Cari di RHE Linux 
    RHE Linux User Manual
Daftar Isi
(Sebelumnya) 15 : Chapter 4. The DM-Multipa ...16 : Chapter 4. Samba - Managi ... (Berikutnya)

Managing Confined Services

Guide to configuring services under control of SELinux

Edition 4

Red Hat Engineering Content Services

Legal Notice

Copyright © 2011 Red Hat, Inc.
The text of and illustrations in this document are licensed by Red Hat under a Creative Commons Attribution-Share Alike 3.0 Unported license ("CC-BY-SA"). An explanation of CC-BY-SA is available at http://creativecommons.org/licenses/by-sa/3.0/. In accordance with CC-BY-SA, if you distribute this document or an adaptation of it, you must provide the URL for the original version.
Red Hat, as the licensor of this document, waives the right to enforce, and agrees not to assert, Section 4d of CC-BY-SA to the fullest extent permitted by applicable law.
Red Hat, Red Hat Enterprise Linux, the Shadowman logo, JBoss, MetaMatrix, Fedora, the Infinity Logo, and RHCE are trademarks of Red Hat, Inc., registered in the United States and other countries.
Linux® is the registered trademark of Linus Torvalds in the United States and other countries.
Java® is a registered trademark of Oracle and/or its affiliates.
XFS® is a trademark of Silicon Graphics International Corp. or its subsidiaries in the United States and/or other countries.
MySQL® is a registered trademark of MySQL AB in the United States, the European Union and other countries.
All other trademarks are the property of their respective owners.


1801 Varsity Drive
RaleighNC 27606-2072 USA
Phone: +1 919 754 3700
Phone: 888 733 4281
Fax: +1 919 754 3701

Daftar Isi

Abstract

This book provides assistance to advanced users and administrators when using and configuring Security-Enhanced Linux (SELinux). It focuses on Red Hat Enterprise Linux and describes the components of SELinux as they pertain to services an advanced user or administrator might need to configure. Also included are real-world examples of configuring those services and demonstrations of how SELinux complements their operation.
Preface
1. Document Conventions
1.1. Typographic Conventions
1.2. Pull-quote Conventions
1.3. Notes and Warnings
2. We Need Feedback!
1. Introduction
2. Targeted policy
2.1. Type Enforcement
2.2. Confined processes
2.3. Unconfined processes
3. The Apache HTTP Server
3.1. The Apache HTTP Server and SELinux
3.2. Types
3.3. Booleans
3.4. Configuration examples
3.4.1. Running a static site
3.4.2. Sharing NFS and CIFS file systems
3.4.3. Sharing files between services
3.4.4. Changing port numbers
4. Samba
4.1. Samba and SELinux
4.2. Types
4.3. Booleans
4.4. Configuration examples
4.4.1. Sharing directories you create
4.4.2. Sharing a website
5. File Transfer Protocol
5.1. FTP and SELinux
5.2. Types
5.3. Booleans
5.4. Configuration Examples
5.4.1. Uploading to an FTP site
6. Network File System
6.1. NFS and SELinux
6.2. Types
6.3. Booleans
6.4. Configuration Examples
6.4.1. Sharing directories using NFS
7. Berkeley Internet Name Domain
7.1. BIND and SELinux
7.2. Types
7.3. Booleans
7.4. Configuration Examples
7.4.1. Dynamic DNS
8. Concurrent Versioning System
8.1. CVS and SELinux
8.2. Types
8.3. Booleans
8.4. Configuration Examples
8.4.1. Setting up CVS
9. Squid Caching Proxy
9.1. Squid Caching Proxy and SELinux
9.2. Types
9.3. Booleans
9.4. Configuration Examples
9.4.1. Squid Connecting to Non-Standard Ports
10. MySQL
10.1. MySQL and SELinux
10.2. Types
10.3. Booleans
10.4. Configuration Examples
10.4.1. MySQL Changing Database Location
11. PostgreSQL
11.1. PostgreSQL and SELinux
11.2. Types
11.3. Booleans
11.4. Configuration Examples
11.4.1. PostgreSQL Changing Database Location
12. rsync
12.1. rsync and SELinux
12.2. Types
12.3. Booleans
12.4. Configuration Examples
12.4.1. Rsync as a daemon
13. Postfix
13.1. Postfix and SELinux
13.2. Types
13.3. Booleans
13.4. Configuration Examples
13.4.1. SpamAssassin and Postfix
14. DHCP
14.1. DHCP and SELinux
14.2. Types
15. References
A. Revision History

Preface

1. Document Conventions

This manual uses several conventions to highlight certain words and phrases and draw attention to specific pieces of information.
In PDF and paper editions, this manual uses typefaces drawn from the Liberation Fonts set. The Liberation Fonts set is also used in HTML editions if the set is installed on your system. If not, alternative but equivalent typefaces are displayed. Note: Red Hat Enterprise Linux 5 and later includes the Liberation Fonts set by default.

1.1. Typographic Conventions

Four typographic conventions are used to call attention to specific words and phrases. These conventions, and the circumstances they apply to, are as follows.
Mono-spaced Bold
Used to highlight system input, including shell commands, file names and paths. Also used to highlight keys and key combinations. For example:
To see the contents of the file my_next_bestselling_novel in your current working directory, enter the cat my_next_bestselling_novel command at the shell prompt and press Enter to execute the command.
The above includes a file name, a shell command and a key, all presented in mono-spaced bold and all distinguishable thanks to context.
Key combinations can be distinguished from an individual key by the plus sign that connects each part of a key combination. For example:
Press Enter to execute the command.
Press Ctrl+Alt+F2 to switch to a virtual terminal.
The first example highlights a particular key to press. The second example highlights a key combination: a set of three keys pressed simultaneously.
If source code is discussed, class names, methods, functions, variable names and returned values mentioned within a paragraph will be presented as above, in mono-spaced bold. For example:
File-related classes include filesystem for file systems, file for files, and dir for directories. Each class has its own associated set of permissions.
Proportional Bold
This denotes words or phrases encountered on a system, including application names; dialog box text; labeled buttons; check-box and radio button labels; menu titles and sub-menu titles. For example:
Choose SystemPreferencesMouse from the main menu bar to launch Mouse Preferences. In the Buttons tab, click the Left-handed mouse check box and click Close to switch the primary mouse button from the left to the right (making the mouse suitable for use in the left hand).
To insert a special character into a gedit file, choose ApplicationsAccessoriesCharacter Map from the main menu bar. Next, choose SearchFind . . . . . . from the Character Map menu bar, type the name of the character in the Search field and click Next. The character you sought will be highlighted in the Character Table. Double-click this highlighted character to place it in the Text to copy field and then click the Copy button. Now switch back to your document and choose EditPaste from the gedit menu bar.
The above text includes application names; system-wide menu names and items; application-specific menu names; and buttons and text found within a GUI interface, all presented in proportional bold and all distinguishable by context.
Mono-spaced Bold Italic or Proportional Bold Italic
Whether mono-spaced bold or proportional bold, the addition of italics indicates replaceable or variable text. Italics denotes text you do not input literally or displayed text that changes depending on circumstance. For example:
To connect to a remote machine using ssh, type ssh username@domain.name at a shell prompt. If the remote machine is example.com and your username on that machine is john, type ssh [email protected].
The mount -o remount file-system command remounts the named file system. For example, to remount the /home file system, the command is mount -o remount /home.
To see the version of a currently installed package, use the rpm -q package command. It will return a result as follows: package-version-release.
Note the words in bold italics above - username, domain.name, file-system, package, version and release. Each word is a placeholder, either for text you enter when issuing a command or for text displayed by the system.
Aside from standard usage for presenting the title of a work, italics denotes the first use of a new and important term. For example:
Publican is a DocBook publishing system.

