[man-page] ftpd_selinux

本文详细介绍了在SELinux环境下配置VSFTPD服务的过程及常见问题解决方法,包括如何通过设置布尔值和文件上下文来实现对FTP服务的各种权限控制,如读写用户目录、使用CIFS和NFS等。

摘要生成于 C知道 ,由 DeepSeek-R1 满血版支持, 前往体验 >

出处

https://mgrepl.fedorapeople.org/man_selinux/Fedora18/ftpd.html

说明

最近部署vsftpd服务时遇到开启chroot后不在chroot_list内的账号登录ftp服务器报 "500 OOPS: chroot" 错误的问题,

使用man查询ftpd相关的selinux手册时找不到任何结果

最后在fedora的页面找到相关资料, 故作记录.

笔者处理问题的方法是

setsebool -P ftpd_full_access 1

NAME

ftpd_selinux - Security Enhanced Linux Policy for the ftpd processes  

DESCRIPTION

Security-Enhanced Linux secures the ftpd processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. ftpd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ftpd with the tightest access possible.

 

 

If you want to allow ftp to read and write files in the user home directories, you must turn on the ftp_home_dir boolean.

setsebool -P ftp_home_dir 1

 

If you want to allow ftp servers to use cifs used for public file transfer services, you must turn on the ftpd_use_cifs boolean.

setsebool -P ftpd_use_cifs 1

 

If you want to allow internal-sftp to read and write files in the user ssh home directories, you must turn on the sftpd_write_ssh_home boolean.

setsebool -P sftpd_write_ssh_home 1

 

If you want to allow ftp servers to connect to mysql database ports, you must turn on the ftpd_connect_db boolean.

setsebool -P ftpd_connect_db 1

 

If you want to allow ftp servers to login to local users and read/write all files on the system, governed by DAC, you must turn on the ftpd_full_access boolean.

setsebool -P ftpd_full_access 1

 

If you want to allow sftp-internal to read and write files in the user home directories, you must turn on the sftpd_enable_homedirs boolean.

setsebool -P sftpd_enable_homedirs 1

 

If you want to allow httpd to act as a FTP client connecting to the ftp port and ephemeral ports, you must turn on the httpd_can_connect_ftp boolean.

setsebool -P httpd_can_connect_ftp 1

 

If you want to allow ftp servers to use bind to all unreserved ports for passive mode, you must turn on the ftpd_use_passive_mode boolean.

setsebool -P ftpd_use_passive_mode 1

 

If you want to allow ftp servers to use nfs used for public file transfer services, you must turn on the ftpd_use_nfs boolean.

setsebool -P ftpd_use_nfs 1

 

If you want to allow sftp-internal to login to local users and read/write all files on the system, governed by DAC, you must turn on the sftpd_full_access boolean.

setsebool -P sftpd_full_access 1

 

If you want to allow ftp servers to connect to all ports > 1023, you must turn on the ftpd_connect_all_unreserved boolean.

setsebool -P ftpd_connect_all_unreserved 1

 

If you want to allow httpd to act as a FTP server by listening on the ftp port, you must turn on the httpd_enable_ftp_server boolean.

setsebool -P httpd_enable_ftp_server 1

 

NSSWITCH DOMAIN

 

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the ftpd_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

 

If you want to allow confined applications to run with kerberos for the ftpd_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

SHARING FILES

If you want to share files with multiple domains (Apache, FTP, rsync, Samba), you can set a file context of public_content_t and public_content_rw_t. These context allow any of the above domains to read the content. If you want a particular domain to write to the public_content_rw_t domain, you must set the appropriate boolean.

