1svnserve_selinux(8)         SELinux Policy svnserve        svnserve_selinux(8)
2
3
4

NAME

6       svnserve_selinux - Security Enhanced Linux Policy for the svnserve pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  svnserve  processes  via  flexible
11       mandatory access control.
12
13       The  svnserve  processes  execute with the svnserve_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep svnserve_t
20
21
22

ENTRYPOINTS

24       The svnserve_t SELinux type can be entered via the svnserve_exec_t file
25       type.
26
27       The default entrypoint paths for the svnserve_t domain are the  follow‐
28       ing:
29
30       /usr/bin/svnserve
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       svnserve policy is very flexible allowing users to setup their svnserve
40       processes in as secure a method as possible.
41
42       The following process types are defined for svnserve:
43
44       svnserve_t
45
46       Note: semanage permissive -a svnserve_t can be used to make the process
47       type  svnserve_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       svnserve policy is extremely flexible and has several booleans that al‐
55       low you to manipulate the policy and run svnserve with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the kerberos_enabled boolean. Enabled by default.
69
70       setsebool -P kerberos_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type svnserve_t can manage files labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/pcsd-ruby.socket
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       krb5_host_rcache_t
110
111            /var/tmp/krb5_0.rcache2
112            /var/cache/krb5rcache(/.*)?
113            /var/tmp/nfs_0
114            /var/tmp/DNS_25
115            /var/tmp/host_0
116            /var/tmp/imap_0
117            /var/tmp/HTTP_23
118            /var/tmp/HTTP_48
119            /var/tmp/ldap_55
120            /var/tmp/ldap_487
121            /var/tmp/ldapmap1_0
122
123       root_t
124
125            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
126            /
127            /initrd
128
129       security_t
130
131            /selinux
132
133       svnserve_content_t
134
135            /var/svn(/.*)?
136            /var/subversion/repo(/.*)?
137            /var/lib/subversion/repo(/.*)?
138
139       svnserve_log_t
140
141            /var/log/svnserve(/.*)?
142
143       svnserve_tmp_t
144
145
146       svnserve_var_run_t
147
148            /var/run/svnserve.pid
149            /var/run/svnserve(/.*)?
150
151

FILE CONTEXTS

153       SELinux requires files to have an extended attribute to define the file
154       type.
155
156       You can see the context of a file using the -Z option to ls
157
158       Policy  governs  the  access  confined  processes  have to these files.
159       SELinux svnserve policy is very flexible allowing users to setup  their
160       svnserve processes in as secure a method as possible.
161
162       EQUIVALENCE DIRECTORIES
163
164
165       svnserve  policy stores data with multiple different file context types
166       under the /var/run/svnserve directory.  If you would like to store  the
167       data  in a different directory you can use the semanage command to cre‐
168       ate an equivalence mapping.  If you wanted to store this data under the
169       /srv directory you would execute the following command:
170
171       semanage fcontext -a -e /var/run/svnserve /srv/svnserve
172       restorecon -R -v /srv/svnserve
173
174       STANDARD FILE CONTEXT
175
176       SELinux  defines the file context types for the svnserve, if you wanted
177       to store files with these types in a diffent paths, you need to execute
178       the  semanage  command  to  specify alternate labeling and then use re‐
179       storecon to put the labels on disk.
180
181       semanage fcontext -a -t svnserve_log_t '/srv/mysvnserve_content(/.*)?'
182       restorecon -R -v /srv/mysvnserve_content
183
184       Note: SELinux often uses regular expressions  to  specify  labels  that
185       match multiple files.
186
187       The following file types are defined for svnserve:
188
189
190
191       svnserve_content_t
192
193       -  Set files with the svnserve_content_t type, if you want to treat the
194       files as svnserve content.
195
196
197       Paths:
198            /var/svn(/.*)?,    /var/subversion/repo(/.*)?,    /var/lib/subver‐
199            sion/repo(/.*)?
200
201
202       svnserve_exec_t
203
204       - Set files with the svnserve_exec_t type, if you want to transition an
205       executable to the svnserve_t domain.
206
207
208
209       svnserve_initrc_exec_t
210
211       - Set files with the svnserve_initrc_exec_t type, if you want to  tran‐
212       sition an executable to the svnserve_initrc_t domain.
213
214
215
216       svnserve_log_t
217
218       - Set files with the svnserve_log_t type, if you want to treat the data
219       as svnserve log data, usually stored under the /var/log directory.
220
221
222
223       svnserve_tmp_t
224
225       - Set files with the svnserve_tmp_t type, if you want to store svnserve
226       temporary files in the /tmp directories.
227
228
229
230       svnserve_unit_file_t
231
232       -  Set  files  with the svnserve_unit_file_t type, if you want to treat
233       the files as svnserve unit content.
234
235
236       Paths:
237            /lib/systemd/system/svnserve.service,        /usr/lib/systemd/sys‐
238            tem/svnserve.service
239
240
241       svnserve_var_run_t
242
243       -  Set files with the svnserve_var_run_t type, if you want to store the
244       svnserve files under the /run or /var/run directory.
245
246
247       Paths:
248            /var/run/svnserve.pid, /var/run/svnserve(/.*)?
249
250
251       Note: File context can be temporarily modified with the chcon  command.
252       If  you want to permanently change the file context you need to use the
253       semanage fcontext command.  This will modify the SELinux labeling data‐
254       base.  You will need to use restorecon to apply the labels.
255
256

COMMANDS

258       semanage  fcontext  can also be used to manipulate default file context
259       mappings.
260
261       semanage permissive can also be used to manipulate  whether  or  not  a
262       process type is permissive.
263
264       semanage  module can also be used to enable/disable/install/remove pol‐
265       icy modules.
266
267       semanage boolean can also be used to manipulate the booleans
268
269
270       system-config-selinux is a GUI tool available to customize SELinux pol‐
271       icy settings.
272
273

AUTHOR

275       This manual page was auto-generated using sepolicy manpage .
276
277

SEE ALSO

279       selinux(8),  svnserve(8),  semanage(8), restorecon(8), chcon(1), sepol‐
280       icy(8), setsebool(8)
281
282
283
284svnserve                           21-11-19                svnserve_selinux(8)
Impressum