1dirsrv_snmp_selinux(8)    SELinux Policy dirsrv_snmp    dirsrv_snmp_selinux(8)
2
3
4

NAME

6       dirsrv_snmp_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       dirsrv_snmp processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dirsrv_snmp processes via  flexible
11       mandatory access control.
12
13       The  dirsrv_snmp processes execute with the dirsrv_snmp_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dirsrv_snmp_t
20
21
22

ENTRYPOINTS

24       The    dirsrv_snmp_t    SELinux   type   can   be   entered   via   the
25       dirsrv_snmp_exec_t file type.
26
27       The default entrypoint paths for the dirsrv_snmp_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/ldap-agent, /usr/sbin/ldap-agent-bin
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dirsrv_snmp  policy  is  very  flexible  allowing  users to setup their
40       dirsrv_snmp processes in as secure a method as possible.
41
42       The following process types are defined for dirsrv_snmp:
43
44       dirsrv_snmp_t
45
46       Note: semanage permissive -a dirsrv_snmp_t can  be  used  to  make  the
47       process  type dirsrv_snmp_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dirsrv_snmp policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run dirsrv_snmp with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140
141       If  you  want to allow confined applications to use nscd shared memory,
142       you must turn on the nscd_use_shm boolean. Disabled by default.
143
144       setsebool -P nscd_use_shm 1
145
146
147

MANAGED FILES

149       The SELinux process type dirsrv_snmp_t can manage  files  labeled  with
150       the  following  file types.  The paths listed are the default paths for
151       these file types.  Note the processes UID still need to have  DAC  per‐
152       missions.
153
154       cluster_conf_t
155
156            /etc/cluster(/.*)?
157
158       cluster_var_lib_t
159
160            /var/lib/pcsd(/.*)?
161            /var/lib/cluster(/.*)?
162            /var/lib/openais(/.*)?
163            /var/lib/pengine(/.*)?
164            /var/lib/corosync(/.*)?
165            /usr/lib/heartbeat(/.*)?
166            /var/lib/heartbeat(/.*)?
167            /var/lib/pacemaker(/.*)?
168
169       cluster_var_run_t
170
171            /var/run/crm(/.*)?
172            /var/run/cman_.*
173            /var/run/rsctmp(/.*)?
174            /var/run/aisexec.*
175            /var/run/heartbeat(/.*)?
176            /var/run/corosync-qnetd(/.*)?
177            /var/run/corosync-qdevice(/.*)?
178            /var/run/cpglockd.pid
179            /var/run/corosync.pid
180            /var/run/rgmanager.pid
181            /var/run/cluster/rgmanager.sk
182
183       dirsrv_snmp_var_log_t
184
185            /var/log/dirsrv/ldap-agent.log.*
186
187       dirsrv_snmp_var_run_t
188
189            /var/run/ldap-agent.pid
190
191       dirsrv_tmpfs_t
192
193
194       root_t
195
196            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
197            /
198            /initrd
199
200       snmpd_var_lib_t
201
202            /var/agentx(/.*)?
203            /var/net-snmp(/.*)
204            /var/lib/snmp(/.*)?
205            /var/net-snmp(/.*)?
206            /var/lib/net-snmp(/.*)?
207            /var/spool/snmptt(/.*)?
208            /usr/share/snmp/mibs/.index
209
210

FILE CONTEXTS

212       SELinux requires files to have an extended attribute to define the file
213       type.
214
215       You can see the context of a file using the -Z option to ls
216
217       Policy governs the access  confined  processes  have  to  these  files.
218       SELinux  dirsrv_snmp  policy  is  very flexible allowing users to setup
219       their dirsrv_snmp processes in as secure a method as possible.
220
221       STANDARD FILE CONTEXT
222
223       SELinux defines the file context types  for  the  dirsrv_snmp,  if  you
224       wanted  to store files with these types in a diffent paths, you need to
225       execute the semanage command to sepecify alternate  labeling  and  then
226       use restorecon to put the labels on disk.
227
228       semanage  fcontext -a -t dirsrv_snmp_var_run_t '/srv/mydirsrv_snmp_con‐
229       tent(/.*)?'
230       restorecon -R -v /srv/mydirsrv_snmp_content
231
232       Note: SELinux often uses regular expressions  to  specify  labels  that
233       match multiple files.
234
235       The following file types are defined for dirsrv_snmp:
236
237
238
239       dirsrv_snmp_exec_t
240
241       - Set files with the dirsrv_snmp_exec_t type, if you want to transition
242       an executable to the dirsrv_snmp_t domain.
243
244
245       Paths:
246            /usr/sbin/ldap-agent, /usr/sbin/ldap-agent-bin
247
248
249       dirsrv_snmp_var_log_t
250
251       - Set files with the dirsrv_snmp_var_log_t type, if you want  to  treat
252       the data as dirsrv snmp var log data, usually stored under the /var/log
253       directory.
254
255
256
257       dirsrv_snmp_var_run_t
258
259       - Set files with the dirsrv_snmp_var_run_t type, if you want  to  store
260       the dirsrv snmp files under the /run or /var/run directory.
261
262
263
264       Note:  File context can be temporarily modified with the chcon command.
265       If you want to permanently change the file context you need to use  the
266       semanage fcontext command.  This will modify the SELinux labeling data‐
267       base.  You will need to use restorecon to apply the labels.
268
269

COMMANDS

271       semanage fcontext can also be used to manipulate default  file  context
272       mappings.
273
274       semanage  permissive  can  also  be used to manipulate whether or not a
275       process type is permissive.
276
277       semanage module can also be used to enable/disable/install/remove  pol‐
278       icy modules.
279
280       semanage boolean can also be used to manipulate the booleans
281
282
283       system-config-selinux is a GUI tool available to customize SELinux pol‐
284       icy settings.
285
286

AUTHOR

288       This manual page was auto-generated using sepolicy manpage .
289
290

SEE ALSO

292       selinux(8),  dirsrv_snmp(8),  semanage(8),   restorecon(8),   chcon(1),
293       sepolicy(8) , setsebool(8)
294
295
296
297dirsrv_snmp                        19-04-25             dirsrv_snmp_selinux(8)
Impressum