Allow ftpd servers to read the /var/ftpd directory by adding the public_content_t file type to the directory and by restoring the file type.

semanage fcontext -a -t public_content_t "/var/ftpd(/.*)?" 
restorecon -F -R -v /var/ftpd

Allow ftpd servers to read and write /var/tmp/incoming by adding the public_content_rw_t type to the directory and by restoring the file type. This also requires the allow_ftpdd_anon_write boolean to be set.

semanage fcontext -a -t public_content_rw_t "/var/ftpd/incoming(/.*)?" 
restorecon -F -R -v /var/ftpd/incoming

 

 

If you want to allow tftp to modify public files used for public file transfer services., you must turn on the tftp_anon_write boolean.

setsebool -P tftp_anon_write 1

 

If you want to allow ftp servers to upload files, used for public file transfer services. Directories must be labeled public_content_rw_t., you must turn on the ftpd_anon_write boolean.

setsebool -P ftpd_anon_write 1

 

If you want to allow anon internal-sftp to upload files, used for public file transfer services. Directories must be labeled public_content_rw_t., you must turn on the sftpd_anon_write boolean.

setsebool -P sftpd_anon_write 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux ftpd policy is very flexible allowing users to setup their ftpd processes in as secure a method as possible.

The following file types are defined for ftpd:

 

 

ftpd_etc_t

- Set files with the ftpd_etc_t type, if you want to store ftpd files in the /etc directories.

 

 

ftpd_exec_t

- Set files with the ftpd_exec_t type, if you want to transition an executable to the ftpd_t domain.

 

Paths:

/usr/sbin/ftpwho, /etc/cron.monthly/proftpd, /usr/sbin/in.ftpd, /usr/sbin/proftpd, /usr/kerberos/sbin/ftpd, /usr/sbin/muddleftpd, /usr/sbin/vsftpd

 

ftpd_initrc_exec_t

- Set files with the ftpd_initrc_exec_t type, if you want to transition an executable to the ftpd_initrc_t domain.

 

Paths:

/etc/rc.d/init.d/proftpd, /etc/rc.d/init.d/vsftpd

 

ftpd_keytab_t

- Set files with the ftpd_keytab_t type, if you want to treat the files as kerberos keytab files.

 

 

ftpd_lock_t

- Set files with the ftpd_lock_t type, if you want to treat the files as ftpd lock data, stored under the /var/lock directory

 

 

ftpd_tmp_t

- Set files with the ftpd_tmp_t type, if you want to store ftpd temporary files in the /tmp directories.

 

 

ftpd_tmpfs_t

- Set files with the ftpd_tmpfs_t type, if you want to store ftpd files on a tmpfs file system.

 

 

ftpd_unit_file_t

- Set files with the ftpd_unit_file_t type, if you want to treat the files as ftpd unit content.

 

 

ftpd_var_run_t

- Set files with the ftpd_var_run_t type, if you want to store the ftpd files under the /run directory.

 

 

ftpdctl_exec_t

- Set files with the ftpdctl_exec_t type, if you want to transition an executable to the ftpdctl_t domain.

 

 

ftpdctl_tmp_t

- Set files with the ftpdctl_tmp_t type, if you want to store ftpdctl temporary files in the /tmp directories.

 

 

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to userestorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

 

Policy governs the access confined processes have to these ports. SELinux ftpd policy is very flexible allowing users to setup their ftpd processes in as secure a method as possible.

The following port types are defined for ftpd:

 

ftp_data_port_t

 

Default Defined Ports: tcp 20

 

ftp_port_t

 

Default Defined Ports: tcp 21,990 udp 990

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux ftpd policy is very flexible allowing users to setup their ftpd processes in as secur

