processes present a security risk. Consider a situation in which you have many active processes that provide a variety of services. For example, one of these processes might be a web server, as shown in the following example:

root@localhost:~# ps -fe | grep httpd
root      1109      1  0  2018 ?        00:51:56 /usr/sbin/httpd
apache    1412  1109  0  Dec24 ?        00:00:09 /usr/sbin/httpd
apache    4085  1109  0  05:40 ?        00:00:12 /usr/sbin/httpd
apache    8868  1109  0  08:41 ?        00:00:06 /usr/sbin/httpd
apache    9263  1109  0  08:57 ?        00:00:04 /usr/sbin/httpd
apache   12388  1109  0  Dec26 ?        00:00:47 /usr/sbin/httpd
apache   18707  1109  0  14:41 ?        00:00:00 /usr/sbin/httpd
apache   18708  1109  0  14:41 ?        00:00:00 /usr/sbin/httpd
apache   19769  1109  0  Dec27 ?        00:00:15 /usr/sbin/httpd
apache   29802  1109  0  01:43 ?        00:00:17 /usr/sbin/httpd
apache   29811  1109  0  01:43 ?        00:00:11 /usr/sbin/httpd
apache   29898  1109  0  01:44 ?        00:00:10 /usr/sbin/httpd

In this output, each line describes one Apache web server process (/usr/sbin/httpd) that is running on the system. The first part of the line is the user who initiated the process. The process that runs as root is used only to spawn additional /usr/sbin/ httpd processes. The others, however, respond to incoming web page requests from client utilities (web browsers).

Imagine for a moment that a security flaw is discovered in the software for the Apache web server; this flaw allows a client utility to gain control of one of the /usr/sbin/httpd processes and issue custom commands or operations to that process. One of those operations could be to view the content of the /etc/passwd file, which would be successful because of the permissions placed on this file:

root@localhost:~# ls -l /etc/passwd
-rw-r--r-- 1 root root 2690 Dec 11  2018 /etc/passwd

As you can see from the output of this command, all users have the ability to view the contents of the /etc/passwd file, based on the fact that all users have read permission. Do you want some random hacker to have the ability to view the contents of the file that stores user account data?

With an SELinux policy, the /usr/sbin/httpd processes can be “locked down” so that each one can access only a certain set of files. This is what most administrators use SELinux for: to secure processes that may be compromised by hackers making use of known (or, perhaps, unknown) exploits.

key_topic_icon.jpg

SELinux Mode

There are three SELinux modes:

  • Disabled: When in disabled mode, SELinux is not functional at all. No checks are performed when users attempt to access files or directories.

  • Enforcing: When in enforcing mode, SELinux performs checks and blocks access to files or directories, if necessary.

  • Permissive: When in permissive mode, SELinux performs checks but never blocks access to a file or directory. This mode is designed for troubleshooting problems as log messages are created when in this mode.

key_topic_icon.jpg

Use the getenforce command to determine the current SELinux mode:

root@localhost:~# getenforce
Enforcing

The result Enforcing means SELinux is installed, and the security policy is currently active.

key_topic_icon.jpg

You can change the mode (which is useful when testing a new policy or trouble-shooting SELinux problems) by issuing the setenforce command:

root@localhost:~# setenforce 0
root@localhost:~# getenforce
Permissive

While in permissive mode, SELinux does not block access to files and directories, but warnings are issued and viewable in the system log files.

You can switch between enforcing and permissive modes, but disabling SELinux requires changing a configuration file and then rebooting the system. For example, on a RHEL (Red Hat Enterprise Linux) system, you would change the SELINUX setting in the /etc/selinux/config file as follows:

root@localhost:~# cat /etc/selinux/config
# This file controls the state of SELinux on the system.
# SELINUX= can take one of these three values:
#       enforcing - SELinux security policy is enforced.
#       permissive - SELinux prints warnings instead of enforcing.
#       disabled - No SELinux policy is loaded.
SELINUX=disabled
# SELINUXTYPE= can take one of these two values:
#       targeted - Targeted processes are protected,
#       mls - Multi Level Security protection.
SELINUXTYPE=targeted

