dirsrv_selinux

Section: dirsrv SELinux Policy documentation (8)
Updated: dirsrv
Index Return to Main Contents
 

NAME

dirsrv_selinux - Security Enhanced Linux Policy for the dirsrv processes  

DESCRIPTION

SELinux Linux secures dirsrv (policy for dirsrv) processes via flexible mandatory access control.

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux dirsrv policy is very flexible allowing users to setup their dirsrv processes in as secure a method as possible.

The following file types are defined for dirsrv:

dirsrv_config_t

- Set files with the dirsrv_config_t type, if you want to treat the files as dirsrv configuration data, usually stored under the /etc directory.

dirsrv_exec_t

- Set files with the dirsrv_exec_t type, if you want to transition an executable to the dirsrv_t domain.

dirsrv_share_t

- Set files with the dirsrv_share_t type, if you want to treat the files as dirsrv share data.

dirsrv_snmp_exec_t

- Set files with the dirsrv_snmp_exec_t type, if you want to transition an executable to the dirsrv_snmp_t domain.

dirsrv_snmp_var_log_t

- Set files with the dirsrv_snmp_var_log_t type, if you want to treat the data as dirsrv snmp var log data, usually stored under the /var/log directory.

dirsrv_snmp_var_run_t

- Set files with the dirsrv_snmp_var_run_t type, if you want to store the dirsrv snmp files under the /run directory.

dirsrv_tmp_t

- Set files with the dirsrv_tmp_t type, if you want to store dirsrv temporary files in the /tmp directories.

dirsrv_tmpfs_t

- Set files with the dirsrv_tmpfs_t type, if you want to store dirsrv files on a tmpfs file system.

dirsrv_var_lib_t

- Set files with the dirsrv_var_lib_t type, if you want to store the dirsrv files under the /var/lib directory.

dirsrv_var_lock_t

- Set files with the dirsrv_var_lock_t type, if you want to treat the files as dirsrv var lock data, stored under the /var/lock directory


Paths:
/var/lock/subsys/dirsrv, /var/lock/dirsrv(/.*)?

dirsrv_var_log_t

- Set files with the dirsrv_var_log_t type, if you want to treat the data as dirsrv var log data, usually stored under the /var/log directory.

dirsrv_var_run_t

- Set files with the dirsrv_var_run_t type, if you want to store the dirsrv files under the /run directory.

dirsrvadmin_config_t

- Set files with the dirsrvadmin_config_t type, if you want to treat the files as dirsrvadmin configuration data, usually stored under the /etc directory.


Paths:
/etc/dirsrv/admin-serv(/.*)?, /etc/dirsrv/dsgw(/.*)?

dirsrvadmin_exec_t

- Set files with the dirsrvadmin_exec_t type, if you want to transition an executable to the dirsrvadmin_t domain.


Paths:
/usr/sbin/start-ds-admin, /usr/sbin/stop-ds-admin, /usr/sbin/restart-ds-admin

dirsrvadmin_tmp_t

- Set files with the dirsrvadmin_tmp_t type, if you want to store dirsrvadmin temporary files in the /tmp directories.

dirsrvadmin_unconfined_script_exec_t

- Set files with the dirsrvadmin_unconfined_script_exec_t type, if you want to transition an executable to the dirsrvadmin_unconfined_script_t domain.


Paths:
/usr/lib(64)?/dirsrv/cgi-bin/ds_remove, /usr/lib(64)?/dirsrv/cgi-bin/ds_create

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux dirsrv policy is very flexible allowing users to setup their dirsrv processes in as secure a method as possible.

The following process types are defined for dirsrv:

dirsrvadmin_unconfined_script_t, dirsrv_snmp_t, dirsrvadmin_t, dirsrv_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), dirsrv(8), semanage(8), restorecon(8), chcon(1)


 

Index

NAME
DESCRIPTION
FILE CONTEXTS
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:25 GMT, December 24, 2015