1.2. Pull-quote Conventions

Terminal output and source code listings are set off visually from the surrounding text.
Output sent to a terminal is set in mono-spaced roman and presented thus:
books Desktop   documentation  drafts  mss photos   stuff  svnbooks_tests  Desktop1  downloads  images  notes  scripts  svgs
Source-code listings are also set in mono-spaced roman but add syntax highlighting as follows:
package org.jboss.book.jca.ex1;import javax.naming.InitialContext;public class ExClient{   public static void main(String args[]) throws Exception   {  InitialContext iniCtx = new InitialContext();  Object ref = iniCtx.lookup("EchoBean");  EchoHome   home   = (EchoHome) ref;  Echo   echo   = home.create();  System.out.println("Created Echo");  System.out.println("Echo.echo('Hello') = " + echo.echo("Hello"));   }}

1.3. Notes and Warnings

Finally, we use three visual styles to draw attention to information that might otherwise be overlooked.

Note

Notes are tips, shortcuts or alternative approaches to the task at hand. Ignoring a note should have no negative consequences, but you might miss out on a trick that makes your life easier.

Important

Important boxes detail things that are easily missed: configuration changes that only apply to the current session, or services that need restarting before an update will apply. Ignoring a box labeled 'Important' will not cause data loss but may cause irritation and frustration.

Warning

Warnings should not be ignored. Ignoring warnings will most likely cause data loss.

2. We Need Feedback!

If you find a typographical error in this manual, or if you have thought of a way to make this manual better, we would love to hear from you! Please submit a report in Bugzilla: http://bugzilla.redhat.com/ against the product Red Hat Enterprise Linux.
When submitting a bug report, be sure to mention the manual's identifier: doc-SELinux_Managing_Confined_Services_Guide and version number: 6.
If you have a suggestion for improving the documentation, try to be as specific as possible when describing it. If you have found an error, please include the section number and some of the surrounding text so we can find it easily.

Chapter 1. Introduction

Security-Enhanced Linux (SELinux) is an implementation of a mandatory access control mechanism in the Linux kernel, checking for allowed operations after standard discretionary access controls are checked. It was created by the National Security Agency and can enforce rules on files and processes in a Linux system, and on their actions, based on defined policy.
Security-Enhanced Linux (SELinux) refers to files, such as directories and devices, as objects. Processes, such as a user running a command or the Mozilla Firefox application, are referred to as subjects. Most operating systems use a Discretionary Access Control (DAC) system that controls how subjects interact with objects, and how subjects interact with each other. On operating systems using DAC, users control the permissions of files (objects) that they own. For example, on Linux operating systems, users could make their home directories world-readable, inadvertently giving other users and processes (subjects) access to potentially sensitive information.
DAC access decisions are only based on user identity and ownership, ignoring other security-relevant information such as the role of the user, the function and trustworthiness of the program, and the sensitivity and integrity of the data. Each user usually has complete discretion over their files, making it difficult to enforce a system-wide security policy. Furthermore, every program run by a user inherits all of the permissions granted to the user and is free to change access to the user's files, so minimal protection is provided against malicious software. Many system services and privileged programs must run with coarse-grained privileges that far exceed their requirements, so that a flaw in any one of these programs might be exploited to obtain further system access. [1]
The following is an example of permissions used on Linux operating systems that do not run Security-Enhanced Linux (SELinux). The permissions in these examples may differ from your system. Use the ls -l command to view file permissions:
$ ls -l file1-rwxrw-r-- 1 user1 group1 0 2010-01-29 09:17 file1
The first three permission bits, rwx, control the access rights that the Linux user1 user (in this case, the owner) has to file1. The next three permission bits, rw-, control the access rights that the Linux group1 group has to file1. The last three permission bits, r--, control the access rights that everyone else has to file1, which includes all users and processes.
Security-Enhanced Linux (SELinux) adds Mandatory Access Control (MAC) to the Linux kernel, and is enabled by default in Red Hat Enterprise Linux. A general purpose MAC architecture needs the ability to enforce an administratively-set security policy over all processes and files in the system, basing decisions on labels containing a variety of security-relevant information. When properly implemented, it enables a system to adequately defend itself and offers critical support for application security by protecting against the tampering with, and bypassing of, secured applications. MAC provides strong separation of applications that permits the safe execution of untrustworthy applications. Its ability to limit the privileges associated with executing processes limits the scope of potential damage that can result from the exploitation of vulnerabilities in applications and system services. MAC enables information to be protected from legitimate users with limited authorization as well as from authorized users who have unwittingly executed malicious applications.[2]
The following is an example of the labels containing security-relevant information that are applied to processes, Linux users, and files, on Linux operating systems that run SELinux. This information is called the SELinux context, and is viewed using the ls -Z command:
$ ls -Z file1-rwxrw-r--  user1 group1 unconfined_u:object_r:user_home_t:s0  file1
In this example, SELinux provides a user (unconfined_u), a role (object_r), a type (user_home_t), and a level (s0) for the file1 file. This information is used to make access control decisions. This example also displays the DAC rules, which are shown in the SELinux context via the ls -Z command. SELinux policy rules are checked after DAC rules. SELinux policy rules are not applied if DAC rules deny access first.


