1srvsvcd_selinux(8)          SELinux Policy srvsvcd          srvsvcd_selinux(8)
2
3
4

NAME

6       srvsvcd_selinux  -  Security Enhanced Linux Policy for the srvsvcd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  srvsvcd  processes  via  flexible
11       mandatory access control.
12
13       The  srvsvcd processes execute with the srvsvcd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep srvsvcd_t
20
21
22

ENTRYPOINTS

24       The  srvsvcd_t  SELinux type can be entered via the srvsvcd_exec_t file
25       type.
26
27       The default entrypoint paths for the srvsvcd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/srvsvcd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       srvsvcd  policy  is very flexible allowing users to setup their srvsvcd
40       processes in as secure a method as possible.
41
42       The following process types are defined for srvsvcd:
43
44       srvsvcd_t
45
46       Note: semanage permissive -a srvsvcd_t can be used to make the  process
47       type  srvsvcd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  srvsvcd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run srvsvcd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to enable cluster mode for daemons, you must turn on the
104       daemons_enable_cluster_mode boolean. Disabled by default.
105
106       setsebool -P daemons_enable_cluster_mode 1
107
108
109
110       If you want to allow all domains to have the kernel load  modules,  you
111       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
112       default.
113
114       setsebool -P domain_kernel_load_modules 1
115
116
117
118       If you want to allow all domains to execute in fips_mode, you must turn
119       on the fips_mode boolean. Enabled by default.
120
121       setsebool -P fips_mode 1
122
123
124
125       If you want to enable reading of urandom for all domains, you must turn
126       on the global_ssp boolean. Disabled by default.
127
128       setsebool -P global_ssp 1
129
130
131
132       If you want to enable support for upstart as the init program, you must
133       turn on the init_upstart boolean. Enabled by default.
134
135       setsebool -P init_upstart 1
136
137
138

MANAGED FILES

140       The  SELinux  process  type srvsvcd_t can manage files labeled with the
141       following file types.  The paths listed are the default paths for these
142       file types.  Note the processes UID still need to have DAC permissions.
143
144       cluster_conf_t
145
146            /etc/cluster(/.*)?
147
148       cluster_var_lib_t
149
150            /var/lib(64)?/openais(/.*)?
151            /var/lib(64)?/pengine(/.*)?
152            /var/lib(64)?/corosync(/.*)?
153            /usr/lib(64)?/heartbeat(/.*)?
154            /var/lib(64)?/heartbeat(/.*)?
155            /var/lib(64)?/pacemaker(/.*)?
156            /var/lib/cluster(/.*)?
157
158       cluster_var_run_t
159
160            /var/run/crm(/.*)?
161            /var/run/cman_.*
162            /var/run/rsctmp(/.*)?
163            /var/run/aisexec.*
164            /var/run/heartbeat(/.*)?
165            /var/run/cpglockd.pid
166            /var/run/corosync.pid
167            /var/run/rgmanager.pid
168            /var/run/cluster/rgmanager.sk
169
170       initrc_tmp_t
171
172
173       mnt_t
174
175            /mnt(/[^/]*)
176            /mnt(/[^/]*)?
177            /rhev(/[^/]*)?
178            /media(/[^/]*)
179            /media(/[^/]*)?
180            /etc/rhgb(/.*)?
181            /media/.hal-.*
182            /net
183            /afs
184            /rhev
185            /misc
186
187       root_t
188
189            /
190            /initrd
191
192       srvsvcd_var_lib_t
193
194
195       srvsvcd_var_run_t
196
197            /var/run/srvsvcd.pid
198
199       tmp_t
200
201            /tmp
202            /usr/tmp
203            /var/tmp
204            /tmp-inst
205            /var/tmp-inst
206            /var/tmp/vi.recover
207
208

FILE CONTEXTS

210       SELinux requires files to have an extended attribute to define the file
211       type.
212
213       You can see the context of a file using the -Z option to ls
214
215       Policy governs the access  confined  processes  have  to  these  files.
216       SELinux  srvsvcd  policy is very flexible allowing users to setup their
217       srvsvcd processes in as secure a method as possible.
218
219       STANDARD FILE CONTEXT
220
221       SELinux defines the file context types for the srvsvcd, if  you  wanted
222       to store files with these types in a diffent paths, you need to execute
223       the semanage command  to  sepecify  alternate  labeling  and  then  use
224       restorecon to put the labels on disk.
225
226       semanage   fcontext  -a  -t  srvsvcd_var_socket_t  '/srv/mysrvsvcd_con‐
227       tent(/.*)?'
228       restorecon -R -v /srv/mysrvsvcd_content
229
230       Note: SELinux often uses regular expressions  to  specify  labels  that
231       match multiple files.
232
233       The following file types are defined for srvsvcd:
234
235
236
237       srvsvcd_exec_t
238
239       -  Set files with the srvsvcd_exec_t type, if you want to transition an
240       executable to the srvsvcd_t domain.
241
242
243
244       srvsvcd_var_lib_t
245
246       - Set files with the srvsvcd_var_lib_t type, if you want to  store  the
247       srvsvcd files under the /var/lib directory.
248
249
250
251       srvsvcd_var_run_t
252
253       -  Set  files with the srvsvcd_var_run_t type, if you want to store the
254       srvsvcd files under the /run or /var/run directory.
255
256
257
258       srvsvcd_var_socket_t
259
260       - Set files with the srvsvcd_var_socket_t type, if you  want  to  treat
261       the files as srvsvcd var socket data.
262
263
264
265       Note:  File context can be temporarily modified with the chcon command.
266       If you want to permanently change the file context you need to use  the
267       semanage fcontext command.  This will modify the SELinux labeling data‐
268       base.  You will need to use restorecon to apply the labels.
269
270

COMMANDS

272       semanage fcontext can also be used to manipulate default  file  context
273       mappings.
274
275       semanage  permissive  can  also  be used to manipulate whether or not a
276       process type is permissive.
277
278       semanage module can also be used to enable/disable/install/remove  pol‐
279       icy modules.
280
281       semanage boolean can also be used to manipulate the booleans
282
283
284       system-config-selinux is a GUI tool available to customize SELinux pol‐
285       icy settings.
286
287

AUTHOR

289       This manual page was auto-generated using sepolicy manpage .
290
291

SEE ALSO

293       selinux(8), srvsvcd(8), semanage(8), restorecon(8), chcon(1)  ,  setse‐
294       bool(8)
295
296
297
298srvsvcd                            15-06-03                 srvsvcd_selinux(8)
Impressum