1. Introduction to SELinuxSELinux is a kernel-level security mechanism. SELinux has been integrated into the kernel since Linux 2.6. Because SELinux is kernel-level, any changes to its configuration files require restarting the operating system to take effect. The SELinux mechanism is now integrated into the mainstream Linux versions, and CentOS/RHEL will enable the SELinux mechanism by default. System resources are read and changed by processes. To ensure the security of system resources, traditional Linux uses the concepts of user and file permissions to restrict access to resources. This is done by comparing the initiating user of the process with the file permissions to ensure the security of system resources. This is a discretionary access control method (DAC). However, as the requirements for system resource security increase, a security enhancement mechanism (SELinux) has emerged under Linux. This mechanism adds more restrictions to processes and files in addition to permissions to enhance access conditions. This method is mandatory access control (MAC). The most intuitive comparison between these two methods is that with traditional DAC, root can access any file, but under MAC, even root can only access files allowed by settings. The working principle is as follows: 2. Basic concepts of SELinuxWe know that the security mechanism of the operating system actually restricts two things: processes and system resources (files, network sockets, system calls, etc.). In the knowledge we have learned before, the Linux operating system limits our system resources through the concepts of users and groups. We know that each process requires a user to execute. In SELinux, two basic concepts are defined for these two things: domain and context. 2.1 Type of workThere are different rules under SELinux. SELinux turns these rules on or off (on|off<Boolean value 1|0>) according to different work types, and then specifically restricts different processes from reading files by turning the rules on and off. getsebool -a or sestatus -b # Check whether each rule is enabled or not under the current work type setsebool -P rule name [0|1] # Modify the opening and closing of the specified rule under the current work type. -P means modifying the file at the same time to make it permanent The domain is used to limit the process, and the context is used to limit the system resources. 2.2. Security context introductionThe security context exists in the process and the file. The context is stored in the memory together with the process, and the context of the file is stored in its corresponding inode. Therefore, when a process accesses a file, it must first read the inode and then determine whether it can access the file.
We can use the ps -Z command to view the domain information of the current process, that is, the SELinux information of the process:
Through the ls -Z command we can view the file context information, that is, the SELinux information of the file:
We will explore what these fields represent later. 3. StrategyIn SELinux, we control which domains can access which contexts by defining policies. In SELinux, there are many preset policy modes. We usually do not need to define policies ourselves unless we need to protect some services or programs. In CentOS/RHEL, the target strategy is used by default. So what is the target strategy? The target policy defines that only the target process is restricted by SELinux, and non-target processes are not restricted by SELinux. Usually our network applications are target processes, such as httpd, mysqld, dhcpd, etc. Our CentOS SELinux configuration file is stored in the selinux file in the /etc/sysconfig/ directory. We can check the contents inside:
4. SELinux ModeThere are three working modes of SELinux: enforcing, permissive and disabled. ① Enforcing mode: Any action that violates the policy will be prohibited and recorded as kernel information ②Permissive mode: Actions that violate the policy will not be prohibited, but a warning message will be prompted ③disabled mode: Disabling SELinux is the same as a system without SELinux. Usually, when we don’t know much about SELinux, we set the mode to disabled so that there will be no problems when accessing some network applications. As mentioned above, the main configuration file of SELinux is /etc/sysconfig/selinux
Using the command to modify the working mode is only valid at the moment. If you want to take effect at boot, and if you want to switch between disabled and the other two modes, you can only modify the configuration file parameters and then restart. The configuration file is /etc/selinux/config. You can also modify it through the /etc/sysconfig/selinux file. In fact, this file is a soft link file of /etc/selinux/config. The default working mode of our SELinux is enforcing, we can change it to permissive or disabled If we want to view the current working status of SELinux, we can use the getenforce command to view it:
The current working mode is enforcing. If we want to set the current SELinux working state, we can use the setenforce [0|1] command to modify it. setenforce 0 means setting it to permissive, and 1 means enforcing [Note:] Setting SELinux through setenforce is only a temporary modification and will become invalid when the system is restarted. Therefore, if you want to make a permanent modification, modify the SELinux main configuration file
We can use the ls -Z command to view the context information of our file, that is, SELinux information.
We found that it has an additional system_u:object_r:admin_home_t:s0 compared to the traditional ls command. Let's analyze the meaning of this statement.
