Search icon CANCEL
Subscription
0
Cart icon
Your Cart (0 item)
Close icon
You have no products in your basket yet
Arrow left icon
Explore Products
Best Sellers
New Releases
Books
Videos
Audiobooks
Learning Hub
Free Learning
Arrow right icon
Arrow up icon
GO TO TOP
SELinux System Administration, Third Edition

You're reading from   SELinux System Administration, Third Edition Implement mandatory access control to secure applications, users, and information flows on Linux

Arrow left icon
Product type Paperback
Published in Dec 2020
Publisher Packt
ISBN-13 9781800201477
Length 458 pages
Edition 3rd Edition
Tools
Arrow right icon
Author (1):
Arrow left icon
Sven Vermeulen Sven Vermeulen
Author Profile Icon Sven Vermeulen
Sven Vermeulen
Arrow right icon
View More author details
Toc

Table of Contents (22) Chapters Close

Preface 1. Section 1: Using SELinux
2. Chapter 1: Fundamental SELinux Concepts FREE CHAPTER 3. Chapter 2: Understanding SELinux Decisions and Logging 4. Chapter 3: Managing User Logins 5. Chapter 4: Using File Contexts and Process Domains 6. Chapter 5: Controlling Network Communications 7. Chapter 6: Configuring SELinux through Infrastructure-as-Code Orchestration 8. Section 2: SELinux-Aware Platforms
9. Chapter 7: Configuring Application-Specific SELinux Controls 10. Chapter 8: SEPostgreSQL – Extending PostgreSQL with SELinux 11. Chapter 9: Secure Virtualization 12. Chapter 10: Using Xen Security Modules with FLASK 13. Chapter 11: Enhancing the Security of Containerized Workloads 14. Section 3: Policy Management
15. Chapter 12: Tuning SELinux Policies 16. Chapter 13: Analyzing Policy Behavior 17. Chapter 14: Dealing with New Applications 18. Chapter 15: Using the Reference Policy 19. Chapter 16: Developing Policies with SELinux CIL 20. Assessments 21. Other Books You May Enjoy

Replacing and updating existing policies

When we replace or update existing policies, we need to load them using the semodule commands, as shown in the Handling policy modules section. But how do we create or update the policies, exactly? Let's consider a few use cases where SELinux policy adjustments are triggered.

Creating policies using audit2allow

When SELinux prevents certain actions, we know it will log the appropriate denial (assuming no dontaudit statements are defined) in the audit logs. This denial can be used as the source to generate a custom SELinux policy that allows the activity.

Consider the following denial, which occurred when a confined user called su to switch to the root user:

type=AVC msg=audit(...): avc: denied { write } for pid=58002 comm="su" name="btmp" dev="vda1" ino=4213650 scontext=staff_u:staff_r:staff_t:s0 tcontext=system_u:object_r:faillog_t:s0 tclass=file permissive=0

If we are certain that these operations...

lock icon The rest of the chapter is locked
Register for a free Packt account to unlock a world of extra content!
A free Packt account unlocks extra newsletters, articles, discounted offers, and much more. Start advancing your knowledge today.
Unlock this book and the full library FREE for 7 days
Get unlimited access to 7000+ expert-authored eBooks and videos courses covering every tech area you can think of
Renews at $19.99/month. Cancel anytime
Banner background image