ftpd_selinux

Section: ftpd SELinux Policy documentation (8)
Updated: ftpd
Index Return to Main Contents
 

NAME

ftpd_selinux - Security Enhanced Linux Policy for the ftpd processes  

DESCRIPTION

 

BOOLEANS

SELinux policy is customizable based on least access required. ftpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ftpd with the tightest access possible.

If you want to allow ftp to read and write files in the user home directorie, you must turn on the ftp_home_dir boolean.

setsebool -P ftp_home_dir 1

If you want to allow ftp servers to login to local users and read/write all files on the system, governed by DAC, you must turn on the allow_ftpd_full_access boolean.

setsebool -P allow_ftpd_full_access 1

If you want to allow ftp servers to use connect to mysql databas, you must turn on the ftpd_connect_db boolean.

setsebool -P ftpd_connect_db 1

If you want to allow ftp servers to use cifs used for public file transfer services, you must turn on the allow_ftpd_use_cifs boolean.

setsebool -P allow_ftpd_use_cifs 1

If you want to allow ftp servers to use nfs used for public file transfer services, you must turn on the allow_ftpd_use_nfs boolean.

setsebool -P allow_ftpd_use_nfs 1

If you want to allow httpd to act as a FTP server by listening on the ftp port, you must turn on the httpd_enable_ftp_server boolean.

setsebool -P httpd_enable_ftp_server 1

 

SHARING FILES

If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean.
Allow ftpd servers to read the /var/ftpd directory by adding the public_content_t file type to the directory and by restoring the file type.

semanage fcontext -a -t public_content_t "/var/ftpd(/.*)?"
restorecon -F -R -v /var/ftpd

Allow ftpd servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_ftpd_anon_write boolean to be set.

semanage fcontext -a -t public_content_rw_t "/var/ftpd/incoming(/.*)?"
restorecon -F -R -v /var/ftpd/incoming

If you want to allow tftp to modify public files used for public file transfer services., you must turn on the tftp_anon_write boolean.

setsebool -P tftp_anon_write 1

If you want to allow ftp servers to upload files, used for public file transfer services. Directories must be labeled public_content_rw_t., you must turn on the allow_ftpd_anon_write boolean.

setsebool -P allow_ftpd_anon_write 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux ftpd policy is very flexible allowing users to setup their ftpd processes in as secure a method as possible.

The following file types are defined for ftpd:

ftpd_etc_t

- Set files with the ftpd_etc_t type, if you want to store ftpd files in the /etc directories.

ftpd_exec_t

- Set files with the ftpd_exec_t type, if you want to transition an executable to the ftpd_t domain.


Paths:
/usr/sbin/vsftpd, /usr/sbin/ftpwho, /etc/cron.monthly/proftpd, /usr/sbin/muddleftpd, /usr/sbin/in.ftpd, /usr/sbin/proftpd, /usr/kerberos/sbin/ftpd

ftpd_initrc_exec_t

- Set files with the ftpd_initrc_exec_t type, if you want to transition an executable to the ftpd_initrc_t domain.


Paths:
/etc/rc.d/init.d/proftpd, /etc/rc.d/init.d/vsftpd

ftpd_keytab_t

- Set files with the ftpd_keytab_t type, if you want to treat the files as kerberos keytab files.

ftpd_lock_t

- Set files with the ftpd_lock_t type, if you want to treat the files as ftpd lock data, stored under the /var/lock directory

ftpd_tmp_t

- Set files with the ftpd_tmp_t type, if you want to store ftpd temporary files in the /tmp directories.

ftpd_tmpfs_t

- Set files with the ftpd_tmpfs_t type, if you want to store ftpd files on a tmpfs file system.

ftpd_var_run_t

- Set files with the ftpd_var_run_t type, if you want to store the ftpd files under the /run directory.

ftpdctl_exec_t

- Set files with the ftpdctl_exec_t type, if you want to transition an executable to the ftpdctl_t domain.

ftpdctl_tmp_t

- Set files with the ftpdctl_tmp_t type, if you want to store ftpdctl temporary files in the /tmp directories.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux ftpd policy is very flexible allowing users to setup their ftpd processes in as secure a method as possible.

The following port types are defined for ftpd:

ftp_data_port_t

Default Defined Ports: tcp 8021

ftp_port_t

Default Defined Ports: tcp 8021

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux ftpd policy is very flexible allowing users to setup their ftpd processes in as secure a method as possible.

The following process types are defined for ftpd:

ftpd_t, ftpdctl_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), ftpd(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)
 

Index

NAME
DESCRIPTION
BOOLEANS
SHARING FILES
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:26 GMT, December 24, 2015