1dirsrv_selinux(8)            SELinux Policy dirsrv           dirsrv_selinux(8)
2
3
4

NAME

6       dirsrv_selinux  -  Security  Enhanced  Linux Policy for the dirsrv pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  dirsrv  processes  via  flexible
11       mandatory access control.
12
13       The  dirsrv  processes  execute with the dirsrv_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dirsrv_t
20
21
22

ENTRYPOINTS

24       The  dirsrv_t  SELinux  type  can be entered via the dirsrv_exec_t file
25       type.
26
27       The default entrypoint paths for the dirsrv_t domain are the following:
28
29       /usr/sbin/ns-slapd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       dirsrv policy is very flexible allowing users  to  setup  their  dirsrv
39       processes in as secure a method as possible.
40
41       The following process types are defined for dirsrv:
42
43       dirsrv_t, dirsrv_snmp_t, dirsrvadmin_t, dirsrvadmin_unconfined_script_t, dirsrvadmin_script_t
44
45       Note:  semanage  permissive -a dirsrv_t can be used to make the process
46       type dirsrv_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   dirsrv
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run dirsrv with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want  to allow confined applications to run with kerberos, you
74       must turn on the kerberos_enabled boolean. Enabled by default.
75
76       setsebool -P kerberos_enabled 1
77
78
79
80       If you want to allow system to run with  NIS,  you  must  turn  on  the
81       nis_enabled boolean. Disabled by default.
82
83       setsebool -P nis_enabled 1
84
85
86
87       If  you  want to allow confined applications to use nscd shared memory,
88       you must turn on the nscd_use_shm boolean. Enabled by default.
89
90       setsebool -P nscd_use_shm 1
91
92
93

MANAGED FILES

95       The SELinux process type dirsrv_t can manage  files  labeled  with  the
96       following file types.  The paths listed are the default paths for these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       cluster_conf_t
100
101            /etc/cluster(/.*)?
102
103       cluster_var_lib_t
104
105            /var/lib/pcsd(/.*)?
106            /var/lib/cluster(/.*)?
107            /var/lib/openais(/.*)?
108            /var/lib/pengine(/.*)?
109            /var/lib/corosync(/.*)?
110            /usr/lib/heartbeat(/.*)?
111            /var/lib/heartbeat(/.*)?
112            /var/lib/pacemaker(/.*)?
113
114       cluster_var_run_t
115
116            /var/run/crm(/.*)?
117            /var/run/cman_.*
118            /var/run/rsctmp(/.*)?
119            /var/run/aisexec.*
120            /var/run/heartbeat(/.*)?
121            /var/run/corosync-qnetd(/.*)?
122            /var/run/corosync-qdevice(/.*)?
123            /var/run/corosync.pid
124            /var/run/cpglockd.pid
125            /var/run/rgmanager.pid
126            /var/run/cluster/rgmanager.sk
127
128       dirsrv_config_t
129
130            /etc/dirsrv(/.*)?
131
132       dirsrv_tmp_t
133
134
135       dirsrv_tmpfs_t
136
137
138       dirsrv_var_lib_t
139
140            /var/lib/dirsrv(/.*)?
141
142       dirsrv_var_lock_t
143
144            /var/lock/dirsrv(/.*)?
145
146       dirsrv_var_log_t
147
148            /var/log/dirsrv(/.*)?
149
150       dirsrv_var_run_t
151
152            /var/run/slapd.*
153            /var/run/dirsrv(/.*)?
154
155       faillog_t
156
157            /var/log/btmp.*
158            /var/log/faillog.*
159            /var/log/tallylog.*
160            /var/run/faillock(/.*)?
161
162       krb5_host_rcache_t
163
164            /var/cache/krb5rcache(/.*)?
165            /var/tmp/nfs_0
166            /var/tmp/DNS_25
167            /var/tmp/host_0
168            /var/tmp/imap_0
169            /var/tmp/HTTP_23
170            /var/tmp/HTTP_48
171            /var/tmp/ldap_55
172            /var/tmp/ldap_487
173            /var/tmp/ldapmap1_0
174
175       lastlog_t
176
177            /var/log/lastlog.*
178
179       root_t
180
181            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
182            /
183            /initrd
184
185       security_t
186
187            /selinux
188
189       systemd_passwd_var_run_t
190
191            /var/run/systemd/ask-password(/.*)?
192            /var/run/systemd/ask-password-block(/.*)?
193
194

