Security-Enhanced Linux secures the ftpd processes via flexible mandatory access control.
The ftpd processes execute with the ftpd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.
For example:
ps -eZ | grep ftpd_t
The ftpd_t SELinux type can be entered via the ftpd_exec_t file type.
The default entrypoint paths for the ftpd_t domain are the following:
/usr/sbin/ftpwho, /usr/sbin/vsftpd, /usr/sbin/in.ftpd, /usr/sbin/proftpd, /usr/sbin/muddleftpd, /usr/kerberos/sbin/ftpd, /etc/cron.monthly/proftpd
You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux ftpd policy is very flexible allowing users to setup their ftpd processes in as secure a method as possible.
The following process types are defined for ftpd:
ftpd_t, ftpdctl_t
Note: semanage permissive -a ftpd_t can be used to make the process type ftpd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.
If you want to determine whether ftpd can connect to all unreserved ports, you must turn on the ftpd_connect_all_unreserved boolean. Disabled by default.
setsebool -P ftpd_connect_all_unreserved 1
If you want to determine whether ftpd can connect to databases over the TCP network, you must turn on the ftpd_connect_db boolean. Disabled by default.
setsebool -P ftpd_connect_db 1
If you want to determine whether ftpd can login to local users and can read and write all files on the system, governed by DAC, you must turn on the ftpd_full_access boolean. Disabled by default.
setsebool -P ftpd_full_access 1
If you want to determine whether ftpd can use CIFS used for public file transfer services, you must turn on the ftpd_use_cifs boolean. Disabled by default.
setsebool -P ftpd_use_cifs 1
If you want to allow ftpd to use ntfs/fusefs volumes, you must turn on the ftpd_use_fusefs boolean. Disabled by default.
setsebool -P ftpd_use_fusefs 1
If you want to determine whether ftpd can use NFS used for public file transfer services, you must turn on the ftpd_use_nfs boolean. Disabled by default.
setsebool -P ftpd_use_nfs 1
If you want to determine whether ftpd can bind to all unreserved ports for passive mode, you must turn on the ftpd_use_passive_mode boolean. Disabled by default.
setsebool -P ftpd_use_passive_mode 1
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.
setsebool -P authlogin_nsswitch_use_ldap 1
If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.
setsebool -P fips_mode 1
If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.
setsebool -P kerberos_enabled 1
If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.
setsebool -P nis_enabled 1
If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.
setsebool -P nscd_use_shm 1
If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default.
setsebool -P use_nfs_home_dirs 1
If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default.
setsebool -P use_samba_home_dirs 1
You can see the types associated with a port by using the following command:
semanage port -l
Policy governs the access confined processes have to these ports. SELinux ftpd policy is very flexible allowing users to setup their ftpd processes in as secure a method as possible.
The following port types are defined for ftpd:
Default Defined Ports: tcp 20
Default Defined Ports: tcp 21,989,990 udp 989,990
The SELinux process type ftpd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.
cifs_t
cluster_conf_t
/etc/cluster(/.*)?
cluster_var_lib_t
/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?
cluster_var_run_t
/var/run/crm(/.*)?
/var/run/cman_.*
/var/run/rsctmp(/.*)?
/var/run/aisexec.*
/var/run/heartbeat(/.*)?
/var/run/corosync-qnetd(/.*)?
/var/run/corosync-qdevice(/.*)?
/var/run/corosync.pid
/var/run/cpglockd.pid
/var/run/rgmanager.pid
/var/run/cluster/rgmanager.sk
faillog_t
/var/log/btmp.*
/var/log/faillog.*
/var/log/tallylog.*
/var/run/faillock(/.*)?
ftpd_lock_t
/var/lock/subsys/*.ftpd
ftpd_tmp_t
ftpd_tmpfs_t
ftpd_var_run_t
/var/run/proftpd.*
fusefs_t
/var/run/user/[^/]*/gvfs
httpd_user_content_t
/home/[^/]+/((www)|(web)|(public_html))(/.+)?
initrc_var_run_t
/var/run/utmp
/var/run/random-seed
/var/run/runlevel.dir
/var/run/setmixer_flag
krb5_host_rcache_t
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0
lastlog_t
/var/log/lastlog.*
nfs_t
non_security_file_type
public_content_rw_t
/var/spool/abrt-upload(/.*)?
