SELinux Configurations
An SELinux security policy can require processes to be a part of an SELinux security context (think “security group”) in order to be able to access files and directories. Regular permissions are still used to further define access, but for accessing the file/directory, this SELinux policy would be applied first.
A bigger concern, and one that most SELinux policies are designed to address, is how daemon (or system) processes present a security risk. Consider a situation in which you have many active processes that provide a variety of services. For example, one of these processes might be a web server, as shown in the following example:
root@localhost:~# ps -fe | grep httpd root 1109 1 0 2018 ? 00:51:56 /usr/sbin/httpd apache 1412 1109 0 Dec24 ? 00:00:09 /usr/sbin/httpd apache 4085 1109 0 05:40 ? 00:00:12 /usr/sbin/httpd apache 8868 1109 0 08:41 ? 00:00:06 /usr/sbin/httpd apache 9263 1109 0 08:57 ? 00:00:04 /usr/sbin/httpd apache 12388 1109 0 Dec26 ? 00:00:47 /usr/sbin/httpd apache 18707 1109 0 14:41 ? 00:00:00 /usr/sbin/httpd apache 18708 1109 0 14:41 ? 00:00:00 /usr/sbin/httpd apache 19769 1109 0 Dec27 ? 00:00:15 /usr/sbin/httpd apache 29802 1109 0 01:43 ? 00:00:17 /usr/sbin/httpd apache 29811 1109 0 01:43 ? 00:00:11 /usr/sbin/httpd apache 29898 1109 0 01:44 ? 00:00:10 /usr/sbin/httpd
In this output, each line describes one Apache web server process (/usr/sbin/httpd) that is running on the system. The first part of the line is the user who initiated the process. The process that runs as root is used only to spawn additional /usr/sbin/ httpd processes. The others, however, respond to incoming web page requests from client utilities (web browsers).
Imagine for a moment that a security flaw is discovered in the software for the Apache web server; this flaw allows a client utility to gain control of one of the /usr/sbin/httpd processes and issue custom commands or operations to that process. One of those operations could be to view the content of the /etc/passwd file, which would be successful because of the permissions placed on this file:
root@localhost:~# ls -l /etc/passwd -rw-r--r-- 1 root root 2690 Dec 11 2018 /etc/passwd
As you can see from the output of this command, all users have the ability to view the contents of the /etc/passwd file, based on the fact that all users have read permission. Do you want some random hacker to have the ability to view the contents of the file that stores user account data?
With an SELinux policy, the /usr/sbin/httpd processes can be “locked down” so that each one can access only a certain set of files. This is what most administrators use SELinux for: to secure processes that may be compromised by hackers making use of known (or, perhaps, unknown) exploits.
SELinux Mode
There are three SELinux modes:
Disabled: When in disabled mode, SELinux is not functional at all. No checks are performed when users attempt to access files or directories.
Enforcing: When in enforcing mode, SELinux performs checks and blocks access to files or directories, if necessary.
Permissive: When in permissive mode, SELinux performs checks but never blocks access to a file or directory. This mode is designed for troubleshooting problems as log messages are created when in this mode.
Use the getenforce command to determine the current SELinux mode:
root@localhost:~# getenforce Enforcing
The result Enforcing means SELinux is installed, and the security policy is currently active.
You can change the mode (which is useful when testing a new policy or trouble-shooting SELinux problems) by issuing the setenforce command:
root@localhost:~# setenforce 0 root@localhost:~# getenforce Permissive
While in permissive mode, SELinux does not block access to files and directories, but warnings are issued and viewable in the system log files.
You can switch between enforcing and permissive modes, but disabling SELinux requires changing a configuration file and then rebooting the system. For example, on a RHEL (Red Hat Enterprise Linux) system, you would change the SELINUX setting in the /etc/selinux/config file as follows:
root@localhost:~# cat /etc/selinux/config # This file controls the state of SELinux on the system. # SELINUX= can take one of these three values: # enforcing - SELinux security policy is enforced. # permissive - SELinux prints warnings instead of enforcing. # disabled - No SELinux policy is loaded. SELINUX=disabled # SELINUXTYPE= can take one of these two values: # targeted - Targeted processes are protected, # mls - Multi Level Security protection. SELINUXTYPE=targeted
Conversely, if the current SELinux mode is disabled, you can change the SELINUX setting to either enforcing or permissive in the /etc/selinux/config file and reboot the system. It is always a good policy to verify that a change has taken place by running the getenforce command after the reboot is complete.