FILE CONTEXTS

196       SELinux requires files to have an extended attribute to define the file
197       type.
198
199       You can see the context of a file using the -Z option to ls
200
201       Policy  governs  the  access  confined  processes  have to these files.
202       SELinux dirsrv policy is very flexible allowing users  to  setup  their
203       dirsrv processes in as secure a method as possible.
204
205       EQUIVALENCE DIRECTORIES
206
207
208       dirsrv  policy  stores  data with multiple different file context types
209       under the /var/log/dirsrv directory.  If you would like  to  store  the
210       data  in a different directory you can use the semanage command to cre‐
211       ate an equivalence mapping.  If you wanted to store this data under the
212       /srv dirctory you would execute the following command:
213
214       semanage fcontext -a -e /var/log/dirsrv /srv/dirsrv
215       restorecon -R -v /srv/dirsrv
216
217       STANDARD FILE CONTEXT
218
219       SELinux defines the file context types for the dirsrv, if you wanted to
220       store files with these types in a diffent paths, you  need  to  execute
221       the  semanage  command  to  sepecify  alternate  labeling  and then use
222       restorecon to put the labels on disk.
223
224       semanage fcontext -a  -t  dirsrvadmin_ra_content_t  '/srv/mydirsrv_con‐
225       tent(/.*)?'
226       restorecon -R -v /srv/mydirsrv_content
227
228       Note:  SELinux  often  uses  regular expressions to specify labels that
229       match multiple files.
230
231       The following file types are defined for dirsrv:
232
233
234
235       dirsrv_config_t
236
237       - Set files with the dirsrv_config_t type, if you  want  to  treat  the
238       files  as  dirsrv  configuration  data,  usually  stored under the /etc
239       directory.
240
241
242
243       dirsrv_exec_t
244
245       - Set files with the dirsrv_exec_t type, if you want to  transition  an
246       executable to the dirsrv_t domain.
247
248
249
250       dirsrv_share_t
251
252       -  Set  files  with  the  dirsrv_share_t type, if you want to treat the
253       files as dirsrv share data.
254
255
256
257       dirsrv_snmp_exec_t
258
259       - Set files with the dirsrv_snmp_exec_t type, if you want to transition
260       an executable to the dirsrv_snmp_t domain.
261
262
263       Paths:
264            /usr/sbin/ldap-agent, /usr/sbin/ldap-agent-bin
265
266
267       dirsrv_snmp_var_log_t
268
269       -  Set  files with the dirsrv_snmp_var_log_t type, if you want to treat
270       the data as dirsrv snmp var log data, usually stored under the /var/log
271       directory.
272
273
274
275       dirsrv_snmp_var_run_t
276
277       -  Set  files with the dirsrv_snmp_var_run_t type, if you want to store
278       the dirsrv snmp files under the /run or /var/run directory.
279
280
281
282       dirsrv_tmp_t
283
284       - Set files with the dirsrv_tmp_t type, if you  want  to  store  dirsrv
285       temporary files in the /tmp directories.
286
287
288
289       dirsrv_tmpfs_t
290
291       -  Set  files with the dirsrv_tmpfs_t type, if you want to store dirsrv
292       files on a tmpfs file system.
293
294
295
296       dirsrv_var_lib_t
297
298       - Set files with the dirsrv_var_lib_t type, if you want  to  store  the
299       dirsrv files under the /var/lib directory.
300
301
302
303       dirsrv_var_lock_t
304
305       -  Set  files with the dirsrv_var_lock_t type, if you want to treat the
306       files as dirsrv var lock data, stored under the /var/lock directory
307
308
309
310       dirsrv_var_log_t
311
312       - Set files with the dirsrv_var_log_t type, if you want  to  treat  the
313       data  as  dirsrv var log data, usually stored under the /var/log direc‐
314       tory.
315
316
317
318       dirsrv_var_run_t
319
320       - Set files with the dirsrv_var_run_t type, if you want  to  store  the
321       dirsrv files under the /run or /var/run directory.