[1] "Integrating Flexible Support for Security Policies into the Linux Operating System", by Peter Loscocco and Stephen Smalley. This paper was originally prepared for the National Security Agency and is, consequently, in the public domain. Refer to the original paper for details.
[2] "Meeting Critical Security Objectives with Security-Enhanced Linux", by Peter Loscocco and Stephen Smalley. This paper was originally prepared for the National Security Agency and is in the public domain. Refer to the original paper for details.

Chapter 2. Targeted policy

Targeted policy is the default SELinux policy used in Red Hat Enterprise Linux. When using targeted policy, processes that are targeted run in a confined domain, and processes that are not targeted run in an unconfined domain. For example, by default, logged in users run in the unconfined_t domain, and system processes started by init run in the initrc_t domain - both of these domains are unconfined.
SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you must tell SELinux how you are running services. This can be achieved via Booleans that allow parts of SELinux policy to be changed at runtime by the administrator, without requiring any knowledge of SELinux policy writing. This allows changes, such as allowing services access to NFS file systems, without having to reload or recompile SELinux policy. Boolean configuration is discussed throughout this guide using detailed examples.
Other changes, such as using non-default directories to store files for services, and changing services to run on non-default port numbers, require policy configuration to be updated via tools such as the semanage command, which is provided by the policycoreutils-python package. This command is discussed throughout this guide using detailed configuration examples.

2.1. Type Enforcement

Type Enforcement is the main permission control used in SELinux targeted policy. All files and processes are labeled with a type: types define a domain for processes and a type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it.

2.2. Confined processes

Almost every service that listens on a network is confined in Red Hat Enterprise Linux. Also, most processes that run as the root user and perform tasks for users, such as the passwd application, are confined. When a process is confined, it runs in its own domain, such as the httpd process running in the httpd_t domain. If a confined process is compromised by an attacker, depending on SELinux policy configuration, an attacker's access to resources and the possible damage they can do is limited.
The following example demonstrates how SELinux prevents the Apache HTTP Server (httpd) from reading files that are not correctly labeled, such as files intended for use by Samba. This is an example, and should not be used in production. It assumes that the httpd, wget, setroubleshoot-server and audit packages are installed, that the SELinux targeted policy is used, and that SELinux is running in enforcing mode:
  1. Run the sestatus command to confirm that SELinux is enabled, is running in enforcing mode, and that targeted policy is being used:
    $ /usr/sbin/sestatusSELinux status: enabledSELinuxfs mount: /selinuxCurrent mode:   enforcingMode from config file:  enforcingPolicy version: 24Policy from config file: targeted
    SELinux status: enabled is returned when SELinux is enabled. Current mode: enforcing is returned when SELinux is running in enforcing mode. Policy from config file: targeted is returned when the SELinux targeted policy is used.
  2. As the root user, run the touch /var/www/html/testfile command to create a file.
  3. Run the ls -Z /var/www/html/testfile command to view the SELinux context:
    -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/testfile
    The testfile file is labeled with the SELinux unconfined_u user because a Linux user that is mapped to the unconfined_u SELinux user created the file. Role-Based Access Control (RBAC) is used for processes, not files. Roles do not have a meaning for files - the object_r role is a generic role used for files (on persistent storage and network file systems). Under the /proc/ directory, files related to processes may use the system_r role.[3] The httpd_sys_content_t type allows the httpd process to access this file.
  4. As the root user, run the service httpd start command to start the httpd process. The output is as follows if httpd starts successfully:
    # /sbin/service httpd startStarting httpd: [  OK  ]
  5. Change into a directory where your Linux user has write access to, and run the wget http://localhost/testfile command. Unless there are changes to the default configuration, this command succeeds:
    --2009-12-01 11:40:28--  http://localhost/testfileResolving localhost... 127.0.0.1Connecting to localhost|127.0.0.1|:80... connected.HTTP request sent, awaiting response... 200 OKLength: 0 [text/plain]Saving to: `testfile'[ <=>  ] 0 --.-K/s   in 0s2009-12-01 11:40:28 (0.00 B/s) - `testfile' saved [0/0]
  6. The chcon command relabels files; however, such label changes do not survive when the file system is relabeled. For permanent changes that survive a file system relabel, use the semanage command, which is discussed later. As the root user, run the following command to change the type to a type used by Samba:
    chcon -t samba_share_t /var/www/html/testfile
    Run the ls -Z /var/www/html/testfile command to view the changes:
    -rw-r--r--  root root unconfined_u:object_r:samba_share_t:s0 /var/www/html/testfile
  7. Note: the current DAC permissions allow the httpd process access to testfile. Change into a directory where your Linux user has write access to, and run the wget http://localhost/testfile command. Unless there are changes to the default configuration, this command fails:
    --2009-12-01 11:43:18--  http://localhost/testfileResolving localhost... 127.0.0.1Connecting to localhost|127.0.0.1|:80... connected.HTTP request sent, awaiting response... 403 Forbidden2009-12-01 11:43:18 ERROR 403: Forbidden.
  8. As the root user, run the rm /var/www/html/testfile command to remove testfile.
  9. If you do not require httpd to be running, as the root user, run the service httpd stop command to stop httpd:
    # /sbin/service httpd stopStopping httpd: [  OK  ]
This example demonstrated the additional security added by SELinux. DAC rules allowed the httpd process access to testfile in step 5, but because the file was then labeled with a type that the httpd process does not have access to, SELinux denied access. After step 7, if the setroubleshoot-server package is installed, an error similar to the following is logged to /var/log/messages:
setroubleshoot: SELinux is preventing httpd (httpd_t) "getattr" to /var/www/html/testfile (samba_share_t). For complete SELinux messages run sealert -l c05911d3-e680-4e42-8e36-fe2ab9f8e654
Also, an error similar to the following is logged to /var/log/httpd/error_log:
[Tue Dec 01 11:43:18 2009] [error] [client 127.0.0.1] (13)Permission denied: access to /testfile denied

