1svnserve_selinux(8)         SELinux Policy svnserve        svnserve_selinux(8)
2
3
4

NAME

6       svnserve_selinux - Security Enhanced Linux Policy for the svnserve pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  svnserve  processes  via  flexible
11       mandatory access control.
12
13       The  svnserve  processes  execute with the svnserve_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep svnserve_t
20
21
22

ENTRYPOINTS

24       The svnserve_t SELinux type can be entered via the svnserve_exec_t file
25       type.
26
27       The default entrypoint paths for the svnserve_t domain are the  follow‐
28       ing:
29
30       /usr/bin/svnserve
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       svnserve policy is very flexible allowing users to setup their svnserve
40       processes in as secure a method as possible.
41
42       The following process types are defined for svnserve:
43
44       svnserve_t
45
46       Note: semanage permissive -a svnserve_t can be used to make the process
47       type  svnserve_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       svnserve policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run svnserve with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type svnserve_t can manage files labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       krb5_host_rcache_t
131
132            /var/cache/krb5rcache(/.*)?
133            /var/tmp/nfs_0
134            /var/tmp/DNS_25
135            /var/tmp/host_0
136            /var/tmp/imap_0
137            /var/tmp/HTTP_23
138            /var/tmp/HTTP_48
139            /var/tmp/ldap_55
140            /var/tmp/ldap_487
141            /var/tmp/ldapmap1_0
142
143       root_t
144
145            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
146            /
147            /initrd
148
149       security_t
150
151            /selinux
152
153       svnserve_content_t
154
155            /var/svn(/.*)?
156            /var/subversion/repo(/.*)?
157            /var/lib/subversion/repo(/.*)?
158
159       svnserve_log_t
160
161            /var/log/svnserve(/.*)?
162
163       svnserve_tmp_t
164
165
166       svnserve_var_run_t
167
168            /var/run/svnserve.pid
169            /var/run/svnserve(/.*)?
170
171

FILE CONTEXTS

173       SELinux requires files to have an extended attribute to define the file
174       type.
175
176       You can see the context of a file using the -Z option to ls
177
178       Policy  governs  the  access  confined  processes  have to these files.
179       SELinux svnserve policy is very flexible allowing users to setup  their
180       svnserve processes in as secure a method as possible.
181
182       EQUIVALENCE DIRECTORIES
183
184
185       svnserve  policy stores data with multiple different file context types
186       under the /var/run/svnserve directory.  If you would like to store  the
187       data  in a different directory you can use the semanage command to cre‐
188       ate an equivalence mapping.  If you wanted to store this data under the
189       /srv dirctory you would execute the following command:
190
191       semanage fcontext -a -e /var/run/svnserve /srv/svnserve
192       restorecon -R -v /srv/svnserve
193
194       STANDARD FILE CONTEXT
195
196       SELinux  defines the file context types for the svnserve, if you wanted
197       to store files with these types in a diffent paths, you need to execute
198       the  semanage  command  to  sepecify  alternate  labeling  and then use
199       restorecon to put the labels on disk.
200
201       semanage fcontext -a -t svnserve_log_t '/srv/mysvnserve_content(/.*)?'
202       restorecon -R -v /srv/mysvnserve_content
203
204       Note: SELinux often uses regular expressions  to  specify  labels  that
205       match multiple files.
206
207       The following file types are defined for svnserve:
208
209
210
211       svnserve_content_t
212
213       -  Set files with the svnserve_content_t type, if you want to treat the
214       files as svnserve content.
215
216
217       Paths:
218            /var/svn(/.*)?,    /var/subversion/repo(/.*)?,    /var/lib/subver‐
219            sion/repo(/.*)?
220
221
222       svnserve_exec_t
223
224       - Set files with the svnserve_exec_t type, if you want to transition an
225       executable to the svnserve_t domain.
226
227
228
229       svnserve_initrc_exec_t
230
231       - Set files with the svnserve_initrc_exec_t type, if you want to  tran‐
232       sition an executable to the svnserve_initrc_t domain.
233
234
235
236       svnserve_log_t
237
238       - Set files with the svnserve_log_t type, if you want to treat the data
239       as svnserve log data, usually stored under the /var/log directory.
240
241
242
243       svnserve_tmp_t
244
245       - Set files with the svnserve_tmp_t type, if you want to store svnserve
246       temporary files in the /tmp directories.
247
248
249
250       svnserve_unit_file_t
251
252       -  Set  files  with the svnserve_unit_file_t type, if you want to treat
253       the files as svnserve unit content.
254
255
256       Paths:
257            /lib/systemd/system/svnserve.service,        /usr/lib/systemd/sys‐
258            tem/svnserve.service
259
260
261       svnserve_var_run_t
262
263       -  Set files with the svnserve_var_run_t type, if you want to store the
264       svnserve files under the /run or /var/run directory.
265
266
267       Paths:
268            /var/run/svnserve.pid, /var/run/svnserve(/.*)?
269
270
271       Note: File context can be temporarily modified with the chcon  command.
272       If  you want to permanently change the file context you need to use the
273       semanage fcontext command.  This will modify the SELinux labeling data‐
274       base.  You will need to use restorecon to apply the labels.
275
276

COMMANDS

278       semanage  fcontext  can also be used to manipulate default file context
279       mappings.
280
281       semanage permissive can also be used to manipulate  whether  or  not  a
282       process type is permissive.
283
284       semanage  module can also be used to enable/disable/install/remove pol‐
285       icy modules.
286
287       semanage boolean can also be used to manipulate the booleans
288
289
290       system-config-selinux is a GUI tool available to customize SELinux pol‐
291       icy settings.
292
293

AUTHOR

295       This manual page was auto-generated using sepolicy manpage .
296
297

SEE ALSO

299       selinux(8),  svnserve(8),  semanage(8), restorecon(8), chcon(1), sepol‐
300       icy(8), setsebool(8)
301
302
303
304svnserve                           19-12-02                svnserve_selinux(8)
Impressum