1dirsrvadmin_selinux(8)    SELinux Policy dirsrvadmin    dirsrvadmin_selinux(8)
2
3
4

NAME

6       dirsrvadmin_selinux  - Security Enhanced Linux Policy for the dirsrvad‐
7       min processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dirsrvadmin processes via  flexible
11       mandatory access control.
12
13       The  dirsrvadmin processes execute with the dirsrvadmin_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dirsrvadmin_t
20
21
22

ENTRYPOINTS

24       The  dirsrvadmin_t  SELinux  type  can  be  entered  via  the dirsrvad‐
25       min_exec_t, shell_exec_t file types.
26
27       The default entrypoint paths for the dirsrvadmin_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/stop-ds-admin,  /usr/sbin/start-ds-admin,  /usr/sbin/restart-
31       ds-admin,   /bin/d?ash,   /bin/ksh.*,    /bin/zsh.*,    /usr/bin/d?ash,
32       /usr/bin/ksh.*,   /usr/bin/zsh.*,   /bin/esh,   /bin/bash,   /bin/fish,
33       /bin/mksh, /bin/sash, /bin/tcsh, /bin/yash,  /bin/bash2,  /usr/bin/esh,
34       /sbin/nologin,     /usr/bin/bash,     /usr/bin/fish,     /usr/bin/mksh,
35       /usr/bin/sash,    /usr/bin/tcsh,     /usr/bin/yash,     /usr/bin/bash2,
36       /usr/sbin/sesh,  /usr/sbin/smrsh,  /usr/bin/scponly, /usr/libexec/sesh,
37       /usr/sbin/nologin,       /usr/bin/git-shell,        /usr/sbin/scponlyc,
38       /usr/libexec/sudo/sesh,  /usr/bin/cockpit-bridge, /usr/libexec/cockpit-
39       agent, /usr/libexec/git-core/git-shell
40

PROCESS TYPES

42       SELinux defines process types (domains) for each process running on the
43       system
44
45       You can see the context of a process using the -Z option to ps
46
47       Policy  governs  the  access confined processes have to files.  SELinux
48       dirsrvadmin policy is very  flexible  allowing  users  to  setup  their
49       dirsrvadmin processes in as secure a method as possible.
50
51       The following process types are defined for dirsrvadmin:
52
53       dirsrvadmin_t, dirsrvadmin_unconfined_script_t, dirsrvadmin_script_t
54
55       Note:  semanage  permissive  -a  dirsrvadmin_t  can be used to make the
56       process type dirsrvadmin_t permissive. SELinux does not deny access  to
57       permissive  process  types,  but the AVC (SELinux denials) messages are
58       still generated.
59
60

BOOLEANS

62       SELinux policy is customizable based on least access required.   dirsr‐
63       vadmin policy is extremely flexible and has several booleans that allow
64       you to manipulate the policy and  run  dirsrvadmin  with  the  tightest
65       access possible.
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75

MANAGED FILES

77       The SELinux process type dirsrvadmin_t can manage  files  labeled  with
78       the  following  file types.  The paths listed are the default paths for
79       these file types.  Note the processes UID still need to have  DAC  per‐
80       missions.
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       dirsrvadmin_tmp_t
112
113
114       root_t
115
116            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
117            /
118            /initrd
119
120