<think>好的,我现在遇到了一个SELinux的问题,在设置布尔值的时候出现了“非法值”的错误。具体来说,命令是`setsebool -P ftpd_full_access 0n`,然后系统提示illegal value。我需要弄清楚哪里出错了,并且找到解决办法。 首先,我应该回忆一下SELinux的基本知识。SELinux是Security-Enhanced Linux的缩写,它通过强制访问控制来增强系统的安全性。布尔值(boolean)是SELinux中的一种开关,用来启用或禁用某些策略。用户可以使用`setsebool`命令来修改这些布尔值,调整系统的安全策略。 现在的问题是执行命令时提示非法值。错误信息中的“0n”看起来有问题。通常,布尔值只能是0或1,或者对应的on/off。可能用户在这里输入了错误的参数格式。例如,正确的应该是`on`或`off`,或者使用1和0。而用户输入的是“0n”,这可能是一个拼写错误,比如将0和n连在一起输入了,而正确的应该是`on`或者`off`。例如,正确的命令应该是`setsebool -P ftpd_full_access on`或者`setsebool -P ftpd_full_access 1`。 接下来,我需要验证这个猜测是否正确。首先,检查`setsebool`命令的正确用法。根据引用中的说明,`setsebool`用于设置SELinux布尔值,其参数应该是布尔值的名称和对应的值。合法的值包括1/0或者on/off。用户输入的“0n”不符合这些合法值的格式,因此系统报错。 此外,引用中还提到,如果对SELinux不熟悉,可以暂时关闭它。但这可能带来安全风险,所以更好的方法是正确设置布尔值。另外,可以查阅相关的手册页,如`man setsebool`,来确认正确的参数格式。 解决这个问题的步骤应该是:首先,确认命令的正确性,将参数改为合法的值。例如,使用`setsebool -P ftpd_full_access on`或者`setsebool -P ftpd_full_access 1`。如果仍然有问题,可能需要检查布尔值的名称是否正确,或者是否有其他权限问题。另外,可以查看SELinux的日志文件,如`/var/log/audit/audit.log`,使用工具如`audit2why`来分析问题原因。 总结起来,错误的原因在于使用了非法的布尔值参数,应该修正为正确的值格式。如果用户不熟悉SELinux,可以参考手册或暂时禁用SELinux,但不推荐长期禁用。</think>针对设置SELinux布尔值时出现"illegal value"错误的问题,以下是分步解决方案: ### 步骤分析 1. **确认参数格式正确性** `setsebool`命令的布尔值参数仅接受`1/0`或`on/off`格式。错误信息中的`0n`是非法组合,应修正为: ```bash setsebool -P ftpd_full_access on # 启用 或 setsebool -P ftpd_full_access 1 # 数字形式启用 ``` 2. **验证布尔值名称** 检查布尔值名称是否拼写正确。可通过以下命令列出所有可用布尔值: ```bash getsebool -a | grep ftpd ``` 3. **查看SELinux日志定位问题** 使用`audit2why`分析日志: ```bash grep "setsebool" /var/log/audit/audit.log | audit2why ``` 4. **临时关闭SELinux(可选)** 若问题紧急且不熟悉SELinux,可临时关闭(需谨慎): ```bash setenforce 0 # 临时切换为宽容模式 ``` 5. **恢复默认布尔值(极端情况)** 若配置混乱,可通过重装策略包恢复: ```bash yum reinstall selinux-policy-targeted ``` ### 操作示例 ```bash # 正确启用ftp_full_access sudo setsebool -P ftpd_full_access on # 验证设置结果 getsebool ftpd_full_access # 输出应显示 --> ftpd_full_access on ``` ### 引用说明 SELinux布尔值修改需严格遵守参数格式规范[^2],`on/off`或`1/0`是唯一合法值[^1]。调试时可结合日志分析工具定位深层策略冲突[^3]。
评论
添加红包

请填写红包祝福语或标题

红包个数最小为10个

红包金额最低5元

当前余额3.43前往充值 >
需支付:10.00
成就一亿技术人!
领取后你会自动成为博主和红包主的粉丝 规则
hope_wisdom
发出的红包
实付
使用余额支付
点击重新获取
扫码支付
钱包余额 0

抵扣说明:

1.余额是钱包充值的虚拟货币,按照1:1的比例进行支付金额的抵扣。
2.余额无法直接购买下载,可以购买VIP、付费专栏及课程。

余额充值