1svnserve_selinux(8)         SELinux Policy svnserve        svnserve_selinux(8)
2
3
4

NAME

6       svnserve_selinux - Security Enhanced Linux Policy for the svnserve pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  svnserve  processes  via  flexible
11       mandatory access control.
12
13       The  svnserve  processes  execute with the svnserve_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep svnserve_t
20
21
22

ENTRYPOINTS

24       The svnserve_t SELinux type can be entered via the svnserve_exec_t file
25       type.
26
27       The default entrypoint paths for the svnserve_t domain are the  follow‐
28       ing:
29
30       /usr/bin/svnserve
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       svnserve policy is very flexible allowing users to setup their svnserve
40       processes in as secure a method as possible.
41
42       The following process types are defined for svnserve:
43
44       svnserve_t
45
46       Note: semanage permissive -a svnserve_t can be used to make the process
47       type  svnserve_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       svnserve policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run svnserve with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the kerberos_enabled boolean. Enabled by default.
69
70       setsebool -P kerberos_enabled 1
71
72
73
74       If you want to allow confined applications to use nscd  shared  memory,
75       you must turn on the nscd_use_shm boolean. Enabled by default.
76
77       setsebool -P nscd_use_shm 1
78
79
80

MANAGED FILES

82       The  SELinux  process type svnserve_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cluster_conf_t
87
88            /etc/cluster(/.*)?
89
90       cluster_var_lib_t
91
92            /var/lib/pcsd(/.*)?
93            /var/lib/cluster(/.*)?
94            /var/lib/openais(/.*)?
95            /var/lib/pengine(/.*)?
96            /var/lib/corosync(/.*)?
97            /usr/lib/heartbeat(/.*)?
98            /var/lib/heartbeat(/.*)?
99            /var/lib/pacemaker(/.*)?
100
101       cluster_var_run_t
102
103            /var/run/crm(/.*)?
104            /var/run/cman_.*
105            /var/run/rsctmp(/.*)?
106            /var/run/aisexec.*
107            /var/run/heartbeat(/.*)?
108            /var/run/corosync-qnetd(/.*)?
109            /var/run/corosync-qdevice(/.*)?
110            /var/run/corosync.pid
111            /var/run/cpglockd.pid
112            /var/run/rgmanager.pid
113            /var/run/cluster/rgmanager.sk
114
115       krb5_host_rcache_t
116
117            /var/cache/krb5rcache(/.*)?
118            /var/tmp/nfs_0
119            /var/tmp/DNS_25
120            /var/tmp/host_0
121            /var/tmp/imap_0
122            /var/tmp/HTTP_23
123            /var/tmp/HTTP_48
124            /var/tmp/ldap_55
125            /var/tmp/ldap_487
126            /var/tmp/ldapmap1_0
127
128       root_t
129
130            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
131            /
132            /initrd
133
134       security_t
135
136            /selinux
137
138       svnserve_content_t
139
140            /var/svn(/.*)?
141            /var/subversion/repo(/.*)?
142            /var/lib/subversion/repo(/.*)?
143
144       svnserve_log_t
145
146            /var/log/svnserve(/.*)?
147
148       svnserve_tmp_t
149
150
151       svnserve_var_run_t
152
153            /var/run/svnserve.pid
154            /var/run/svnserve(/.*)?
155
156

FILE CONTEXTS

158       SELinux requires files to have an extended attribute to define the file
159       type.
160
161       You can see the context of a file using the -Z option to ls
162
163       Policy governs the access  confined  processes  have  to  these  files.
164       SELinux  svnserve policy is very flexible allowing users to setup their
165       svnserve processes in as secure a method as possible.
166
167       EQUIVALENCE DIRECTORIES
168
169
170       svnserve policy stores data with multiple different file context  types
171       under  the /var/run/svnserve directory.  If you would like to store the
172       data in a different directory you can use the semanage command to  cre‐
173       ate an equivalence mapping.  If you wanted to store this data under the
174       /srv dirctory you would execute the following command:
175
176       semanage fcontext -a -e /var/run/svnserve /srv/svnserve
177       restorecon -R -v /srv/svnserve
178
179       STANDARD FILE CONTEXT
180
181       SELinux defines the file context types for the svnserve, if you  wanted
182       to store files with these types in a diffent paths, you need to execute
183       the semanage command  to  sepecify  alternate  labeling  and  then  use
184       restorecon to put the labels on disk.
185
186       semanage fcontext -a -t svnserve_log_t '/srv/mysvnserve_content(/.*)?'
187       restorecon -R -v /srv/mysvnserve_content
188
189       Note:  SELinux  often  uses  regular expressions to specify labels that
190       match multiple files.
191
192       The following file types are defined for svnserve:
193
194
195
196       svnserve_content_t
197
198       - Set files with the svnserve_content_t type, if you want to treat  the
199       files as svnserve content.
200
201
202       Paths:
203            /var/svn(/.*)?,    /var/subversion/repo(/.*)?,    /var/lib/subver‐
204            sion/repo(/.*)?
205
206
207       svnserve_exec_t
208
209       - Set files with the svnserve_exec_t type, if you want to transition an
210       executable to the svnserve_t domain.
211
212
213
214       svnserve_initrc_exec_t
215
216       -  Set files with the svnserve_initrc_exec_t type, if you want to tran‐
217       sition an executable to the svnserve_initrc_t domain.
218
219
220
221       svnserve_log_t
222
223       - Set files with the svnserve_log_t type, if you want to treat the data
224       as svnserve log data, usually stored under the /var/log directory.
225
226
227
228       svnserve_tmp_t
229
230       - Set files with the svnserve_tmp_t type, if you want to store svnserve
231       temporary files in the /tmp directories.
232
233
234
235       svnserve_unit_file_t
236
237       - Set files with the svnserve_unit_file_t type, if you  want  to  treat
238       the files as svnserve unit content.
239
240
241       Paths:
242            /lib/systemd/system/svnserve.service,        /usr/lib/systemd/sys‐
243            tem/svnserve.service
244
245
246       svnserve_var_run_t
247
248       - Set files with the svnserve_var_run_t type, if you want to store  the
249       svnserve files under the /run or /var/run directory.
250
251
252       Paths:
253            /var/run/svnserve.pid, /var/run/svnserve(/.*)?
254
255
256       Note:  File context can be temporarily modified with the chcon command.
257       If you want to permanently change the file context you need to use  the
258       semanage fcontext command.  This will modify the SELinux labeling data‐
259       base.  You will need to use restorecon to apply the labels.
260
261

COMMANDS

263       semanage fcontext can also be used to manipulate default  file  context
264       mappings.
265
266       semanage  permissive  can  also  be used to manipulate whether or not a
267       process type is permissive.
268
269       semanage module can also be used to enable/disable/install/remove  pol‐
270       icy modules.
271
272       semanage boolean can also be used to manipulate the booleans
273
274
275       system-config-selinux is a GUI tool available to customize SELinux pol‐
276       icy settings.
277
278

AUTHOR

280       This manual page was auto-generated using sepolicy manpage .
281
282

SEE ALSO

284       selinux(8), svnserve(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
285       icy(8), setsebool(8)
286
287
288
289svnserve                           19-10-08                svnserve_selinux(8)
Impressum