1dirsrvadmin_script_selinSuExL(i8n)ux Policy dirsrvadmin_dsicrrsirpvtadmin_script_selinux(8)
2
3
4

NAME

6       dirsrvadmin_script_selinux  -  Security  Enhanced  Linux Policy for the
7       dirsrvadmin_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  dirsrvadmin_script  processes  via
11       flexible mandatory access control.
12
13       The  dirsrvadmin_script processes execute with the dirsrvadmin_script_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dirsrvadmin_script_t
20
21
22

ENTRYPOINTS

24       The  dirsrvadmin_script_t SELinux type can be entered via the dirsrvad‐
25       min_script_exec_t, dirsrvadmin_script_exec_t file types.
26
27       The default entrypoint paths for the  dirsrvadmin_script_t  domain  are
28       the following:
29
30       /usr/lib/dirsrv/cgi-bin(/.*)?,      /usr/lib/dirsrv/dsgw-cgi-bin(/.*)?,
31       /usr/lib/dirsrv/cgi-bin(/.*)?, /usr/lib/dirsrv/dsgw-cgi-bin(/.*)?
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       dirsrvadmin_script policy is very  flexible  allowing  users  to  setup
41       their dirsrvadmin_script processes in as secure a method as possible.
42
43       The following process types are defined for dirsrvadmin_script:
44
45       dirsrvadmin_script_t
46
47       Note:  semanage  permissive -a dirsrvadmin_script_t can be used to make
48       the process type dirsrvadmin_script_t permissive. SELinux does not deny
49       access  to permissive process types, but the AVC (SELinux denials) mes‐
50       sages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.   dirsr‐
55       vadmin_script  policy  is  extremely  flexible and has several booleans
56       that allow you to manipulate the policy and run dirsrvadmin_script with
57       the tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you  want  to  allow  httpd  cgi  support,  you  must  turn  on  the
69       httpd_enable_cgi boolean. Enabled by default.
70
71       setsebool -P httpd_enable_cgi 1
72
73
74

MANAGED FILES

76       The  SELinux process type dirsrvadmin_script_t can manage files labeled
77       with the following file types.  The paths listed are the default  paths
78       for  these  file  types.  Note the processes UID still need to have DAC
79       permissions.
80
81       dirsrv_config_t
82
83            /etc/dirsrv(/.*)?
84
85       dirsrv_var_lib_t
86
87            /var/lib/dirsrv(/.*)?
88
89       dirsrv_var_log_t
90
91            /var/log/dirsrv(/.*)?
92
93       dirsrv_var_run_t
94
95            /var/run/slapd.*
96            /var/run/dirsrv(/.*)?
97
98       dirsrvadmin_config_t
99
100            /etc/dirsrv/dsgw(/.*)?
101            /etc/dirsrv/admin-serv(/.*)?
102
103       dirsrvadmin_lock_t
104
105            /var/lock/subsys/dirsrv-admin
106
107       dirsrvadmin_rw_content_t
108
109
110       dirsrvadmin_tmp_t
111
112
113       systemd_passwd_var_run_t
114
115            /var/run/systemd/ask-password(/.*)?
116            /var/run/systemd/ask-password-block(/.*)?
117
118

FILE CONTEXTS

120       SELinux requires files to have an extended attribute to define the file
121       type.
122
123       You can see the context of a file using the -Z option to ls
124
125       Policy  governs  the  access  confined  processes  have to these files.
126       SELinux dirsrvadmin_script policy is very flexible  allowing  users  to
127       setup  their dirsrvadmin_script processes in as secure a method as pos‐
128       sible.
129
130       The following file types are defined for dirsrvadmin_script:
131
132
133
134       dirsrvadmin_script_exec_t
135
136       - Set files with the dirsrvadmin_script_exec_t type,  if  you  want  to
137       transition an executable to the dirsrvadmin_script_t domain.
138
139
140       Paths:
141            /usr/lib/dirsrv/cgi-bin(/.*)?, /usr/lib/dirsrv/dsgw-cgi-bin(/.*)?
142
143
144       Note:  File context can be temporarily modified with the chcon command.
145       If you want to permanently change the file context you need to use  the
146       semanage fcontext command.  This will modify the SELinux labeling data‐
147       base.  You will need to use restorecon to apply the labels.
148
149

COMMANDS

151       semanage fcontext can also be used to manipulate default  file  context
152       mappings.
153
154       semanage  permissive  can  also  be used to manipulate whether or not a
155       process type is permissive.
156
157       semanage module can also be used to enable/disable/install/remove  pol‐
158       icy modules.
159
160       semanage boolean can also be used to manipulate the booleans
161
162
163       system-config-selinux is a GUI tool available to customize SELinux pol‐
164       icy settings.
165
166

AUTHOR

168       This manual page was auto-generated using sepolicy manpage .
169
170

SEE ALSO

172       selinux(8),    dirsrvadmin_script(8),    semanage(8),    restorecon(8),
173       chcon(1), sepolicy(8), setsebool(8)
174
175
176
177dirsrvadmin_script                 19-10-08      dirsrvadmin_script_selinux(8)
Impressum