Conversely, if the current SELinux mode is disabled, you can change the SELINUX setting to either enforcing or permissive in the /etc/selinux/config file and reboot the system. It is always a good policy to verify that a change has taken place by running the getenforce command after the reboot is complete.

key_topic_icon.jpg

SELinux Policy

An SELinux policy is a collection of rules that determine what restrictions are imposed by the policy. The policy itself is often very complex, and details are beyond the scope of the Linux+ exam. It is, however, important to know that the policy sets the restrictions based on rules.

key_topic_icon.jpg

You should also know that one of the most commonly used policies is the targeted policy. This policy normally exists by default on systems that have SELinux installed, and it is typically the default policy that is enabled when SELinux is first enabled.

A targeted policy contains rules that are designed to protect the system from services rather than regular users. Each service is assigned one or more security contexts, Boolean values, and additional rules that limit the service’s ability to access files and directories.

key_topic_icon.jpg

The sestatus command provides overall status information about SELinux, including the current policy:

root@localhost:~# sestatus
SELinux status:                 enabled
SELinuxfs mount:                /sys/fs/selinux
SELinux root directory:         /etc/selinux
Loaded policy name:             targeted
Current mode:                   enforcing
Mode from config file:          enforcing
Policy MLS status:              enabled
Policy deny_unknown status:     allowed
Max kernel policy version:      28

SELinux Booleans

What exactly a policy consists of and how to create a policy are beyond the scope of the Linux+ exam and, as a result, this book. However, you can modify the behavior of a policy by using Booleans. A Boolean is a true/false value that changes how SELinux performed MAC.

An SELinux policy typically has dozens of different Booleans. To determine what a Boolean is used for, use the semanage command:

root@localhost:~# semanage boolean -l | head
SELinux boolean             State  Default Description
privoxy_connect_any     (on   ,   on)  Allow privoxy to connect any
smartmon_3ware          (off  ,  off)  Allow smartmon to 3ware
mpd_enable_homedirs     (off  ,  off)  Allow mpd to enable homedirs
xdm_sysadm_login        (off  ,  off)  Allow xdm to sysadm login
xen_use_nfs             (off  ,  off)  Allow xen to use nfs
mozilla_read_content    (off  ,  off)  Allow mozilla to read content
ssh_chroot_rw_homedirs  (off  ,  off)  Allow ssh to chroot rw homedirs
mount_anyfile           (on   ,   on)  Allow mount to anyfile

For example, in this output, there is a Boolean named xdm_sysadm_login. XDM is a display manager, which means it is a tool that enables a user to log in to the system by using a GUI interface. This Boolean is used to determine whether the XDM software will allow the root user to log in. (off, off) is used to display the default value and the current value for this Boolean. In this case, off means the root user is not able to log in using the GUI interface because the description for this Boolean is “Allow xdm to sysadm login.”

You can also use the getsebool command to display just the current value of a Boolean:

key_topic_icon.jpg
root@localhost:~# getsebool -a | head
xdm_sysadm_login --> off
abrt_handle_event --> off
abrt_upload_watch_anon_write --> on
antivirus_can_scan_system --> off
antivirus_use_jit --> off
auditadm_exec_content --> on
authlogin_nsswitch_use_ldap --> off
authlogin_radius --> off
authlogin_yubikey --> off
awstats_purge_apache_log_files --> off

When a Boolean is provided as an argument, the getsebool command gives only that Boolean’s current value:

root@localhost:~# getsebool xdm_sysadm_login
xdm_sysadm_login --> off
key_topic_icon.jpg

To set an SELinux Boolean as either on or off, use the setsebool command:

root@localhost:~# getsebool xdm_sysadm_login
xdm_sysadm_login --> off
root@localhost:~# setsebool xdm_sysadm_login 1
root@localhost:~# getsebool xdm_sysadm_login
xdm_sysadm_login --> on

Provide the argument 0 to turn off a Boolean and 1 to turn on a Boolean.