①system_u: refers to SElinux users, root represents the root account identity, user_u represents ordinary users without privileges, and system_u represents system processes. The identity type can be confirmed through the user and is generally used with roles. Different identities have different permissions when used with different roles. Although you can use the su command to switch users, there is no change in the SElinux user. The user identity remains unchanged when switching between accounts. User identification has no substantial effect in a targeted policy environment. ②object_r: object_r is generally the role of a file directory, system_r is generally the role of a process, and in a targeted policy environment, the user's role is generally system_r. The user role is similar to the concept of user group. Different roles have different identity permissions. A user can have multiple roles, but can only use one role at a time. In the targeted policy environment, roles have no real effect. In the targeted policy environment, the role of all process files is the system_r role. ③admin_home: Files and processes have a type, and SElinux restricts access permissions based on the relevant combination of types. 5. ExamplesLet's take a look at the context value and SELinux access control through an example For example, if I have built a web server, we know that the default web page storage location of the www server is in the /var/www/html directory. If we create a new index.html test page here, start our www server, and refresh it, we can see its content. At this time, if we create an index.html page in our /home directory, and then move it to the /var/www/html directory, and then refresh the page, will it still display normally? First we start our httpd service:
Then open the browser and enter our 127.0.0.1 to access. The interface you see now is the Apache test interface: Because there is no page under /var/www/html at this time:
Next, we create an index.html page in the /home directory and then move it to our /var/www/html directory
At this time, according to normal circumstances, because there is an index.html page in the html directory, if we refresh the browser page at this time, we should jump to the index.html page. But in fact we found that the page is still on this test page. Why is that? This is related to our SELinux security policy. We can go to the /var/log/audit directory to view the audit.log file and find the error information.
From this log file, we can see that the reason why the index.html page does not appear when refreshing is due to our SELinux security policy. Let's use the ls -Z command to look at the context information of the index.html that has just been moved.
We found that the type of its third field is home_root_t. Why is this? Because we just created this index.html file in the /home directory, it will inherit the SELinux type information of the upper directory by default. We can check the context information of the /home directory:
We can see that its third field is the same as the index.html we just saw. This shows that the context value of the file is affected by the parent directory. Generally, they will inherit the context value of the parent directory. However, some file context values generated by installing services are exceptions and do not inherit the context value of the parent directory. The service will automatically create their context values. For example, when the http service is not installed, there is no www directory under the /var/ directory. After installing the httpd service, the service will automatically create the required directory and define the context values of the directories and files related to the service. They will not inherit the context value of the parent directory.
At this time, we find that the context type of our /var/www/html directory is httpd_sys_content_t, while the type of index.html we just moved is home_root_t. Because our SELinux working mode is enforcing at this time, actions that violate the policy are prohibited. Therefore, when we refresh the page, the information in our index.html will not appear. So how should we solve this problem at this time? There are usually two solutions: ① Directly set the SELinux working mode to disabled, so that there will be no policy interception problem, but in this case our system will not have SELinux security protection ②Restore our file context information through restorecon or chcon command The restorecon command can be used to restore the default context of a file:
The command chcon can change the context information of a file. Usually we use a reference file to make modifications:
Here we restore the default context of our file by using the restorecon command:
We can see that after using the restorecon command, the context information of index.html inherits the context information of the upper-level directory html. At this time, we can see the content of our index.html by refreshing the page. Through this example, we understand the relationship between the context information of the file and SELinux, and know how to find the error by viewing the information of the log file /var/log/audit/audit.log, and repair the context information of our file through the restorecon command. 6. SELinux log managementThe log records of the processes blocked by SELinux are stored in the /var/log/audit/audit.log file. However, the user reading experience of the content in this file is very poor. You can go to cat /var/log/audit/audit.log to have a look. Therefore, the system provides us with the sealert tool to help us organize the log file. It takes a little time for the sealert tool to process the log file. Please be patient. In addition, the logging function of SELinux requires the auditd.service service to be enabled. Let’s learn about the sealert tool by using the example (Apache SELinux configuration): 1. Make sure the httpd service is configured on this machine and is turned on 2. The /usr/sbin/httpd command will start a process to read files ending with .html in the /var/www/html/ directory. Now create a file ~/index.html in your home directory, write any content, and then move the newly created file to /var/www/html/. 3. We use the browser to enter the local IP in the address bar to check whether it is successful or not. When the following interface appears, it means that the access failed. 4. We made sure there were no problems when configuring the service. At this time, we should think that SELinux may be blocking our access. We pass the command
Check the SELinux log and find the keyword httpd. Read the content. The content in the figure below is what we are mainly concerned about. The rest is the content of /var/log/audit/audit.log, which we can ignore. Finally, we prioritized the solution that required the least changes, which was to modify the SELinux label. 5. Execute commands
Just modify the file to the default label that httpd can access 6. Use the browser to access and view the results again. This time it is successful. The above is the details of how to understand SELinux under Linux. For more information about Linux SELinux, please pay attention to other related articles on 123WORDPRESS.COM! You may also be interested in:
|
<<: Border-radius IE8 compatible processing method
>>: Summary of the application of decorative elements in web design
1. List query interface effect Before introducing...
Table of contents 1. Merge interface 1.1 Non-func...
This article example shares the specific code of ...
Preface The server used by the blogger was purcha...
I believe that many friends who are new to web pag...
This article shares the specific code of React+ts...
<iframe src=”you page's url” width=”100″ he...
Preface If you are like me, as a hard-working Jav...
I have never been able to figure out whether the ...
Now many mobile phones have the function of switc...
1. at is configured to write "This is a at t...
1. Preparation 1.1 Download the Python installati...
jQuery form validation example / including userna...
Below, we introduce three ways to draw heart shap...
Table of contents A murder caused by ERR 1067 The...