2.3. Unconfined processes

Unconfined processes run in unconfined domains. For example, init programs run in the unconfined initrc_t domain, unconfined kernel processes run in the kernel_t domain, and unconfined Linux users run in the unconfined_t domain. For unconfined processes, SELinux policy rules are still applied, but policy rules exist that allow processes running in unconfined domains almost all access. Processes running in unconfined domains fall back to using DAC rules exclusively. If an unconfined process is compromised, SELinux does not prevent an attacker from gaining access to system resources and data, but of course, DAC rules are still used. SELinux is a security enhancement on top of DAC rules - it does not replace them.
The following example demonstrates how the Apache HTTP Server (httpd) can access data intended for use by Samba, when running unconfined. Note: in Red Hat Enterprise Linux, the httpd process runs in the confined httpd_t domain by default. This is an example, and should not be used in production. It assumes that the httpd and wget packages are installed, that SELinux targeted policy is used, and that SELinux is running in enforcing mode:
  1. Run the sestatus command to confirm that SELinux is enabled, is running in enforcing mode, and that targeted policy is being used:
    $ /usr/sbin/sestatusSELinux status: enabledSELinuxfs mount: /selinuxCurrent mode:   enforcingMode from config file:  enforcingPolicy version: 24Policy from config file: targeted
    SELinux status: enabled is returned when SELinux is enabled. Current mode: enforcing is returned when SELinux is running in enforcing mode. Policy from config file: targeted is returned when the SELinux targeted policy is used.
  2. As the root user, run the touch /var/www/html/test2file command to create a file.
  3. Run the ls -Z /var/www/html/test2file command to view the SELinux context:
    -rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/test2file
    test2file is labeled with the SELinux unconfined_u user because a Linux user that is mapped to the unconfined_u SELinux user created the file. RBAC is used for processes, not files. Roles do not have a meaning for files - the object_r role is a generic role used for files (on persistent storage and network file systems). Under the /proc/ directory, files related to processes may use the system_r role.[4] The httpd_sys_content_t type allows the httpd process to access this file.
  4. The chcon command relabels files; however, such label changes do not survive when the file system is relabeled. For permanent changes that survive a file system relabel, use the semanage command, which is discussed later. As the root user, run the following command to change the type to a type used by Samba:
    chcon -t samba_share_t /var/www/html/test2file
    Run the ls -Z /var/www/html/test2file command to view the changes:
    -rw-r--r--  root root unconfined_u:object_r:samba_share_t:s0 /var/www/html/test2file
  5. Run the service httpd status command to confirm that the httpd process is not running:
    $ /sbin/service httpd statushttpd is stopped
    If the output differs, run the service httpd stop command as the root user to stop the httpd process:
    # /sbin/service httpd stopStopping httpd: [  OK  ]
  6. To make the httpd process run unconfined, run the following command as the root user to change the type of /usr/sbin/httpd, to a type that does not transition to a confined domain:
    chcon -t unconfined_exec_t /usr/sbin/httpd
  7. Run the ls -Z /usr/sbin/httpd command to confirm that /usr/sbin/httpd is labeled with the unconfined_exec_t type:
    -rwxr-xr-x  root root system_u:object_r:unconfined_exec_t /usr/sbin/httpd
  8. As the root user, run the service httpd start command to start the httpd process. The output is as follows if httpd starts successfully:
    # /sbin/service httpd startStarting httpd: [  OK  ]
  9. Run the ps -eZ | grep httpd command to view the httpd processes running in the unconfined_t domain:
    $ ps -eZ | grep httpdunconfined_u:system_r:unconfined_t 7721 ?  00:00:00 httpdunconfined_u:system_r:unconfined_t 7723 ?  00:00:00 httpdunconfined_u:system_r:unconfined_t 7724 ?  00:00:00 httpdunconfined_u:system_r:unconfined_t 7725 ?  00:00:00 httpdunconfined_u:system_r:unconfined_t 7726 ?  00:00:00 httpdunconfined_u:system_r:unconfined_t 7727 ?  00:00:00 httpdunconfined_u:system_r:unconfined_t 7728 ?  00:00:00 httpdunconfined_u:system_r:unconfined_t 7729 ?  00:00:00 httpdunconfined_u:system_r:unconfined_t 7730 ?  00:00:00 httpd
  10. Change into a directory where your Linux user has write access to, and run the wget http://localhost/test2file command. Unless there are changes to the default configuration, this command succeeds:
    --2009-12-01 11:55:47--  http://localhost/test2fileResolving localhost... 127.0.0.1Connecting to localhost|127.0.0.1|:80... connected.HTTP request sent, awaiting response... 200 OKLength: 0 [text/plain]Saving to: `test2file.1'[ <=> ]--.-K/s   in 0s  2009-12-01 11:55:47 (0.00 B/s) - `test2file.1' saved [0/0]
    Although the httpd process does not have access to files labeled with the samba_share_t type, httpd is running in the unconfined unconfined_t domain, and falls back to using DAC rules, and as such, the wget command succeeds. Had httpd been running in the confined httpd_t domain, the wget command would have failed.
  11. The restorecon command restores the default SELinux context for files. As the root user, run the restorecon -v /usr/sbin/httpd command to restore the default SELinux context for /usr/sbin/httpd:
    # /sbin/restorecon -v /usr/sbin/httpdrestorecon reset /usr/sbin/httpd context system_u:object_r:unconfined_exec_t:s0->system_u:object_r:httpd_exec_t:s0
    Run the ls -Z /usr/sbin/httpd command to confirm that /usr/sbin/httpd is labeled with the httpd_exec_t type:
    $ ls -Z /usr/sbin/httpd-rwxr-xr-x  root root system_u:object_r:httpd_exec_t   /usr/sbin/httpd
  12. As the root user, run the /sbin/service httpd restart command to restart httpd. After restarting, run the ps -eZ | grep httpd to confirm that httpd is running in the confined httpd_t domain:
    # /sbin/service httpd restartStopping httpd: [  OK  ]Starting httpd: [  OK  ]# ps -eZ | grep httpdunconfined_u:system_r:httpd_t 8880 ? 00:00:00 httpdunconfined_u:system_r:httpd_t 8882 ? 00:00:00 httpdunconfined_u:system_r:httpd_t 8883 ? 00:00:00 httpdunconfined_u:system_r:httpd_t 8884 ? 00:00:00 httpdunconfined_u:system_r:httpd_t 8885 ? 00:00:00 httpdunconfined_u:system_r:httpd_t 8886 ? 00:00:00 httpdunconfined_u:system_r:httpd_t 8887 ? 00:00:00 httpdunconfined_u:system_r:httpd_t 8888 ? 00:00:00 httpdunconfined_u:system_r:httpd_t 8889 ? 00:00:00 httpd
  13. As the root user, run the rm /var/www/html/test2file command to remove test2file.
  14. If you do not require httpd to be running, as the root user, run the service httpd stop command to stop httpd:
    # /sbin/service httpd stopStopping httpd: [  OK  ]
The examples in these sections demonstrated how data can be protected from a compromised confined process (protected by SELinux), as well as how data is more accessible to an attacker from a compromised unconfined process (not protected by SELinux).


[3] When using other policies, such as MLS, other roles may be used, for example, secadm_r.
[4] When using other policies, such as MLS, other roles may also be used, for example, secadm_r.

