1svnserve_selinux(8)         SELinux Policy svnserve        svnserve_selinux(8)
2
3
4

NAME

6       svnserve_selinux - Security Enhanced Linux Policy for the svnserve pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  svnserve  processes  via  flexible
11       mandatory access control.
12
13       The  svnserve  processes  execute with the svnserve_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep svnserve_t
20
21
22

ENTRYPOINTS

24       The svnserve_t SELinux type can be entered via the svnserve_exec_t file
25       type.
26
27       The default entrypoint paths for the svnserve_t domain are the  follow‐
28       ing:
29
30       /usr/bin/svnserve
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       svnserve policy is very flexible allowing users to setup their svnserve
40       processes in as secure a method as possible.
41
42       The following process types are defined for svnserve:
43
44       svnserve_t
45
46       Note: semanage permissive -a svnserve_t can be used to make the process
47       type  svnserve_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       svnserve policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run svnserve with the tightest
56       access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140
141       If  you  want  to allow confined applications to run with kerberos, you
142       must turn on the kerberos_enabled boolean. Enabled by default.
143
144       setsebool -P kerberos_enabled 1
145
146
147
148       If you want to allow confined applications to use nscd  shared  memory,
149       you must turn on the nscd_use_shm boolean. Disabled by default.
150
151       setsebool -P nscd_use_shm 1
152
153
154

MANAGED FILES

156       The  SELinux  process type svnserve_t can manage files labeled with the
157       following file types.  The paths listed are the default paths for these
158       file types.  Note the processes UID still need to have DAC permissions.
159
160       cluster_conf_t
161
162            /etc/cluster(/.*)?
163
164       cluster_var_lib_t
165
166            /var/lib/pcsd(/.*)?
167            /var/lib/cluster(/.*)?
168            /var/lib/openais(/.*)?
169            /var/lib/pengine(/.*)?
170            /var/lib/corosync(/.*)?
171            /usr/lib/heartbeat(/.*)?
172            /var/lib/heartbeat(/.*)?
173            /var/lib/pacemaker(/.*)?
174
175       cluster_var_run_t
176
177            /var/run/crm(/.*)?
178            /var/run/cman_.*
179            /var/run/rsctmp(/.*)?
180            /var/run/aisexec.*
181            /var/run/heartbeat(/.*)?
182            /var/run/corosync-qnetd(/.*)?
183            /var/run/corosync-qdevice(/.*)?
184            /var/run/cpglockd.pid
185            /var/run/corosync.pid
186            /var/run/rgmanager.pid
187            /var/run/cluster/rgmanager.sk
188
189       krb5_host_rcache_t
190
191            /var/cache/krb5rcache(/.*)?
192            /var/tmp/nfs_0
193            /var/tmp/DNS_25
194            /var/tmp/host_0
195            /var/tmp/imap_0
196            /var/tmp/HTTP_23
197            /var/tmp/HTTP_48
198            /var/tmp/ldap_55
199            /var/tmp/ldap_487
200            /var/tmp/ldapmap1_0
201
202       root_t
203
204            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
205            /
206            /initrd
207
208       security_t
209
210            /selinux
211
212       svnserve_content_t
213
214            /var/svn(/.*)?
215            /var/subversion/repo(/.*)?
216            /var/lib/subversion/repo(/.*)?
217
218       svnserve_log_t
219
220            /var/log/svnserve(/.*)?
221
222       svnserve_tmp_t
223
224
225       svnserve_var_run_t
226
227            /var/run/svnserve.pid
228            /var/run/svnserve(/.*)?
229
230

FILE CONTEXTS

232       SELinux requires files to have an extended attribute to define the file
233       type.
234
235       You can see the context of a file using the -Z option to ls
236
237       Policy governs the access  confined  processes  have  to  these  files.
238       SELinux  svnserve policy is very flexible allowing users to setup their
239       svnserve processes in as secure a method as possible.
240
241       EQUIVALENCE DIRECTORIES
242
243
244       svnserve policy stores data with multiple different file context  types
245       under  the /var/run/svnserve directory.  If you would like to store the
246       data in a different directory you can use the semanage command to  cre‐
247       ate an equivalence mapping.  If you wanted to store this data under the
248       /srv dirctory you would execute the following command:
249
250       semanage fcontext -a -e /var/run/svnserve /srv/svnserve
251       restorecon -R -v /srv/svnserve
252
253       STANDARD FILE CONTEXT
254
255       SELinux defines the file context types for the svnserve, if you  wanted
256       to store files with these types in a diffent paths, you need to execute
257       the semanage command  to  sepecify  alternate  labeling  and  then  use
258       restorecon to put the labels on disk.
259
260       semanage   fcontext   -a  -t  svnserve_var_run_t  '/srv/mysvnserve_con‐
261       tent(/.*)?'
262       restorecon -R -v /srv/mysvnserve_content
263
264       Note: SELinux often uses regular expressions  to  specify  labels  that
265       match multiple files.
266
267       The following file types are defined for svnserve:
268
269
270
271       svnserve_content_t
272
273       -  Set files with the svnserve_content_t type, if you want to treat the
274       files as svnserve content.
275
276
277       Paths:
278            /var/svn(/.*)?,    /var/subversion/repo(/.*)?,    /var/lib/subver‐
279            sion/repo(/.*)?
280
281
282       svnserve_exec_t
283
284       - Set files with the svnserve_exec_t type, if you want to transition an
285       executable to the svnserve_t domain.
286
287
288
289       svnserve_initrc_exec_t
290
291       - Set files with the svnserve_initrc_exec_t type, if you want to  tran‐
292       sition an executable to the svnserve_initrc_t domain.
293
294
295
296       svnserve_log_t
297
298       - Set files with the svnserve_log_t type, if you want to treat the data
299       as svnserve log data, usually stored under the /var/log directory.
300
301
302
303       svnserve_tmp_t
304
305       - Set files with the svnserve_tmp_t type, if you want to store svnserve
306       temporary files in the /tmp directories.
307
308
309
310       svnserve_unit_file_t
311
312       -  Set  files  with the svnserve_unit_file_t type, if you want to treat
313       the files as svnserve unit content.
314
315
316       Paths:
317            /lib/systemd/system/svnserve.service,        /usr/lib/systemd/sys‐
318            tem/svnserve.service
319
320
321       svnserve_var_run_t
322
323       -  Set files with the svnserve_var_run_t type, if you want to store the
324       svnserve files under the /run or /var/run directory.
325
326
327       Paths:
328            /var/run/svnserve.pid, /var/run/svnserve(/.*)?
329
330
331       Note: File context can be temporarily modified with the chcon  command.
332       If  you want to permanently change the file context you need to use the
333       semanage fcontext command.  This will modify the SELinux labeling data‐
334       base.  You will need to use restorecon to apply the labels.
335
336

COMMANDS

338       semanage  fcontext  can also be used to manipulate default file context
339       mappings.
340
341       semanage permissive can also be used to manipulate  whether  or  not  a
342       process type is permissive.
343
344       semanage  module can also be used to enable/disable/install/remove pol‐
345       icy modules.
346
347       semanage boolean can also be used to manipulate the booleans
348
349
350       system-config-selinux is a GUI tool available to customize SELinux pol‐
351       icy settings.
352
353

AUTHOR

355       This manual page was auto-generated using sepolicy manpage .
356
357

SEE ALSO

359       selinux(8),  svnserve(8),  semanage(8), restorecon(8), chcon(1), sepol‐
360       icy(8) , setsebool(8)
361
362
363
364svnserve                           19-04-25                svnserve_selinux(8)
Impressum