1dirsrvadmin_selinux(8) SELinux Policy dirsrvadmin dirsrvadmin_selinux(8)
2
3
4
6 dirsrvadmin_selinux - Security Enhanced Linux Policy for the dirsrvad‐
7 min processes
8
10 Security-Enhanced Linux secures the dirsrvadmin processes via flexible
11 mandatory access control.
12
13 The dirsrvadmin processes execute with the dirsrvadmin_t SELinux type.
14 You can check if you have these processes running by executing the ps
15 command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep dirsrvadmin_t
20
21
22
24 The dirsrvadmin_t SELinux type can be entered via the shell_exec_t,
25 dirsrvadmin_exec_t file types.
26
27 The default entrypoint paths for the dirsrvadmin_t domain are the fol‐
28 lowing:
29
30 /bin/d?ash, /bin/ksh.*, /bin/zsh.*, /usr/bin/d?ash, /usr/bin/ksh.*,
31 /usr/bin/zsh.*, /bin/esh, /bin/bash, /bin/fish, /bin/mksh, /bin/sash,
32 /bin/tcsh, /bin/yash, /bin/bash2, /usr/bin/esh, /sbin/nologin,
33 /usr/bin/bash, /usr/bin/fish, /usr/bin/mksh, /usr/bin/sash,
34 /usr/bin/tcsh, /usr/bin/yash, /usr/bin/bash2, /usr/sbin/sesh,
35 /usr/sbin/smrsh, /usr/bin/scponly, /usr/libexec/sesh, /usr/sbin/nolo‐
36 gin, /usr/bin/git-shell, /usr/sbin/scponlyc, /usr/libexec/sudo/sesh,
37 /usr/bin/cockpit-bridge, /usr/libexec/cockpit-agent, /usr/libexec/git-
38 core/git-shell, /usr/sbin/stop-ds-admin, /usr/sbin/start-ds-admin,
39 /usr/sbin/restart-ds-admin
40
42 SELinux defines process types (domains) for each process running on the
43 system
44
45 You can see the context of a process using the -Z option to ps
46
47 Policy governs the access confined processes have to files. SELinux
48 dirsrvadmin policy is very flexible allowing users to setup their
49 dirsrvadmin processes in as secure a method as possible.
50
51 The following process types are defined for dirsrvadmin:
52
53 dirsrvadmin_t, dirsrvadmin_unconfined_script_t, dirsrvadmin_script_t
54
55 Note: semanage permissive -a dirsrvadmin_t can be used to make the
56 process type dirsrvadmin_t permissive. SELinux does not deny access to
57 permissive process types, but the AVC (SELinux denials) messages are
58 still generated.
59
60
62 SELinux policy is customizable based on least access required. dirsr‐
63 vadmin policy is extremely flexible and has several booleans that allow
64 you to manipulate the policy and run dirsrvadmin with the tightest ac‐
65 cess possible.
66
67
68
69 If you want to allow all domains to execute in fips_mode, you must turn
70 on the fips_mode boolean. Enabled by default.
71
72 setsebool -P fips_mode 1
73
74
75
77 The SELinux process type dirsrvadmin_t can manage files labeled with
78 the following file types. The paths listed are the default paths for
79 these file types. Note the processes UID still need to have DAC per‐
80 missions.
81
82 cluster_conf_t
83
84 /etc/cluster(/.*)?
85
86 cluster_var_lib_t
87
88 /var/lib/pcsd(/.*)?
89 /var/lib/cluster(/.*)?
90 /var/lib/openais(/.*)?
91 /var/lib/pengine(/.*)?
92 /var/lib/corosync(/.*)?
93 /usr/lib/heartbeat(/.*)?
94 /var/lib/heartbeat(/.*)?
95 /var/lib/pacemaker(/.*)?
96
97 cluster_var_run_t
98
99 /var/run/crm(/.*)?
100 /var/run/cman_.*
101 /var/run/rsctmp(/.*)?
102 /var/run/aisexec.*
103 /var/run/heartbeat(/.*)?
104 /var/run/pcsd-ruby.socket
105 /var/run/corosync-qnetd(/.*)?
106 /var/run/corosync-qdevice(/.*)?
107 /var/run/corosync.pid
108 /var/run/cpglockd.pid
109 /var/run/rgmanager.pid
110 /var/run/cluster/rgmanager.sk
111
112 dirsrvadmin_tmp_t
113
114
115 root_t
116
117 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
118 /
119 /initrd
120
121
123 SELinux requires files to have an extended attribute to define the file
124 type.
125
126 You can see the context of a file using the -Z option to ls
127
128 Policy governs the access confined processes have to these files.
129 SELinux dirsrvadmin policy is very flexible allowing users to setup
130 their dirsrvadmin processes in as secure a method as possible.
