1dirsrv_snmp_selinux(8)    SELinux Policy dirsrv_snmp    dirsrv_snmp_selinux(8)
2
3
4

NAME

6       dirsrv_snmp_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       dirsrv_snmp processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dirsrv_snmp processes via  flexible
11       mandatory access control.
12
13       The  dirsrv_snmp processes execute with the dirsrv_snmp_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dirsrv_snmp_t
20
21
22

ENTRYPOINTS

24       The    dirsrv_snmp_t    SELinux   type   can   be   entered   via   the
25       dirsrv_snmp_exec_t file type.
26
27       The default entrypoint paths for the dirsrv_snmp_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/ldap-agent, /usr/sbin/ldap-agent-bin
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dirsrv_snmp  policy  is  very  flexible  allowing  users to setup their
40       dirsrv_snmp processes in as secure a method as possible.
41
42       The following process types are defined for dirsrv_snmp:
43
44       dirsrv_snmp_t
45
46       Note: semanage permissive -a dirsrv_snmp_t can  be  used  to  make  the
47       process  type dirsrv_snmp_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dirsrv_snmp policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run dirsrv_snmp with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want to allow confined applications to use nscd shared memory,
68       you must turn on the nscd_use_shm boolean. Enabled by default.
69
70       setsebool -P nscd_use_shm 1
71
72
73

MANAGED FILES

75       The SELinux process type dirsrv_snmp_t can manage  files  labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       dirsrv_snmp_var_log_t
111
112            /var/log/dirsrv/ldap-agent.log.*
113
114       dirsrv_snmp_var_run_t
115
116            /var/run/ldap-agent.pid
117
118       dirsrv_tmpfs_t
119
120            /dev/shm/dirsrv(/.*)?
121
122       root_t
123
124            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
125            /
126            /initrd
127
128       snmpd_var_lib_t
129
130            /var/agentx(/.*)?
131            /var/net-snmp(/.*)
132            /var/lib/snmp(/.*)?
133            /var/net-snmp(/.*)?
134            /var/lib/net-snmp(/.*)?
135            /var/spool/snmptt(/.*)?
136            /usr/share/snmp/mibs/.index
137
138

FILE CONTEXTS

140       SELinux requires files to have an extended attribute to define the file
141       type.
142
143       You can see the context of a file using the -Z option to ls
144
145       Policy governs the access  confined  processes  have  to  these  files.
146       SELinux  dirsrv_snmp  policy  is  very flexible allowing users to setup
147       their dirsrv_snmp processes in as secure a method as possible.
148
149       STANDARD FILE CONTEXT
150
151       SELinux defines the file context types  for  the  dirsrv_snmp,  if  you
152       wanted  to store files with these types in a diffent paths, you need to
153       execute the semanage command to sepecify alternate  labeling  and  then
154       use restorecon to put the labels on disk.
155
156       semanage  fcontext -a -t dirsrv_snmp_var_run_t '/srv/mydirsrv_snmp_con‐
157       tent(/.*)?'
158       restorecon -R -v /srv/mydirsrv_snmp_content
159
160       Note: SELinux often uses regular expressions  to  specify  labels  that
161       match multiple files.
162
163       The following file types are defined for dirsrv_snmp:
164
165
166
167       dirsrv_snmp_exec_t
168
169       - Set files with the dirsrv_snmp_exec_t type, if you want to transition
170       an executable to the dirsrv_snmp_t domain.
171
172
173       Paths:
174            /usr/sbin/ldap-agent, /usr/sbin/ldap-agent-bin
175
176
177       dirsrv_snmp_var_log_t
178
179       - Set files with the dirsrv_snmp_var_log_t type, if you want  to  treat
180       the data as dirsrv snmp var log data, usually stored under the /var/log
181       directory.
182
183
184
185       dirsrv_snmp_var_run_t
186
187       - Set files with the dirsrv_snmp_var_run_t type, if you want  to  store
188       the dirsrv snmp files under the /run or /var/run directory.
189
190
191
192       Note:  File context can be temporarily modified with the chcon command.
193       If you want to permanently change the file context you need to use  the
194       semanage fcontext command.  This will modify the SELinux labeling data‐
195       base.  You will need to use restorecon to apply the labels.
196
197

COMMANDS

199       semanage fcontext can also be used to manipulate default  file  context
200       mappings.
201
202       semanage  permissive  can  also  be used to manipulate whether or not a
203       process type is permissive.
204
205       semanage module can also be used to enable/disable/install/remove  pol‐
206       icy modules.
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8), dirsrv_snmp(8), semanage(8), restorecon(8),  chcon(1),  se‐
221       policy(8), setsebool(8)
222
223
224
225dirsrv_snmp                        21-06-09             dirsrv_snmp_selinux(8)
Impressum