1dirsrvadmin_script_selinSuExL(i8n)ux Policy dirsrvadmin_dsicrrsirpvtadmin_script_selinux(8)
2
3
4

NAME

6       dirsrvadmin_script_selinux  -  Security  Enhanced  Linux Policy for the
7       dirsrvadmin_script processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  dirsrvadmin_script  processes  via
11       flexible mandatory access control.
12
13       The  dirsrvadmin_script processes execute with the dirsrvadmin_script_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dirsrvadmin_script_t
20
21
22

ENTRYPOINTS

24       The  dirsrvadmin_script_t SELinux type can be entered via the dirsrvad‐
25       min_script_exec_t file type.
26
27       The default entrypoint paths for the  dirsrvadmin_script_t  domain  are
28       the following:
29
30       /usr/lib/dirsrv/cgi-bin(/.*)?, /usr/lib/dirsrv/dsgw-cgi-bin(/.*)?
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dirsrvadmin_script  policy  is  very  flexible  allowing users to setup
40       their dirsrvadmin_script processes in as secure a method as possible.
41
42       The following process types are defined for dirsrvadmin_script:
43
44       dirsrvadmin_script_t
45
46       Note: semanage permissive -a dirsrvadmin_script_t can be used  to  make
47       the process type dirsrvadmin_script_t permissive. SELinux does not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  dirsr‐
54       vadmin_script policy is extremely flexible  and  has  several  booleans
55       that allow you to manipulate the policy and run dirsrvadmin_script with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  httpd  cgi  support,  you  must  turn  on the
68       httpd_enable_cgi boolean. Enabled by default.
69
70       setsebool -P httpd_enable_cgi 1
71
72
73

MANAGED FILES

75       The SELinux process type dirsrvadmin_script_t can manage files  labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       dirsrv_config_t
81
82            /etc/dirsrv(/.*)?
83
84       dirsrv_var_lib_t
85
86            /var/lib/dirsrv(/.*)?
87
88       dirsrv_var_log_t
89
90            /var/log/dirsrv(/.*)?
91
92       dirsrv_var_run_t
93
94            /var/run/slapd.*
95            /var/run/dirsrv(/.*)?
96
97       dirsrvadmin_config_t
98
99            /etc/dirsrv/dsgw(/.*)?
100            /etc/dirsrv/admin-serv(/.*)?
101
102       dirsrvadmin_lock_t
103
104            /var/lock/subsys/dirsrv-admin
105
106       dirsrvadmin_rw_content_t
107
108
109       systemd_passwd_var_run_t
110
111            /var/run/systemd/ask-password(/.*)?
112            /var/run/systemd/ask-password-block(/.*)?
113
114

FILE CONTEXTS

116       SELinux requires files to have an extended attribute to define the file
117       type.
118
119       You can see the context of a file using the -Z option to ls
120
121       Policy governs the access  confined  processes  have  to  these  files.
122       SELinux  dirsrvadmin_script  policy  is very flexible allowing users to
123       setup their dirsrvadmin_script processes in as secure a method as  pos‐
124       sible.
125
126       The following file types are defined for dirsrvadmin_script:
127
128
129
130       dirsrvadmin_script_exec_t
131
132       -  Set  files  with  the dirsrvadmin_script_exec_t type, if you want to
133       transition an executable to the dirsrvadmin_script_t domain.
134
135
136       Paths:
137            /usr/lib/dirsrv/cgi-bin(/.*)?, /usr/lib/dirsrv/dsgw-cgi-bin(/.*)?
138
139
140       Note: File context can be temporarily modified with the chcon  command.
141       If  you want to permanently change the file context you need to use the
142       semanage fcontext command.  This will modify the SELinux labeling data‐
143       base.  You will need to use restorecon to apply the labels.
144
145

COMMANDS

147       semanage  fcontext  can also be used to manipulate default file context
148       mappings.
149
150       semanage permissive can also be used to manipulate  whether  or  not  a
151       process type is permissive.
152
153       semanage  module can also be used to enable/disable/install/remove pol‐
154       icy modules.
155
156       semanage boolean can also be used to manipulate the booleans
157
158
159       system-config-selinux is a GUI tool available to customize SELinux pol‐
160       icy settings.
161
162

AUTHOR

164       This manual page was auto-generated using sepolicy manpage .
165
166

SEE ALSO

168       selinux(8),    dirsrvadmin_script(8),    semanage(8),    restorecon(8),
169       chcon(1), sepolicy(8), setsebool(8)
170
171
172
173dirsrvadmin_script                 20-05-05      dirsrvadmin_script_selinux(8)
Impressum