Note that, by default, the setsebool command modifies only the current state of a Boolean. A reboot causes all Booleans to return to their previous status unless the -P (for persistent) option is used with the setsebool command:

root@localhost:~# setsebool -P xdm_sysadm_login 1

The Boolean values are typically a bit lengthy and a pain to type. Commands like setsebool and getsebool provide a unique tab completion feature. For example, note the behavior of the following when the Tab character is pressed:

root@localhost:~# setsebool samba_<tab>
samba_create_home_dirs             samba_portmapper
samba_domain_controller            samba_run_unconfined
samba_enable_home_dirs             samba_share_fusefs
samba_export_all_ro                samba_share_nfs
samba_export_all_rw

Pearson IT Certification Promotional Mailings & Special Offers

I would like to receive exclusive offers and hear about products from Pearson IT Certification and its family of brands. I can unsubscribe at any time.

Overview


Pearson Education, Inc., 221 River Street, Hoboken, New Jersey 07030, (Pearson) presents this site to provide information about Pearson IT Certification products and services that can be purchased through this site.

This privacy notice provides an overview of our commitment to privacy and describes how we collect, protect, use and share personal information collected through this site. Please note that other Pearson websites and online products and services have their own separate privacy policies.

Collection and Use of Information


To conduct business and deliver products and services, Pearson collects and uses personal information in several ways in connection with this site, including:

Questions and Inquiries

For inquiries and questions, we collect the inquiry or question, together with name, contact details (email address, phone number and mailing address) and any other additional information voluntarily submitted to us through a Contact Us form or an email. We use this information to address the inquiry and respond to the question.

Online Store

For orders and purchases placed through our online store on this site, we collect order details, name, institution name and address (if applicable), email address, phone number, shipping and billing addresses, credit/debit card information, shipping options and any instructions. We use this information to complete transactions, fulfill orders, communicate with individuals placing orders or visiting the online store, and for related purposes.

Surveys

Pearson may offer opportunities to provide feedback or participate in surveys, including surveys evaluating Pearson products, services or sites. Participation is voluntary. Pearson collects information requested in the survey questions and uses the information to evaluate, support, maintain and improve products, services or sites; develop new products and services; conduct educational research; and for other purposes specified in the survey.

Contests and Drawings

Occasionally, we may sponsor a contest or drawing. Participation is optional. Pearson collects name, contact information and other information specified on the entry form for the contest or drawing to conduct the contest or drawing. Pearson may collect additional personal information from the winners of a contest or drawing in order to award the prize and for tax reporting purposes, as required by law.

Newsletters

If you have elected to receive email newsletters or promotional mailings and special offers but want to unsubscribe, simply email information@informit.com.

Service Announcements

On rare occasions it is necessary to send out a strictly service related announcement. For instance, if our service is temporarily suspended for maintenance we might send users an email. Generally, users may not opt-out of these communications, though they can deactivate their account information. However, these communications are not promotional in nature.

Customer Service

We communicate with users on a regular basis to provide requested services and in regard to issues relating to their account we reply via email or phone in accordance with the users' wishes when a user submits their information through our Contact Us form.

Other Collection and Use of Information


Application and System Logs

Pearson automatically collects log data to help ensure the delivery, availability and security of this site. Log data may include technical information about how a user or visitor connected to this site, such as browser type, type of computer/device, operating system, internet service provider and IP address. We use this information for support purposes and to monitor the health of the site, identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents and appropriately scale computing resources.

Web Analytics

Pearson may use third party web trend analytical services, including Google Analytics, to collect visitor information, such as IP addresses, browser types, referring pages, pages visited and time spent on a particular site. While these analytical services collect and report information on an anonymous basis, they may use cookies to gather web trend information. The information gathered may enable Pearson (but not the third party web trend services) to link information with application and system log data. Pearson uses this information for system administration and to identify problems, improve service, detect unauthorized access and fraudulent activity, prevent and respond to security incidents, appropriately scale computing resources and otherwise support and deliver this site and its services.

