1dirsrv_snmp_selinux(8)    SELinux Policy dirsrv_snmp    dirsrv_snmp_selinux(8)
2
3
4

NAME

6       dirsrv_snmp_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       dirsrv_snmp processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dirsrv_snmp processes via  flexible
11       mandatory access control.
12
13       The  dirsrv_snmp processes execute with the dirsrv_snmp_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dirsrv_snmp_t
20
21
22

ENTRYPOINTS

24       The    dirsrv_snmp_t    SELinux   type   can   be   entered   via   the
25       dirsrv_snmp_exec_t file type.
26
27       The default entrypoint paths for the dirsrv_snmp_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/ldap-agent-bin
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dirsrv_snmp  policy  is  very  flexible  allowing  users to setup their
40       dirsrv_snmp processes in as secure a method as possible.
41
42       The following process types are defined for dirsrv_snmp:
43
44       dirsrv_snmp_t
45
46       Note: semanage permissive -a dirsrv_snmp_t can  be  used  to  make  the
47       process  type dirsrv_snmp_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dirsrv_snmp policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run dirsrv_snmp with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131

MANAGED FILES

133       The SELinux process type dirsrv_snmp_t can manage  files  labeled  with
134       the  following  file types.  The paths listed are the default paths for
135       these file types.  Note the processes UID still need to have  DAC  per‐
136       missions.
137
138       cluster_conf_t
139
140            /etc/cluster(/.*)?
141
142       cluster_var_lib_t
143
144            /var/lib(64)?/openais(/.*)?
145            /var/lib(64)?/pengine(/.*)?
146            /var/lib(64)?/corosync(/.*)?
147            /usr/lib(64)?/heartbeat(/.*)?
148            /var/lib(64)?/heartbeat(/.*)?
149            /var/lib(64)?/pacemaker(/.*)?
150            /var/lib/cluster(/.*)?
151
152       cluster_var_run_t
153
154            /var/run/crm(/.*)?
155            /var/run/cman_.*
156            /var/run/rsctmp(/.*)?
157            /var/run/aisexec.*
158            /var/run/heartbeat(/.*)?
159            /var/run/cpglockd.pid
160            /var/run/corosync.pid
161            /var/run/rgmanager.pid
162            /var/run/cluster/rgmanager.sk
163
164       dirsrv_snmp_var_log_t
165
166            /var/log/dirsrv/ldap-agent.log.*
167
168       dirsrv_snmp_var_run_t
169
170            /var/run/ldap-agent.pid
171
172       dirsrv_tmpfs_t
173
174
175       initrc_tmp_t
176
177
178       mnt_t
179
180            /mnt(/[^/]*)
181            /mnt(/[^/]*)?
182            /rhev(/[^/]*)?
183            /media(/[^/]*)
184            /media(/[^/]*)?
185            /etc/rhgb(/.*)?
186            /media/.hal-.*
187            /net
188            /afs
189            /rhev
190            /misc
191
192       root_t
193
194            /
195            /initrd
196
197       snmpd_var_lib_t
198
199            /var/agentx(/.*)?
200            /var/net-snmp(/.*)
201            /var/lib/snmp(/.*)?
202            /var/lib/net-snmp(/.*)?
203            /var/spool/snmptt(/.*)?
204            /usr/share/snmp/mibs/.index
205
206       tmp_t
207
208            /tmp
209            /usr/tmp
210            /var/tmp
211            /tmp-inst
212            /var/tmp-inst
213            /var/tmp/vi.recover
214
215

FILE CONTEXTS

217       SELinux requires files to have an extended attribute to define the file
218       type.
219
220       You can see the context of a file using the -Z option to ls
221
222       Policy governs the access  confined  processes  have  to  these  files.
223       SELinux  dirsrv_snmp  policy  is  very flexible allowing users to setup
224       their dirsrv_snmp processes in as secure a method as possible.
225
226       STANDARD FILE CONTEXT
227
228       SELinux defines the file context types  for  the  dirsrv_snmp,  if  you
229       wanted  to store files with these types in a diffent paths, you need to
230       execute the semanage command to sepecify alternate  labeling  and  then
231       use restorecon to put the labels on disk.
232
233       semanage  fcontext -a -t dirsrv_snmp_var_run_t '/srv/mydirsrv_snmp_con‐
234       tent(/.*)?'
235       restorecon -R -v /srv/mydirsrv_snmp_content
236
237       Note: SELinux often uses regular expressions  to  specify  labels  that
238       match multiple files.
239
240       The following file types are defined for dirsrv_snmp:
241
242
243
244       dirsrv_snmp_exec_t
245
246       - Set files with the dirsrv_snmp_exec_t type, if you want to transition
247       an executable to the dirsrv_snmp_t domain.
248
249
250
251       dirsrv_snmp_var_log_t
252
253       - Set files with the dirsrv_snmp_var_log_t type, if you want  to  treat
254       the data as dirsrv snmp var log data, usually stored under the /var/log
255       directory.
256
257
258
259       dirsrv_snmp_var_run_t
260
261       - Set files with the dirsrv_snmp_var_run_t type, if you want  to  store
262       the dirsrv snmp files under the /run or /var/run directory.
263
264
265
266       Note:  File context can be temporarily modified with the chcon command.
267       If you want to permanently change the file context you need to use  the
268       semanage fcontext command.  This will modify the SELinux labeling data‐
269       base.  You will need to use restorecon to apply the labels.
270
271

COMMANDS

273       semanage fcontext can also be used to manipulate default  file  context
274       mappings.
275
276       semanage  permissive  can  also  be used to manipulate whether or not a
277       process type is permissive.
278
279       semanage module can also be used to enable/disable/install/remove  pol‐
280       icy modules.
281
282       semanage boolean can also be used to manipulate the booleans
283
284
285       system-config-selinux is a GUI tool available to customize SELinux pol‐
286       icy settings.
287
288

AUTHOR

290       This manual page was auto-generated using sepolicy manpage .
291
292

SEE ALSO

294       selinux(8), dirsrv_snmp(8), semanage(8), restorecon(8), chcon(1) , set‐
295       sebool(8)
296
297
298
299dirsrv_snmp                        15-06-03             dirsrv_snmp_selinux(8)
Impressum