Chapter 3. The Apache HTTP Server

"The Apache HTTP Server Project is an effort to develop and maintain an open-source HTTP server for modern operating systems including UNIX and Windows NT. The goal of this project is to provide a secure, efficient and extensible server that provides HTTP services in sync with the current HTTP standards".[5]
In Red Hat Enterprise Linux, the httpd package provides the Apache HTTP Server. Run rpm -q httpd to see if the httpd package is installed. If it is not installed and you want to use the Apache HTTP Server, run the following command as the root user to install it:
yum install httpd

3.1. The Apache HTTP Server and SELinux

When SELinux is enabled, the Apache HTTP Server (httpd) runs confined by default. Confined processes run in their own domains, and are separated from other confined processes. If a confined process is compromised by an attacker, depending on SELinux policy configuration, an attacker's access to resources and the possible damage they can do is limited. The following example demonstrates the httpd processes running in their own domain. This example assumes the httpd, setroubleshoot, setroubleshoot-server and policycoreutils-python packages are installed:
  1. Run getenforce to confirm SELinux is running in enforcing mode:
    $ getenforceEnforcing
    The getenforce command returns Enforcing when SELinux is running in enforcing mode.
  2. Run service httpd start as the root user to start httpd:
    # service httpd startStarting httpd: [  OK  ]
  3. Run ps -eZ | grep httpd to view the httpd processes:
    $ ps -eZ | grep httpdunconfined_u:system_r:httpd_t:s0 2850 ? 00:00:00 httpdunconfined_u:system_r:httpd_t:s0 2852 ? 00:00:00 httpdunconfined_u:system_r:httpd_t:s0 2853 ? 00:00:00 httpdunconfined_u:system_r:httpd_t:s0 2854 ? 00:00:00 httpdunconfined_u:system_r:httpd_t:s0 2855 ? 00:00:00 httpdunconfined_u:system_r:httpd_t:s0 2856 ? 00:00:00 httpdunconfined_u:system_r:httpd_t:s0 2857 ? 00:00:00 httpdunconfined_u:system_r:httpd_t:s0 2858 ? 00:00:00 httpdunconfined_u:system_r:httpd_t:s0 2859 ? 00:00:00 httpd
    The SELinux context associated with the httpd processes is unconfined_u:system_r:httpd_t:s0. The second last part of the context, httpd_t, is the type. A type defines a domain for processes and a type for files. In this case, the httpd processes are running in the httpd_t domain.
SELinux policy defines how processes running in confined domains (such as httpd_t) interact with files, other processes, and the system in general. Files must be labeled correctly to allow httpd access to them. For example, httpd can read files labeled with the httpd_sys_content_t type, but can not write to them, even if Linux (DAC) permissions allow write access. Booleans must be turned on to allow certain behavior, such as allowing scripts network access, allowing httpd access to NFS and CIFS file systems, and httpd being allowed to execute Common Gateway Interface (CGI) scripts.
When /etc/httpd/conf/httpd.conf is configured so httpd listens on a port other than TCP ports 80, 443, 488, 8008, 8009, or 8443, the semanage port command must be used to add the new port number to SELinux policy configuration. The following example demonstrates configuring httpd to listen on a port that is not already defined in SELinux policy configuration for httpd, and, as a consequence, httpd failing to start. This example also demonstrates how to then configure the SELinux system to allow httpd to successfully listen on a non-standard port that is not already defined in the policy. This example assumes the httpd package is installed. Run each command in the example as the root user:
  1. Run service httpd status to confirm httpd is not running:
    # service httpd statushttpd is stopped
    If the output differs, run service httpd stop to stop the process:
    # service httpd stopStopping httpd: [  OK  ]
  2. Run semanage port -l | grep -w http_port_t to view the ports SELinux allows httpd to listen on:
    # semanage port -l | grep -w http_port_thttp_port_t tcp  80, 443, 488, 8008, 8009, 8443
  3. Edit /etc/httpd/conf/httpd.conf as the root user. Configure the Listen option so it lists a port that is not configured in SELinux policy configuration for httpd. In this example, httpd is configured to listen on port 12345:
    # Change this to Listen on specific IP addresses as shown below to # prevent Apache from glomming onto all bound IP addresses (0.0.0.0)##Listen 12.34.56.78:80Listen 127.0.0.1:12345
  4. Run service httpd start to start httpd:
    # service httpd startStarting httpd: (13)Permission denied: make_sock: could not bind to address 127.0.0.1:12345no listening sockets available, shutting downUnable to open logs   [FAILED]
    An SELinux denial similar to the following is logged:
    setroubleshoot: SELinux is preventing the httpd (httpd_t) from binding to port 12345. For complete SELinux messages. run sealert -l f18bca99-db64-4c16-9719-1db89f0d8c77
  5. For SELinux to allow httpd to listen on port 12345, as used in this example, the following command is required:
    # semanage port -a -t http_port_t -p tcp 12345
  6. Run service httpd start again to start httpd and have it listen on the new port:
    # service httpd startStarting httpd:   [  OK  ]
  7. Now that SELinux has been configured to allow httpd to listen on a non-standard port (TCP 12345 in this example), httpd starts successfully on this port.
  8. To prove that httpd is listening and communicating on TCP port 12345, open a telnet connection to the specified port and issue a HTTP GET command, as follows:
    # telnet localhost 12345Trying 127.0.0.1...Connected to localhost.Escape character is '^]'.GET / HTTP/1.0HTTP/1.1 200 OKDate: Wed, 02 Dec 2009 14:36:34 GMTServer: Apache/2.2.13 (Red Hat)Accept-Ranges: bytesContent-Length: 3985Content-Type: text/html; charset=UTF-8[...continues...]