Cookies and Related Technologies

This site uses cookies and similar technologies to personalize content, measure traffic patterns, control security, track use and access of information on this site, and provide interest-based messages and advertising. Users can manage and block the use of cookies through their browser. Disabling or blocking certain cookies may limit the functionality of this site.

Do Not Track

This site currently does not respond to Do Not Track signals.

Security


Pearson uses appropriate physical, administrative and technical security measures to protect personal information from unauthorized access, use and disclosure.

Children


This site is not directed to children under the age of 13.

Marketing


Pearson may send or direct marketing communications to users, provided that

  • Pearson will not use personal information collected or processed as a K-12 school service provider for the purpose of directed or targeted advertising.
  • Such marketing is consistent with applicable law and Pearson's legal obligations.
  • Pearson will not knowingly direct or send marketing communications to an individual who has expressed a preference not to receive marketing.
  • Where required by applicable law, express or implied consent to marketing exists and has not been withdrawn.

Pearson may provide personal information to a third party service provider on a restricted basis to provide marketing solely on behalf of Pearson or an affiliate or customer for whom Pearson is a service provider. Marketing preferences may be changed at any time.

Correcting/Updating Personal Information


If a user's personally identifiable information changes (such as your postal address or email address), we provide a way to correct or update that user's personal data provided to us. This can be done on the Account page. If a user no longer desires our service and desires to delete his or her account, please contact us at customer-service@informit.com and we will process the deletion of a user's account.

Choice/Opt-out


Users can always make an informed choice as to whether they should proceed with certain services offered by Adobe Press. If you choose to remove yourself from our mailing list(s) simply visit the following page and uncheck any communication you no longer want to receive: www.pearsonitcertification.com/u.aspx.

Sale of Personal Information


Pearson does not rent or sell personal information in exchange for any payment of money.

While Pearson does not sell personal information, as defined in Nevada law, Nevada residents may email a request for no sale of their personal information to NevadaDesignatedRequest@pearson.com.

Supplemental Privacy Statement for California Residents


California residents should read our Supplemental privacy statement for California residents in conjunction with this Privacy Notice. The Supplemental privacy statement for California residents explains Pearson's commitment to comply with California law and applies to personal information of California residents collected in connection with this site and the Services.

Sharing and Disclosure


Pearson may disclose personal information, as follows:

  • As required by law.
  • With the consent of the individual (or their parent, if the individual is a minor)
  • In response to a subpoena, court order or legal process, to the extent permitted or required by law
  • To protect the security and safety of individuals, data, assets and systems, consistent with applicable law
  • In connection the sale, joint venture or other transfer of some or all of its company or assets, subject to the provisions of this Privacy Notice
  • To investigate or address actual or suspected fraud or other illegal activities
  • To exercise its legal rights, including enforcement of the Terms of Use for this site or another contract
  • To affiliated Pearson companies and other companies and organizations who perform work for Pearson and are obligated to protect the privacy of personal information consistent with this Privacy Notice
  • To a school, organization, company or government agency, where Pearson collects or processes the personal information in a school setting or on behalf of such organization, company or government agency.

Links


This web site contains links to other sites. Please be aware that we are not responsible for the privacy practices of such other sites. We encourage our users to be aware when they leave our site and to read the privacy statements of each and every web site that collects Personal Information. This privacy statement applies solely to information collected by this web site.

Requests and Contact


Please contact us about this Privacy Notice or if you have any requests or questions relating to the privacy of your personal information.

Changes to this Privacy Notice


We may revise this Privacy Notice through an updated posting. We will identify the effective date of the revision in the posting. Often, updates are made to provide greater clarity or to comply with changes in regulatory requirements. If the updates involve material changes to the collection, protection, use or disclosure of Personal Information, Pearson will provide notice of the change through a conspicuous notice on this site or other appropriate way. Continued use of the site after the effective date of a posted revision evidences acceptance. Please contact us if you have questions or concerns about the Privacy Notice or any objection to any revisions.

Last Update: November 17, 2020