322
323
324       Paths:
325            /var/run/slapd.*, /var/run/dirsrv(/.*)?
326
327
328       dirsrvadmin_config_t
329
330       -  Set  files  with the dirsrvadmin_config_t type, if you want to treat
331       the files as dirsrvadmin configuration data, usually stored  under  the
332       /etc directory.
333
334
335       Paths:
336            /etc/dirsrv/dsgw(/.*)?, /etc/dirsrv/admin-serv(/.*)?
337
338
339       dirsrvadmin_content_t
340
341       -  Set  files with the dirsrvadmin_content_t type, if you want to treat
342       the files as dirsrvadmin content.
343
344
345
346       dirsrvadmin_exec_t
347
348       - Set files with the dirsrvadmin_exec_t type, if you want to transition
349       an executable to the dirsrvadmin_t domain.
350
351
352       Paths:
353            /usr/sbin/stop-ds-admin,                 /usr/sbin/start-ds-admin,
354            /usr/sbin/restart-ds-admin
355
356
357       dirsrvadmin_htaccess_t
358
359       - Set files with the dirsrvadmin_htaccess_t type, if you want to  treat
360       the file as a dirsrvadmin access file.
361
362
363
364       dirsrvadmin_lock_t
365
366       -  Set files with the dirsrvadmin_lock_t type, if you want to treat the
367       files as dirsrvadmin lock data, stored under the /var/lock directory
368
369
370
371       dirsrvadmin_ra_content_t
372
373       - Set files with the dirsrvadmin_ra_content_t  type,  if  you  want  to
374       treat the files as dirsrvadmin read/append content.
375
376
377
378       dirsrvadmin_rw_content_t
379
380       -  Set  files  with  the  dirsrvadmin_rw_content_t type, if you want to
381       treat the files as dirsrvadmin read/write content.
382
383
384
385       dirsrvadmin_script_exec_t
386
387       - Set files with the dirsrvadmin_script_exec_t type,  if  you  want  to
388       transition an executable to the dirsrvadmin_script_t domain.
389
390
391       Paths:
392            /usr/lib/dirsrv/cgi-bin(/.*)?, /usr/lib/dirsrv/dsgw-cgi-bin(/.*)?
393
394
395       dirsrvadmin_tmp_t
396
397       -  Set  files  with  the  dirsrvadmin_tmp_t  type, if you want to store
398       dirsrvadmin temporary files in the /tmp directories.
399
400
401
402       dirsrvadmin_unconfined_script_exec_t
403
404       - Set files with the dirsrvadmin_unconfined_script_exec_t type, if  you
405       want to transition an executable to the dirsrvadmin_unconfined_script_t
406       domain.
407
408
409       Paths:
410            /usr/lib/dirsrv/cgi-bin/ds_create,            /usr/lib/dirsrv/cgi-
411            bin/ds_remove
412
413
414       dirsrvadmin_unit_file_t
415
416       - Set files with the dirsrvadmin_unit_file_t type, if you want to treat
417       the files as dirsrvadmin unit content.
418
419
420
421       Note: File context can be temporarily modified with the chcon  command.
422       If  you want to permanently change the file context you need to use the
423       semanage fcontext command.  This will modify the SELinux labeling data‐
424       base.  You will need to use restorecon to apply the labels.
425
426

COMMANDS

428       semanage  fcontext  can also be used to manipulate default file context
429       mappings.
430
431       semanage permissive can also be used to manipulate  whether  or  not  a
432       process type is permissive.
433
434       semanage  module can also be used to enable/disable/install/remove pol‐
435       icy modules.
436
437       semanage boolean can also be used to manipulate the booleans
438
439
440       system-config-selinux is a GUI tool available to customize SELinux pol‐
441       icy settings.
442
443

AUTHOR

445       This manual page was auto-generated using sepolicy manpage .
446
447

SEE ALSO

449       selinux(8),  dirsrv(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
450       icy(8), setsebool(8), dirsrv_snmp_selinux(8), dirsrv_snmp_selinux(8)
451
452
453
454dirsrv                             19-10-08                  dirsrv_selinux(8)
Impressum