FILE CONTEXTS

122       SELinux requires files to have an extended attribute to define the file
123       type.
124
125       You can see the context of a file using the -Z option to ls
126
127       Policy governs the access  confined  processes  have  to  these  files.
128       SELinux  dirsrvadmin  policy  is  very flexible allowing users to setup
129       their dirsrvadmin processes in as secure a method as possible.
130
131       STANDARD FILE CONTEXT
132
133       SELinux defines the file context types  for  the  dirsrvadmin,  if  you
134       wanted  to store files with these types in a diffent paths, you need to
135       execute the semanage command to sepecify alternate  labeling  and  then
136       use restorecon to put the labels on disk.
137
138       semanage  fcontext  -a  -t  dirsrvadmin_ra_content_t  '/srv/mydirsrvad‐
139       min_content(/.*)?'
140       restorecon -R -v /srv/mydirsrvadmin_content
141
142       Note: SELinux often uses regular expressions  to  specify  labels  that
143       match multiple files.
144
145       The following file types are defined for dirsrvadmin:
146
147
148
149       dirsrvadmin_config_t
150
151       -  Set  files  with the dirsrvadmin_config_t type, if you want to treat
152       the files as dirsrvadmin configuration data, usually stored  under  the
153       /etc directory.
154
155
156       Paths:
157            /etc/dirsrv/dsgw(/.*)?, /etc/dirsrv/admin-serv(/.*)?
158
159
160       dirsrvadmin_content_t
161
162       -  Set  files with the dirsrvadmin_content_t type, if you want to treat
163       the files as dirsrvadmin content.
164
165
166
167       dirsrvadmin_exec_t
168
169       - Set files with the dirsrvadmin_exec_t type, if you want to transition
170       an executable to the dirsrvadmin_t domain.
171
172
173       Paths:
174            /usr/sbin/stop-ds-admin,                 /usr/sbin/start-ds-admin,
175            /usr/sbin/restart-ds-admin
176
177
178       dirsrvadmin_htaccess_t
179
180       - Set files with the dirsrvadmin_htaccess_t type, if you want to  treat
181       the file as a dirsrvadmin access file.
182
183
184
185       dirsrvadmin_lock_t
186
187       -  Set files with the dirsrvadmin_lock_t type, if you want to treat the
188       files as dirsrvadmin lock data, stored under the /var/lock directory
189
190
191
192       dirsrvadmin_ra_content_t
193
194       - Set files with the dirsrvadmin_ra_content_t  type,  if  you  want  to
195       treat the files as dirsrvadmin read/append content.
196
197
198
199       dirsrvadmin_rw_content_t
200
201       -  Set  files  with  the  dirsrvadmin_rw_content_t type, if you want to
202       treat the files as dirsrvadmin read/write content.
203
204
205
206       dirsrvadmin_script_exec_t
207
208       - Set files with the dirsrvadmin_script_exec_t type,  if  you  want  to
209       transition an executable to the dirsrvadmin_script_t domain.
210
211
212       Paths:
213            /usr/lib/dirsrv/cgi-bin(/.*)?, /usr/lib/dirsrv/dsgw-cgi-bin(/.*)?
214
215
216       dirsrvadmin_tmp_t
217
218       -  Set  files  with  the  dirsrvadmin_tmp_t  type, if you want to store
219       dirsrvadmin temporary files in the /tmp directories.
220
221
222
223       dirsrvadmin_unconfined_script_exec_t
224
225       - Set files with the dirsrvadmin_unconfined_script_exec_t type, if  you
226       want to transition an executable to the dirsrvadmin_unconfined_script_t
227       domain.
228
229
230       Paths:
231            /usr/lib/dirsrv/cgi-bin/ds_create,            /usr/lib/dirsrv/cgi-
232            bin/ds_remove
233
234
235       dirsrvadmin_unit_file_t
236
237       - Set files with the dirsrvadmin_unit_file_t type, if you want to treat
238       the files as dirsrvadmin unit content.
239
240
241
242       Note: File context can be temporarily modified with the chcon  command.
243       If  you want to permanently change the file context you need to use the
244       semanage fcontext command.  This will modify the SELinux labeling data‐
245       base.  You will need to use restorecon to apply the labels.
246
247

COMMANDS

249       semanage  fcontext  can also be used to manipulate default file context
250       mappings.
251
252       semanage permissive can also be used to manipulate  whether  or  not  a
253       process type is permissive.
254
255       semanage  module can also be used to enable/disable/install/remove pol‐
256       icy modules.
257
258       semanage boolean can also be used to manipulate the booleans
259
260
261       system-config-selinux is a GUI tool available to customize SELinux pol‐
262       icy settings.
263
264

AUTHOR

266       This manual page was auto-generated using sepolicy manpage .
267
268

SEE ALSO

270       selinux(8),   dirsrvadmin(8),   semanage(8),  restorecon(8),  chcon(1),
271       sepolicy(8),  setsebool(8),  dirsrvadmin_script_selinux(8),   dirsrvad‐
272       min_script_selinux(8), dirsrvadmin_unconfined_script_selinux(8), dirsr‐
273       vadmin_unconfined_script_selinux(8)
274
275
276
277dirsrvadmin                        19-06-18             dirsrvadmin_selinux(8)
Impressum