1svnserve_selinux(8)         SELinux Policy svnserve        svnserve_selinux(8)
2
3
4

NAME

6       svnserve_selinux - Security Enhanced Linux Policy for the svnserve pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  svnserve  processes  via  flexible
11       mandatory access control.
12
13       The  svnserve  processes  execute with the svnserve_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep svnserve_t
20
21
22

ENTRYPOINTS

24       The svnserve_t SELinux type can be entered via the svnserve_exec_t file
25       type.
26
27       The default entrypoint paths for the svnserve_t domain are the  follow‐
28       ing:
29
30       /usr/bin/svnserve
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       svnserve policy is very flexible allowing users to setup their svnserve
40       processes in as secure a method as possible.
41
42       The following process types are defined for svnserve:
43
44       svnserve_t
45
46       Note: semanage permissive -a svnserve_t can be used to make the process
47       type  svnserve_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       svnserve policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run svnserve with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the kerberos_enabled boolean. Disabled by default.
69
70       setsebool -P kerberos_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type svnserve_t can manage files labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       root_t
109
110            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
111            /
112            /initrd
113
114       security_t
115
116            /selinux
117
118       svnserve_content_t
119
120            /var/svn(/.*)?
121            /var/subversion/repo(/.*)?
122            /var/lib/subversion/repo(/.*)?
123
124       svnserve_log_t
125
126            /var/log/svnserve(/.*)?
127
128       svnserve_var_run_t
129
130            /var/run/svnserve.pid
131            /var/run/svnserve(/.*)?
132
133

FILE CONTEXTS

135       SELinux requires files to have an extended attribute to define the file
136       type.
137
138       You can see the context of a file using the -Z option to ls
139
140       Policy  governs  the  access  confined  processes  have to these files.
141       SELinux svnserve policy is very flexible allowing users to setup  their
142       svnserve processes in as secure a method as possible.
143
144       EQUIVALENCE DIRECTORIES
145
146
147       svnserve  policy stores data with multiple different file context types
148       under the /var/run/svnserve directory.  If you would like to store  the
149       data  in a different directory you can use the semanage command to cre‐
150       ate an equivalence mapping.  If you wanted to store this data under the
151       /srv directory you would execute the following command:
152
153       semanage fcontext -a -e /var/run/svnserve /srv/svnserve
154       restorecon -R -v /srv/svnserve
155
156       STANDARD FILE CONTEXT
157
158       SELinux  defines the file context types for the svnserve, if you wanted
159       to store files with these types in a diffent paths, you need to execute
160       the  semanage  command  to  sepecify  alternate  labeling  and then use
161       restorecon to put the labels on disk.
162
163       semanage fcontext -a -t svnserve_log_t '/srv/mysvnserve_content(/.*)?'
164       restorecon -R -v /srv/mysvnserve_content
165
166       Note: SELinux often uses regular expressions  to  specify  labels  that
167       match multiple files.
168
169       The following file types are defined for svnserve:
170
171
172
173       svnserve_content_t
174
175       -  Set files with the svnserve_content_t type, if you want to treat the
176       files as svnserve content.
177
178
179       Paths:
180            /var/svn(/.*)?,    /var/subversion/repo(/.*)?,    /var/lib/subver‐
181            sion/repo(/.*)?
182
183
184       svnserve_exec_t
185
186       - Set files with the svnserve_exec_t type, if you want to transition an
187       executable to the svnserve_t domain.
188
189
190
191       svnserve_initrc_exec_t
192
193       - Set files with the svnserve_initrc_exec_t type, if you want to  tran‐
194       sition an executable to the svnserve_initrc_t domain.
195
196
197
198       svnserve_log_t
199
200       - Set files with the svnserve_log_t type, if you want to treat the data
201       as svnserve log data, usually stored under the /var/log directory.
202
203
204
205       svnserve_tmp_t
206
207       - Set files with the svnserve_tmp_t type, if you want to store svnserve
208       temporary files in the /tmp directories.
209
210
211
212       svnserve_unit_file_t
213
214       -  Set  files  with the svnserve_unit_file_t type, if you want to treat
215       the files as svnserve unit content.
216
217
218       Paths:
219            /lib/systemd/system/svnserve.service,        /usr/lib/systemd/sys‐
220            tem/svnserve.service
221
222
223       svnserve_var_run_t
224
225       -  Set files with the svnserve_var_run_t type, if you want to store the
226       svnserve files under the /run or /var/run directory.
227
228
229       Paths:
230            /var/run/svnserve.pid, /var/run/svnserve(/.*)?
231
232
233       Note: File context can be temporarily modified with the chcon  command.
234       If  you want to permanently change the file context you need to use the
235       semanage fcontext command.  This will modify the SELinux labeling data‐
236       base.  You will need to use restorecon to apply the labels.
237
238

COMMANDS

240       semanage  fcontext  can also be used to manipulate default file context
241       mappings.
242
243       semanage permissive can also be used to manipulate  whether  or  not  a
244       process type is permissive.
245
246       semanage  module can also be used to enable/disable/install/remove pol‐
247       icy modules.
248
249       semanage boolean can also be used to manipulate the booleans
250
251
252       system-config-selinux is a GUI tool available to customize SELinux pol‐
253       icy settings.
254
255

AUTHOR

257       This manual page was auto-generated using sepolicy manpage .
258
259

SEE ALSO

261       selinux(8),  svnserve(8),  semanage(8), restorecon(8), chcon(1), sepol‐
262       icy(8), setsebool(8)
263
264
265
266svnserve                           21-03-26                svnserve_selinux(8)
Impressum