SELinux Policy
An SELinux policy is a collection of rules that determine what restrictions are imposed by the policy. The policy itself is often very complex, and details are beyond the scope of the Linux+ exam. It is, however, important to know that the policy sets the restrictions based on rules.
You should also know that one of the most commonly used policies is the targeted policy. This policy normally exists by default on systems that have SELinux installed, and it is typically the default policy that is enabled when SELinux is first enabled.
A targeted policy contains rules that are designed to protect the system from services rather than regular users. Each service is assigned one or more security contexts, Boolean values, and additional rules that limit the service’s ability to access files and directories.
The sestatus command provides overall status information about SELinux, including the current policy:
root@localhost:~# sestatus SELinux status: enabled SELinuxfs mount: /sys/fs/selinux SELinux root directory: /etc/selinux Loaded policy name: targeted Current mode: enforcing Mode from config file: enforcing Policy MLS status: enabled Policy deny_unknown status: allowed Max kernel policy version: 28
SELinux Booleans
What exactly a policy consists of and how to create a policy are beyond the scope of the Linux+ exam and, as a result, this book. However, you can modify the behavior of a policy by using Booleans. A Boolean is a true/false value that changes how SELinux performed MAC.
An SELinux policy typically has dozens of different Booleans. To determine what a Boolean is used for, use the semanage command:
root@localhost:~# semanage boolean -l | head SELinux boolean State Default Description privoxy_connect_any (on , on) Allow privoxy to connect any smartmon_3ware (off , off) Allow smartmon to 3ware mpd_enable_homedirs (off , off) Allow mpd to enable homedirs xdm_sysadm_login (off , off) Allow xdm to sysadm login xen_use_nfs (off , off) Allow xen to use nfs mozilla_read_content (off , off) Allow mozilla to read content ssh_chroot_rw_homedirs (off , off) Allow ssh to chroot rw homedirs mount_anyfile (on , on) Allow mount to anyfile
For example, in this output, there is a Boolean named xdm_sysadm_login. XDM is a display manager, which means it is a tool that enables a user to log in to the system by using a GUI interface. This Boolean is used to determine whether the XDM software will allow the root user to log in. (off, off) is used to display the default value and the current value for this Boolean. In this case, off means the root user is not able to log in using the GUI interface because the description for this Boolean is “Allow xdm to sysadm login.”
You can also use the getsebool command to display just the current value of a Boolean:
root@localhost:~# getsebool -a | head xdm_sysadm_login --> off abrt_handle_event --> off abrt_upload_watch_anon_write --> on antivirus_can_scan_system --> off antivirus_use_jit --> off auditadm_exec_content --> on authlogin_nsswitch_use_ldap --> off authlogin_radius --> off authlogin_yubikey --> off awstats_purge_apache_log_files --> off
When a Boolean is provided as an argument, the getsebool command gives only that Boolean’s current value:
root@localhost:~# getsebool xdm_sysadm_login xdm_sysadm_login --> off
To set an SELinux Boolean as either on or off, use the setsebool command:
root@localhost:~# getsebool xdm_sysadm_login xdm_sysadm_login --> off root@localhost:~# setsebool xdm_sysadm_login 1 root@localhost:~# getsebool xdm_sysadm_login xdm_sysadm_login --> on
Provide the argument 0 to turn off a Boolean and 1 to turn on a Boolean.
Note that, by default, the setsebool command modifies only the current state of a Boolean. A reboot causes all Booleans to return to their previous status unless the -P (for persistent) option is used with the setsebool command:
root@localhost:~# setsebool -P xdm_sysadm_login 1
The Boolean values are typically a bit lengthy and a pain to type. Commands like setsebool and getsebool provide a unique tab completion feature. For example, note the behavior of the following when the Tab character is pressed:
root@localhost:~# setsebool samba_<tab> samba_create_home_dirs samba_portmapper samba_domain_controller samba_run_unconfined samba_enable_home_dirs samba_share_fusefs samba_export_all_ro samba_share_nfs samba_export_all_rw