/storage/local/public
/storage/local/public(/.*)?
root_t
/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd
security_t
/selinux
user_home_t
/home/[^/]+/.+
user_tmp_t
/dev/shm/mono.*
/var/run/user(/.*)?
/tmp/.ICE-unix(/.*)?
/tmp/.X11-unix(/.*)?
/dev/shm/pulse-shm.*
/tmp/.X0-lock
/tmp/hsperfdata_root
/var/tmp/hsperfdata_root
/home/[^/]+/tmp
/home/[^/]+/.tmp
/tmp/gconfd-[^/]+
var_auth_t
/var/ace(/.*)?
/var/rsa(/.*)?
/var/lib/abl(/.*)?
/var/lib/rsa(/.*)?
/var/lib/pam_ssh(/.*)?
/var/run/pam_ssh(/.*)?
/var/lib/pam_shield(/.*)?
/var/opt/quest/vas/vasd(/.*)?
/var/lib/google-authenticator(/.*)?
wtmp_t
/var/log/wtmp.*
xferlog_t
/var/log/vsftpd.*
/var/log/xferlog.*
/var/log/proftpd(/.*)?
/var/log/xferreport.*
/var/log/muddleftpd.log.*
/var/log/proftpd.log
/usr/libexec/webmin/vsftpd/webalizer/xfer_log
You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux ftpd policy is very flexible allowing users to setup their ftpd processes in as secure a method as possible.
STANDARD FILE CONTEXT
SELinux defines the file context types for the ftpd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.
semanage fcontext -a -t ftpdctl_tmp_t '/srv/myftpd_content(/.*)?'
restorecon -R -v /srv/myftpd_content
Note: SELinux often uses regular expressions to specify labels that match multiple files.
The following file types are defined for ftpd:
ftpd_etc_t
- Set files with the ftpd_etc_t type, if you want to store ftpd files in the /etc directories.
ftpd_exec_t
- Set files with the ftpd_exec_t type, if you want to transition an executable to the ftpd_t domain.
ftpd_initrc_exec_t
- Set files with the ftpd_initrc_exec_t type, if you want to transition an executable to the ftpd_initrc_t domain.
ftpd_keytab_t
- Set files with the ftpd_keytab_t type, if you want to treat the files as kerberos keytab files.
ftpd_lock_t
- Set files with the ftpd_lock_t type, if you want to treat the files as ftpd lock data, stored under the /var/lock directory
ftpd_tmp_t
- Set files with the ftpd_tmp_t type, if you want to store ftpd temporary files in the /tmp directories.
ftpd_tmpfs_t
- Set files with the ftpd_tmpfs_t type, if you want to store ftpd files on a tmpfs file system.
ftpd_unit_file_t
- Set files with the ftpd_unit_file_t type, if you want to treat the files as ftpd unit content.
ftpd_var_run_t
- Set files with the ftpd_var_run_t type, if you want to store the ftpd files under the /run or /var/run directory.
ftpdctl_exec_t
- Set files with the ftpdctl_exec_t type, if you want to transition an executable to the ftpdctl_t domain.
ftpdctl_tmp_t
- Set files with the ftpdctl_tmp_t type, if you want to store ftpdctl temporary files in the /tmp directories.
Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.
semanage fcontext -a -t public_content_t "/var/ftpd(/.*)?"
restorecon -F -R -v /var/ftpd
semanage fcontext -a -t public_content_rw_t "/var/ftpd/incoming(/.*)?"
restorecon -F -R -v /var/ftpd/incoming
setsebool -P ftpd_anon_write 1
If you want to determine whether ftpd can modify public files used for public file transfer services. Directories/Files must be labeled public_content_rw_t., you must turn on the ftpd_anon_write boolean.
setsebool -P ftpd_anon_write 1
semanage permissive can also be used to manipulate whether or not a process type is permissive.
semanage module can also be used to enable/disable/install/remove policy modules.
semanage port can also be used to manipulate the port definitions
semanage boolean can also be used to manipulate the booleans
system-config-selinux is a GUI tool available to customize SELinux policy settings.