3.2. Types

Type Enforcement is the main permission control used in SELinux targeted policy. All files and processes are labeled with a type: types define a domain for processes and a type for files. SELinux policy rules define how types access each other, whether it be a domain accessing a type, or a domain accessing another domain. Access is only allowed if a specific SELinux policy rule exists that allows it.
The following example creates a new file in the /var/www/html/ directory, and shows the file inheriting the httpd_sys_content_t type from its parent directory (/var/www/html/):
  1. Run ls -dZ /var/www/html to view the SELinux context of /var/www/html/:
    $ ls -dZ /var/www/htmldrwxr-xr-x  root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html
    This shows /var/www/html/ is labeled with the httpd_sys_content_t type.
  2. Run touch /var/www/html/file1 as the root user to create a new file.
  3. Run ls -Z /var/www/html/file1 to view the SELinux context:
    $ ls -Z /var/www/html/file1-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /var/www/html/file1
The ls -Z command shows file1 labeled with the httpd_sys_content_t type. SELinux allows httpd to read files labeled with this type, but not write to them, even if Linux permissions allow write access. SELinux policy defines what types a process running in the httpd_t domain (where httpd runs) can read and write to. This helps prevent processes from accessing files intended for use by another process.
For example, httpd can access files labeled with the httpd_sys_content_t type (intended for the Apache HTTP Server), but by default, can not access files labeled with the samba_share_t type (intended for Samba). Also, files in user home directories are labeled with the user_home_t type: by default, this prevents httpd from reading or writing to files in user home directories.
The following lists some of the types used with httpd. Different types allow you to configure flexible access:
httpd_sys_content_t
Use this type for static web content, such as .html files used by a static website. Files labeled with this type are accessible (read only) to httpd and scripts executed by httpd. By default, files and directories labeled with this type can not be written to or modified by httpd or other processes. Note: by default, files created in or copied into /var/www/html/ are labeled with the httpd_sys_content_t type.
httpd_sys_script_exec_t
Use this type for scripts you want httpd to execute. This type is commonly used for Common Gateway Interface (CGI) scripts in /var/www/cgi-bin/. By default, SELinux policy prevents httpd from executing CGI scripts. To allow this, label the scripts with the httpd_sys_script_exec_t type and turn the httpd_enable_cgi Boolean on. Scripts labeled with httpd_sys_script_exec_t run in the httpd_sys_script_t domain when executed by httpd. The httpd_sys_script_t domain has access to other system domains, such as postgresql_t and mysqld_t.
httpd_sys_content_rw_t
Files labeled with this type can be written to by scripts labeled with the httpd_sys_script_exec_t type, but can not be modified by scripts labeled with any other type. You must use the httpd_sys_content_rw_t type to label files that will be read from and written to by scripts labeled with the httpd_sys_script_exec_t type.
httpd_sys_content_ra_t
Files labeled with this type can be appended to by scripts labeled with the httpd_sys_script_exec_t type, but can not be modified by scripts labeled with any other type. You must use the httpd_sys_content_ra_t type to label files that will be read from and appended to by scripts labeled with the httpd_sys_script_exec_t type.
httpd_unconfined_script_exec_t
Scripts labeled with this type run without SELinux protection. Only use this type for complex scripts, after exhausting all other options. It is better to use this type instead of turning SELinux protection off for httpd, or for the entire system.

Note

To see more of the available types for httpd, run the following command:
grep httpd /etc/selinux/targeted/contexts/files/file_contexts
Changing the SELinux Context
The type for files and directories can be changed with the chcon command. Changes made with chcon do not survive a file system relabel or the restorecon command. SELinux policy controls whether users are able to modify the SELinux context for any given file. The following example demonstrates creating a new directory and an index.html file for use by httpd, and labeling that file and directory to allow httpd access to them:
  1. Run mkdir -p /my/website as the root user to create a top-level directory structure to store files to be used by httpd.
  2. Files and directories that do not match a pattern in file-context configuration may be labeled with the default_t type. This type is inaccessible to confined services:
    $ ls -dZ /mydrwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /my
  3. Run chcon -R -t httpd_sys_content_t /my/ as the root user to change the type of the /my/ directory and subdirectories, to a type accessible to httpd. Now, files created under /my/website/ inherit the httpd_sys_content_t type, rather than the default_t type, and are therefore accessible to httpd:
    # chcon -R -t httpd_sys_content_t /my/# touch /my/website/index.html# ls -Z /my/website/index.html-rw-r--r--  root root unconfined_u:object_r:httpd_sys_content_t:s0 /my/website/index.html
Refer to the Temporary Changes: chcon section of the Red Hat Enterprise Linux 6 SELinux User Guide for further information about chcon.
Use the semanage fcontext command (semanage is provided by the policycoreutils-python package) to make label changes that survive a relabel and the restorecon command. This command adds changes to file-context configuration. Then, run the restorecon command, which reads file-context configuration, to apply the label change. The following example demonstrates creating a new directory and an index.html file for use by httpd, and persistently changing the label of that directory and file to allow httpd access to them:
  1. Run mkdir -p /my/website as the root user to create a top-level directory structure to store files to be used by httpd.
  2. Run the following command as the root user to add the label change to file-context configuration:
    semanage fcontext -a -t httpd_sys_content_t "/my(/.*)?"
    The "/my(/.*)?" expression means the label change applies to the /my/ directory and all files and directories under it.
  3. Run touch /my/website/index.html as the root user to create a new file.
  4. Run restorecon -R -v /my/ as the root user to apply the label changes (restorecon reads file-context configuration, which was modified by the semanage command in step 2):
    # restorecon -R -v /my/restorecon reset /my context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0restorecon reset /my/website context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0restorecon reset /my/website/index.html context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0
Refer to the Persistent Changes: semanage fcontext section of the Red Hat Enterprise Linux SELinux User Guide for further information on semanage.

3.3. Booleans

SELinux is based on the least level of access required for a service to run. Services can be run in a variety of ways; therefore, you must tell SELinux how you are running services. This can be achieved via Booleans that allow parts of SELinux policy to be changed at runtime, without any knowledge of SELinux policy writing. This allows changes, such as allowing services access to NFS file systems, without reloading or recompiling SELinux policy.
To modify the state of a Boolean, use the setsebool command. For example, to turn the allow_httpd_anon_write Boolean on, run the following command as the root user:
# setsebool -P allow_httpd_anon_write on
To turn a Boolean off, using the same example, simply change on to off in the command, as shown below:
# setsebool -P allow_httpd_anon_write off

