Home  >  Article  >  Operation and Maintenance  >  What are the methods to view policy rules in SELinux?

What are the methods to view policy rules in SELinux?

青灯夜游
青灯夜游Original
2023-03-02 10:19:102791browse

How to view policy rules in SELinux: 1. Use the seinfo command to query how many relevant rules the SELinux policy provides. Whether a subject process can read the target file resources focuses on the SELinux policy and the contents within the policy. For each rule, the syntax is "seinfo [option]"; 2. Use the sesearch command to query the specific content of SELinux policy rules, the syntax is "sesearch [option] [rule type] [expression]".

What are the methods to view policy rules in SELinux?

#The operating environment of this tutorial: linux7.3 system, Dell G3 computer.

There are two ways to view SELinux policy rules: seinfo and sesearch.

The current default policy of SELinux is targeted, so how many rules does this policy contain? Use the seinfo command to query.

seinfo command is used to query how many relevant rules the SELinux policy provides. Whether a subject process can read the target file resources focuses on the SELinux policy and the various items in the policy. Rule, and then use the definition of this rule to process the security context of each target file, especially the "type" part.

sesearch command format is as follows:

seinfo [选项]

Common options:

-a List SELinux status and rules Boolean values, identification, roles, types and other information
-t List the types of all SELinux types
-r List all SELinux role types
-u List all SELinux identities (user )
-b List the types of all rules (Boolean value)

Reference example:

[root@localhost ~]# seinfo -b
#还记得-b选项吗?就是查询布尔值,也就是查询规则名字
Conditional Booleans:187
#当前系统中有187个规则
allow_domain_fd_use
allow_ftpd_full_access
allow_sysadm_exec_content
allow_user_exec_content
allow_zebra_write_config
…省略部分输出…

seinfo The command can only see the names of all rules. If you want to know the specific content of the rules, you need to use the sesearch command .

sesearch command format is as follows:

sesearch [选项] [规则类型] [表达式]

Options:

  • -h: Display help information;

Rule type:

  • --allow: Display allowed rules;

  • --neverallow: Display never-allowed rules;

  • --all: Display all rules;

Expression:

  • -s Subject type : Display the rules related to the type of the specified subject (the subject is the initiator of the access, this s means source, that is, the source type);

  • -t Target type: Display and Specify the rules related to the type of target (the target is the visitor, this t means target, that is, the target type);

  • #-b Rule name: Display the specific content of the rule ( b is bool, which means Boolean value, here refers to the rule name);

Here are a few examples. First, let's demonstrate how to query the specific rule content if we know the name of the rule. The command is as follows:

[root@localhost ~]# seinfo -b | grep http
httpd_manage_ipa
…省略部分输出…
#查询和apache相关的规则,有httpd_manage_ipa规则
[root@localhost ~]# sesearch --all -b httpd_manage_ipa
# httpd_manage_ipa规则中具体定义了哪些规则内容呢?使用sesearch命令查询一下
Found 4 semantic av rules:
allow httpd_t var_run_t:dir { getattr search open } ;
allow httpd_t memcached_var_run_t:file { ioctl read write create getattr setattr lock append unlink link rename open } ;
allow httpd_t memcached_var_run_t:dir { ioctl read write getattr lock add_name remove_name search open } ;
allow httpd_t var_t:dir { getattr search open } ;
Found 20 role allow rules:
allow system_r sysadm_r;
allow sysadm_r system_r;
…省略部分输出…

Each rule defines a large number of specific rule contents. These contents are relatively complex and generally do not need to be modified. Just be able to query them.

But sometimes what we know is the type of security context, not the name of the rule. For example, we know that the domain of the apache process is httpd_t, and the type of the /var/www/html/ directory is httpd_sys_content_t. The reason why apache can access the /var/www/html/ directory is because the httpd_t domain and httpd_sys_content_t type match.

So, how to query the matching rules of these two types? The command is as follows:

[root@localhost ~]# ps auxZ | grep httpd
unconfined_u:system_r:httpd_t:s0 root 25620 0.0 0.5 11188 36X6 ? Ss
03:44 0:03 /usr/sbin/httpd
#apache进程的域是httpd_t
[root@localhost ~]# ls -Zd /var/www/html/
drwxr-xr-x. root root system_u:object_r:httpd_sys_content_t:s0 /var/www/html/
#/var/www/html/ 目录的类型是 httpd_sys_content_t
[root@localhost ~]# sesearch --all -s httpd_t -t httpd_sys_content_t Found 13 semantic av rules:
...省略部分输出...
allow httpd_t httpd_sys_content_t : file { ioctl read getattr lock open };
allow httpd_t httpd_sys_content_t : dir { ioctl read getattr lock search open };
allow httpd_t httpd_sys_content_t : lnk_file { read getattr };
allow httpd_t httpd_sys_content_t : file { ioctl read getattr lock open };
...省略部分输出...
#可以清楚地看到httpd_t域是允许访间和使用httpd_sys_content_t类型的

Related recommendations: "Linux Video Tutorial"

The above is the detailed content of What are the methods to view policy rules in SELinux?. For more information, please follow other related articles on the PHP Chinese website!

Statement:
The content of this article is voluntarily contributed by netizens, and the copyright belongs to the original author. This site does not assume corresponding legal responsibility. If you find any content suspected of plagiarism or infringement, please contact admin@php.cn