1dirsrv_snmp_selinux(8)    SELinux Policy dirsrv_snmp    dirsrv_snmp_selinux(8)
2
3
4

NAME

6       dirsrv_snmp_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       dirsrv_snmp processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dirsrv_snmp processes via  flexible
11       mandatory access control.
12
13       The  dirsrv_snmp processes execute with the dirsrv_snmp_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dirsrv_snmp_t
20
21
22

ENTRYPOINTS

24       The    dirsrv_snmp_t    SELinux   type   can   be   entered   via   the
25       dirsrv_snmp_exec_t file type.
26
27       The default entrypoint paths for the dirsrv_snmp_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/ldap-agent, /usr/sbin/ldap-agent-bin
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dirsrv_snmp  policy  is  very  flexible  allowing  users to setup their
40       dirsrv_snmp processes in as secure a method as possible.
41
42       The following process types are defined for dirsrv_snmp:
43
44       dirsrv_snmp_t
45
46       Note: semanage permissive -a dirsrv_snmp_t can  be  used  to  make  the
47       process  type dirsrv_snmp_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dirsrv_snmp policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run dirsrv_snmp with the tight‐
56       est access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want to allow confined applications to use nscd shared memory,
76       you must turn on the nscd_use_shm boolean. Enabled by default.
77
78       setsebool -P nscd_use_shm 1
79
80
81

MANAGED FILES

83       The SELinux process type dirsrv_snmp_t can manage  files  labeled  with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       dirsrv_config_t
119
120            /etc/dirsrv(/.*)?
121
122       dirsrv_snmp_var_log_t
123
124            /var/log/dirsrv/ldap-agent.log.*
125
126       dirsrv_snmp_var_run_t
127
128            /var/run/ldap-agent.pid
129
130       dirsrv_tmpfs_t
131
132            /dev/shm/slapd-.*
133
134       dirsrv_var_run_t
135
136            /var/run/slapd.*
137            /var/run/dirsrv(/.*)?
138
139       root_t
140
141            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
142            /
143            /initrd
144
145       snmpd_var_lib_t
146
147            /var/agentx(/.*)?
148            /var/net-snmp(/.*)
149            /var/lib/snmp(/.*)?
150            /var/net-snmp(/.*)?
151            /var/lib/net-snmp(/.*)?
152            /var/spool/snmptt(/.*)?
153            /usr/share/snmp/mibs/.index
154
155

FILE CONTEXTS

157       SELinux requires files to have an extended attribute to define the file
158       type.
159
160       You can see the context of a file using the -Z option to ls
161
162       Policy governs the access  confined  processes  have  to  these  files.
163       SELinux  dirsrv_snmp  policy  is  very flexible allowing users to setup
164       their dirsrv_snmp processes in as secure a method as possible.
165
166       STANDARD FILE CONTEXT
167
168       SELinux defines the file context types  for  the  dirsrv_snmp,  if  you
169       wanted  to  store files with these types in a different paths, you need
170       to execute the semanage command to specify alternate labeling and  then
171       use restorecon to put the labels on disk.
172
173       semanage   fcontext  -a  -t  dirsrv_snmp_exec_t  '/srv/dirsrv_snmp/con‐
174       tent(/.*)?'
175       restorecon -R -v /srv/mydirsrv_snmp_content
176
177       Note: SELinux often uses regular expressions  to  specify  labels  that
178       match multiple files.
179
180       The following file types are defined for dirsrv_snmp:
181
182
183
184       dirsrv_snmp_exec_t
185
186       - Set files with the dirsrv_snmp_exec_t type, if you want to transition
187       an executable to the dirsrv_snmp_t domain.
188
189
190       Paths:
191            /usr/sbin/ldap-agent, /usr/sbin/ldap-agent-bin
192
193
194       dirsrv_snmp_var_log_t
195
196       - Set files with the dirsrv_snmp_var_log_t type, if you want  to  treat
197       the data as dirsrv snmp var log data, usually stored under the /var/log
198       directory.
199
200
201
202       dirsrv_snmp_var_run_t
203
204       - Set files with the dirsrv_snmp_var_run_t type, if you want  to  store
205       the dirsrv snmp files under the /run or /var/run directory.
206
207
208
209       Note:  File context can be temporarily modified with the chcon command.
210       If you want to permanently change the file context you need to use  the
211       semanage fcontext command.  This will modify the SELinux labeling data‐
212       base.  You will need to use restorecon to apply the labels.
213
214

COMMANDS

216       semanage fcontext can also be used to manipulate default  file  context
217       mappings.
218
219       semanage  permissive  can  also  be used to manipulate whether or not a
220       process type is permissive.
221
222       semanage module can also be used to enable/disable/install/remove  pol‐
223       icy modules.
224
225       semanage boolean can also be used to manipulate the booleans
226
227
228       system-config-selinux is a GUI tool available to customize SELinux pol‐
229       icy settings.
230
231

AUTHOR

233       This manual page was auto-generated using sepolicy manpage .
234
235

SEE ALSO

237       selinux(8), dirsrv_snmp(8), semanage(8), restorecon(8),  chcon(1),  se‐
238       policy(8), setsebool(8)
239
240
241
242dirsrv_snmp                        23-10-20             dirsrv_snmp_selinux(8)
Impressum