131
132 STANDARD FILE CONTEXT
133
134 SELinux defines the file context types for the dirsrvadmin, if you
135 wanted to store files with these types in a diffent paths, you need to
136 execute the semanage command to specify alternate labeling and then use
137 restorecon to put the labels on disk.
138
139 semanage fcontext -a -t dirsrvadmin_ra_content_t '/srv/mydirsrvad‐
140 min_content(/.*)?'
141 restorecon -R -v /srv/mydirsrvadmin_content
142
143 Note: SELinux often uses regular expressions to specify labels that
144 match multiple files.
145
146 The following file types are defined for dirsrvadmin:
147
148
149
150 dirsrvadmin_config_t
151
152 - Set files with the dirsrvadmin_config_t type, if you want to treat
153 the files as dirsrvadmin configuration data, usually stored under the
154 /etc directory.
155
156
157 Paths:
158 /etc/dirsrv/dsgw(/.*)?, /etc/dirsrv/admin-serv(/.*)?
159
160
161 dirsrvadmin_content_t
162
163 - Set files with the dirsrvadmin_content_t type, if you want to treat
164 the files as dirsrvadmin content.
165
166
167
168 dirsrvadmin_exec_t
169
170 - Set files with the dirsrvadmin_exec_t type, if you want to transition
171 an executable to the dirsrvadmin_t domain.
172
173
174 Paths:
175 /usr/sbin/stop-ds-admin, /usr/sbin/start-ds-admin,
176 /usr/sbin/restart-ds-admin
177
178
179 dirsrvadmin_htaccess_t
180
181 - Set files with the dirsrvadmin_htaccess_t type, if you want to treat
182 the file as a dirsrvadmin access file.
183
184
185
186 dirsrvadmin_lock_t
187
188 - Set files with the dirsrvadmin_lock_t type, if you want to treat the
189 files as dirsrvadmin lock data, stored under the /var/lock directory
190
191
192
193 dirsrvadmin_ra_content_t
194
195 - Set files with the dirsrvadmin_ra_content_t type, if you want to
196 treat the files as dirsrvadmin read/append content.
197
198
199
200 dirsrvadmin_rw_content_t
201
202 - Set files with the dirsrvadmin_rw_content_t type, if you want to
203 treat the files as dirsrvadmin read/write content.
204
205
206
207 dirsrvadmin_script_exec_t
208
209 - Set files with the dirsrvadmin_script_exec_t type, if you want to
210 transition an executable to the dirsrvadmin_script_t domain.
211
212
213 Paths:
214 /usr/lib/dirsrv/cgi-bin(/.*)?, /usr/lib/dirsrv/dsgw-cgi-bin(/.*)?
215
216
217 dirsrvadmin_tmp_t
218
219 - Set files with the dirsrvadmin_tmp_t type, if you want to store
220 dirsrvadmin temporary files in the /tmp directories.
221
222
223
224 dirsrvadmin_unconfined_script_exec_t
225
226 - Set files with the dirsrvadmin_unconfined_script_exec_t type, if you
227 want to transition an executable to the dirsrvadmin_unconfined_script_t
228 domain.
229
230
231 Paths:
232 /usr/lib/dirsrv/cgi-bin/ds_create, /usr/lib/dirsrv/cgi-bin/ds_re‐
233 move
234
235
236 dirsrvadmin_unit_file_t
237
238 - Set files with the dirsrvadmin_unit_file_t type, if you want to treat
239 the files as dirsrvadmin unit content.
240
241
242
243 Note: File context can be temporarily modified with the chcon command.
244 If you want to permanently change the file context you need to use the
245 semanage fcontext command. This will modify the SELinux labeling data‐
246 base. You will need to use restorecon to apply the labels.
247
248
250 semanage fcontext can also be used to manipulate default file context
251 mappings.
252
253 semanage permissive can also be used to manipulate whether or not a
254 process type is permissive.
255
256 semanage module can also be used to enable/disable/install/remove pol‐
257 icy modules.
258
259 semanage boolean can also be used to manipulate the booleans
260
261
262 system-config-selinux is a GUI tool available to customize SELinux pol‐
263 icy settings.
264
265
267 This manual page was auto-generated using sepolicy manpage .
268
269
271 selinux(8), dirsrvadmin(8), semanage(8), restorecon(8), chcon(1), se‐
272 policy(8), setsebool(8), dirsrvadmin_script_selinux(8), dirsrvad‐
273 min_script_selinux(8), dirsrvadmin_unconfined_script_selinux(8), dirsr‐
274 vadmin_unconfined_script_selinux(8)
275
276
277
278dirsrvadmin 22-05-27 dirsrvadmin_selinux(8)