Note

Do not use the -P option if you do not want setsebool changes to persist across reboots.
Below is a description of common Booleans available that cater for the way httpd is running:
allow_httpd_anon_write
When disabled, this Boolean allows httpd to only have read access to files labeled with the public_content_rw_t type. Enabling this Boolean will allow httpd to write to files labeled with the public_content_rw_t type, such as a public directory containing files for a public file transfer service.
allow_httpd_mod_auth_ntlm_winbind
Enabling this Boolean allows access to NTLM and Winbind authentication mechanisms via the mod_auth_ntlm_winbind module in httpd.
allow_httpd_mod_auth_pam
Enabling this Boolean allows access to PAM authentication mechanisms via the mod_auth_pam module in httpd.
allow_httpd_sys_script_anon_write
This Boolean defines whether or not HTTP scripts are allowed write access to files labeled with the public_content_rw_t type, as used in a public file transfer service.
httpd_builtin_scripting
This Boolean defines access to httpd scripting. Having this Boolean enabled is often required for PHP content.
httpd_can_network_connect
When disabled, this Boolean prevents HTTP scripts and modules from initiating a connection to a network or remote port. Turn this Boolean on to allow this access.
httpd_can_network_connect_db
When disabled, this Boolean prevents HTTP scripts and modules from initiating a connection to database servers. Turn this Boolean on to allow this access.
httpd_can_network_relay
Turn this Boolean on when httpd is being used as a forward or reverse proxy.
httpd_can_sendmail
When disabled, this Boolean prevents HTTP modules from sending mail. This can prevent spam attacks should a vulnerability be found in httpd. Turn this Boolean on to allow HTTP modules to send mail.
httpd_dbus_avahi
When off, this Boolean denies httpd access to the avahi service via D-Bus. Turn this Boolean on to allow this access.
httpd_enable_cgi
When disabled, this Boolean prevents httpd from executing CGI scripts. Turn this Boolean on to allow httpd to execute CGI scripts (CGI scripts must be labeled with the httpd_sys_script_exec_t type).
httpd_enable_ftp_server
Turning this Boolean on will allow httpd to listen on the FTP port and act as an FTP server.
httpd_enable_homedirs
When disabled, this Boolean prevents httpd from accessing user home directories. Turn this Boolean on to allow httpd access to user home directories; for example, content in /home/*/.
httpd_execmem
When enabled, this Boolean allows httpd to execute programs that require memory addresses that are both executable and writeable. Enabling this Boolean is not recommended from a security standpoint as it reduces protection against buffer overflows, however certain modules and applications (such as Java and Mono applications) require this privilege.
httpd_ssi_exec
This Boolean defines whether or not server side include (SSI) elements in a web page can be executed.
httpd_tty_comm
This Boolean defines whether or not httpd is allowed access to the controlling terminal. Usually this access is not required, however in cases such as configuring an SSL certificate file, terminal access is required to display and process a password prompt.
httpd_unified
When enabled, this Boolean allows httpd_t complete access to all of the httpd types (i.e. to execute, read, or write sys_content_t). When disabled, there is separation in place between web content that is read-only, writeable or executable. Disabling this Boolean ensures an extra level of security but adds the administrative overhead of having to individually label scripts and other web content based on the file access that each should have.
httpd_use_cifs
Turn this Boolean on to allow httpd access to files on CIFS file systems that are labeled with the cifs_t type, such as file systems mounted via Samba.
httpd_use_nfs
Turn this Boolean on to allow httpd access to files on NFS file systems that are labeled with the nfs_t type, such as file systems mounted via NFS.

3.4. Configuration examples

The following examples provide real-world demonstrations of how SELinux complements the Apache HTTP Server and how full function of the Apache HTTP Server can be maintained.

3.4.1. Running a static site

To create a static website, label the .html files for that website with the httpd_sys_content_t type. By default, the Apache HTTP Server can not write to files that are labeled with the httpd_sys_content_t type. The following example creates a new directory to store files for a read-only website:
  1. Run mkdir /mywebsite as the root user to create a top-level directory.
  2. As the root user, create a /mywebsite/index.html file. Copy and paste the following content into /mywebsite/index.html:
    <html><h2>index.html from /mywebsite/</h2></html>
  3. To allow the Apache HTTP Server read only access to /mywebsite/, as well as files and subdirectories under it, label /mywebsite/ with the httpd_sys_content_t type. Run the following command as the root user to add the label change to file-context configuration:
    # semanage fcontext -a -t httpd_sys_content_t "/mywebsite(/.*)?"
  4. Run restorecon -R -v /mywebsite as the root user to make the label changes:
    # restorecon -R -v /mywebsiterestorecon reset /mywebsite context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0restorecon reset /mywebsite/index.html context unconfined_u:object_r:default_t:s0->system_u:object_r:httpd_sys_content_t:s0
  5. For this example, edit /etc/httpd/conf/httpd.conf as the root user. Comment out the existing DocumentRoot option. Add a DocumentRoot "/mywebsite" option. After editing, these options should look as follows:
    #DocumentRoot "/var/www/html"DocumentRoot "/mywebsite"
  6. Run service httpd status as the root user to see the status of the Apache HTTP Server. If the server is stopped, run service httpd start as the root user to start it. If the server is running, run service httpd restart as the root user to restart the service (this also applies any changes made to httpd.conf).
  7. Use a web browser to navigate to http://localhost/index.html. The following is displayed:
    index.html from /mywebsite/

3.4.2. Sharing NFS and CIFS file systems

By default, NFS mounts on the client side are labeled with a default context defined by policy for NFS file systems. In common policies, this default context uses the nfs_t type. Also, by default, Samba shares mounted on the client side are labeled with a default context defined by policy. In common policies, this default context uses the cifs_t type.
Depending on policy configuration, services may not be able to read files labeled with the nfs_t or cifs_t types. This may prevent file systems labeled with these types from being mounted and then read or exported by other services. Booleans can be turned on or off to control which services are allowed to access the nfs_t and cifs_t types.
Turn the httpd_use_nfs Boolean on to allow httpd to access and share NFS file systems (labeled with the nfs_t type. Run the setsebool command as the root user to turn the Boolean on:
setsebool -P httpd_use_nfs on
Turn the httpd_use_cifs Boolean on to allow httpd to access and share CIFS file systems (labeled with the cifs_t type. Run the setsebool command as the root user to turn the Boolean on:
setsebool -P httpd_use_cifs on

Note

Do not use the -P option if you do not want setsebool changes to persist across reboots.

3.4.3. Sharing files between services

Type Enforcement helps prevent processes from accessing files intended for use by another process. For example, by default, Samba can not read files labeled with the httpd_sys_content_t type, which are intended for use by the Apache HTTP Server. Files can be shared between the Apache HTTP Server, FTP, rsync, and Samba, if the desired files are labeled with the public_content_t or public_content_rw_t type.
The following example creates a directory and files, and allows that directory and files to be shared (read only) through the Apache HTTP Server, FTP, rsync, and Samba:
  1. Run mkdir /shares as the root user to create a new top-level directory to share files between multiple services.
  2. Files and directories that do not match a pattern in file-context configuration may be labeled with the default_t type. This type is inaccessible to confined services:
    $ ls -dZ /sharesdrwxr-xr-x  root root unconfined_u:object_r:default_t:s0 /shares
  3. As the root user, create a /shares/index.html file. Copy and paste the following content into /shares/index.html:
    <html><body><p>Hello</p></body></html>
  4. Labeling /shares/ with the public_content_t type allows read-only access by the Apache HTTP Server, FTP, rsync, and Samba. Run the following command as the root user to add the label change to file-context configuration:
    semanage fcontext -a -t public_content_t "/shares(/.*)?"
  5. Run restorecon -R -v /shares/ as the root user to apply the label changes:
    # restorecon -R -v /shares/restorecon reset /shares context unconfined_u:object_r:default_t:s0->system_u:object_r:public_content_t:s0restorecon reset /shares/index.html context unconfined_u:object_r:default_t:s0->system_u:object_r:public_content_t:s0
To share /shares/ through Samba:
  1. Run rpm -q samba samba-common samba-client to confirm the samba, samba-common, and samba-client packages are installed (version numbers may differ):
    $ rpm -q samba samba-common samba-clientsamba-3.4.0-0.41.el6.3.i686samba-common-3.4.0-0.41.el6.3.i686samba-client-3.4.0-0.41.el6.3.i686
    If any of these packages are not installed, install them by running yum install package-name as the root user.
  2. Edit /etc/samba/smb.conf as the root user. Add the following entry to the bottom of this file to share the /shares/ directory through Samba:
    [shares]comment = Documents for Apache HTTP Server, FTP, rsync, and Sambapath = /sharespublic = yeswriteable = no
  3. A Samba account is required to mount a Samba file system. Run smbpasswd -a username as the root user to create a Samba account, where username is an existing Linux user. For example, smbpasswd -a testuser creates a Samba account for the Linux testuser user:
    # smbpasswd -a testuserNew SMB password: Enter a passwordRetype new SMB password: Enter the same password againAdded user testuser.
    Running smbpasswd -a username, where username is the username of a Linux account that does not exist on the system, causes a Cannot locate Unix account for 'username'! error.
  4. Run service smb start as the root user to start the Samba service:
    service smb startStarting SMB services: [  OK  ]
  5. Run smbclient -U username -L localhost to list the available shares, where username is the Samba account added in step 3. When prompted for a password, enter the password assigned to the Samba account in step 3 (version numbers may differ):
    $ smbclient -U username -L localhostEnter username's password:Domain=[HOSTNAME] OS=[Unix] Server=[Samba 3.4.0-0.41.el6]Sharename   Type  Comment---------   ----  -------shares  Disk  Documents for Apache HTTP Server, FTP, rsync, and SambaIPC$ IPC   IPC Service (Samba Server Version 3.4.0-0.41.el6)username Disk  Home DirectoriesDomain=[HOSTNAME] OS=[Unix] Server=[Samba 3.4.0-0.41.el6]Server   Comment--------- -------Workgroup Master--------- -------
  6. Run mkdir /test/ as the root user to create a new directory. This directory will be used to mount the shares Samba share.
  7. Run the following command as the root user to mount the shares Samba share to /test/, replacing username with the username from step 3:
    mount //localhost/shares /test/ -o user=username
    Enter the password for username, which was configured in step 3.
  8. Run cat /test/index.html to view the file, which is being shared through Samba:
    $ cat /test/index.html<html><body><p>Hello</p></body></html>
To share /shares/ through the Apache HTTP Server:
  1. Run rpm -q httpd to confirm the httpd package is installed (version number may differ):
    $ rpm -q httpdhttpd-2.2.11-6.i386
    If this package is not installed, run yum install httpd as the root user to install it.
  2. Change into the /var/www/html/ directory. Run the following command as the root user to create a link (named shares) to the /shares/ directory:
    ln -s /shares/ shares
  3. Run service httpd start as the root user to start the Apache HTTP Server:
    service httpd startStarting httpd: [  OK  ]
  4. Use a web browser to navigate to http://localhost/shares. The /shares/index.html file is displayed.
By default, the Apache HTTP Server reads an index.html file if it exists. If /shares/ did not have index.html, and instead had file1, file2, and file3, a directory listing would occur when accessing http://localhost/shares:
  1. Run rm -i /shares/index.html as the root user to remove the index.html file.
  2. Run touch /shares/file{1,2,3} as the root user to create three files in /shares/:
    # touch /shares/file{1,2,3}# ls -Z /shares/-rw-r--r--  root root system_u:object_r:public_content_t:s0 file1-rw-r--r--  root root unconfined_u:object_r:public_content_t:s0 file2-rw-r--r--  root root unconfined_u:object_r:public_content_t:s0 file3
  3. Run service httpd status as the root user to see the status of the Apache HTTP Server. If the server is stopped, run service httpd start as the root user to start it.
  4. Use a web browser to navigate to http://localhost/shares. A directory listing is displayed:

3.4.4. Changing port numbers

Depending on policy configuration, services may only be allowed to run on certain port numbers. Attempting to change the port a service runs on without changing policy may result in the service failing to start. Run semanage port -l | grep -w "http_port_t" as the root user to list the ports SELinux allows httpd to listen on:
# semanage port -l | grep -w http_port_thttp_port_t tcp  80, 443, 488, 8008, 8009, 8443
By default, SELinux allows http to listen on TCP ports 80, 443, 488, 8008, 8009, or 8443. If /etc/httpd/conf/httpd.conf is configured so that httpd listens on any port not listed for http_port_t, httpd fails to start.
To configure httpd to run on a port other than TCP ports 80, 443, 488, 8008, 8009, or 8443:
  1. Edit /etc/httpd/conf/httpd.conf as the root user so the Listen option lists a port that is not configured in SELinux policy for httpd. The following example configures httpd to listen on the 10.0.0.1 IP address, and on TCP port 12345:
    # Change this to Listen on specific IP addresses as shown below to # prevent Apache from glomming onto all bound IP addresses (0.0.0.0)##Listen 12.34.56.78:80Listen 10.0.0.1:12345
  2. Run semanage port -a -t http_port_t -p tcp 12345 as the root user to add the port to SELinux policy configuration.
  3. Run semanage port -l | grep -w http_port_t as the root user to confirm the port is added:
    # semanage port -l | grep -w http_port_thttp_port_t tcp  12345, 80, 443, 488, 8008, 8009, 8443
If you no longer run httpd on port 12345, run semanage port -d -t http_port_t -p tcp 12345 as the root user to remove the port from policy configuration.


[5] From the "The Number One HTTP Server On The Internet" section of the Apache HTTP Server Project page: http://httpd.apache.org/. Copyright © 2009 The Apache Software Foundation. Accessed 7 July 2010.
(Sebelumnya) 15 : Chapter 4. The DM-Multipa ...16 : Chapter 4. Samba - Managi ... (Berikutnya)