1svc_run_selinux(8)          SELinux Policy svc_run          svc_run_selinux(8)
2
3
4

NAME

6       svc_run_selinux  -  Security Enhanced Linux Policy for the svc_run pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  svc_run  processes  via  flexible
11       mandatory access control.
12
13       The  svc_run processes execute with the svc_run_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep svc_run_t
20
21
22

ENTRYPOINTS

24       The  svc_run_t  SELinux type can be entered via the svc_run_exec_t file
25       type.
26
27       The default entrypoint paths for the svc_run_t domain are  the  follow‐
28       ing:
29
30       /var/service/.*/run.*,    /var/service/.*/log/run,    /var/qmail/super‐
31       vise/.*/run,     /var/qmail/supervise/.*/log/run,      /usr/bin/envdir,
32       /usr/bin/fghack,  /usr/bin/setlock, /var/axfrdns/run, /var/tinydns/run,
33       /usr/bin/pgrphack,        /var/dnscache/run,        /usr/bin/envuidgid,
34       /usr/bin/setuidgid,      /usr/bin/softlimit,      /var/axfrdns/log/run,
35       /var/tinydns/log/run, /var/dnscache/log/run
36

PROCESS TYPES

38       SELinux defines process types (domains) for each process running on the
39       system
40
41       You can see the context of a process using the -Z option to ps
42
43       Policy  governs  the  access confined processes have to files.  SELinux
44       svc_run policy is very flexible allowing users to setup  their  svc_run
45       processes in as secure a method as possible.
46
47       The following process types are defined for svc_run:
48
49       svc_run_t
50
51       Note:  semanage permissive -a svc_run_t can be used to make the process
52       type svc_run_t permissive. SELinux does not deny access  to  permissive
53       process  types, but the AVC (SELinux denials) messages are still gener‐
54       ated.
55
56

BOOLEANS

58       SELinux policy is customizable based on least access required.  svc_run
59       policy is extremely flexible and has several booleans that allow you to
60       manipulate the policy and run svc_run with the tightest  access  possi‐
61       ble.
62
63
64
65       If you want to allow all domains to use other domains file descriptors,
66       you must turn on the allow_domain_fd_use boolean. Enabled by default.
67
68       setsebool -P allow_domain_fd_use 1
69
70
71
72       If you want to allow sysadm to debug or ptrace all processes, you  must
73       turn on the allow_ptrace boolean. Disabled by default.
74
75       setsebool -P allow_ptrace 1
76
77
78
79       If  you  want to allow all domains to have the kernel load modules, you
80       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
81       default.
82
83       setsebool -P domain_kernel_load_modules 1
84
85
86
87       If you want to allow all domains to execute in fips_mode, you must turn
88       on the fips_mode boolean. Enabled by default.
89
90       setsebool -P fips_mode 1
91
92
93
94       If you want to enable reading of urandom for all domains, you must turn
95       on the global_ssp boolean. Disabled by default.
96
97       setsebool -P global_ssp 1
98
99
100

MANAGED FILES

102       The  SELinux  process  type svc_run_t can manage files labeled with the
103       following file types.  The paths listed are the default paths for these
104       file types.  Note the processes UID still need to have DAC permissions.
105
106       initrc_tmp_t
107
108
109       mnt_t
110
111            /mnt(/[^/]*)
112            /mnt(/[^/]*)?
113            /rhev(/[^/]*)?
114            /media(/[^/]*)
115            /media(/[^/]*)?
116            /etc/rhgb(/.*)?
117            /media/.hal-.*
118            /net
119            /afs
120            /rhev
121            /misc
122
123       tmp_t
124
125            /tmp
126            /usr/tmp
127            /var/tmp
128            /tmp-inst
129            /var/tmp-inst
130            /var/tmp/vi.recover
131
132

FILE CONTEXTS

134       SELinux requires files to have an extended attribute to define the file
135       type.
136
137       You can see the context of a file using the -Z option to ls
138
139       Policy governs the access  confined  processes  have  to  these  files.
140       SELinux  svc_run  policy is very flexible allowing users to setup their
141       svc_run processes in as secure a method as possible.
142
143       The following file types are defined for svc_run:
144
145
146
147       svc_run_exec_t
148
149       - Set files with the svc_run_exec_t type, if you want to transition  an
150       executable to the svc_run_t domain.
151
152
153       Paths:
154            /var/service/.*/run.*,  /var/service/.*/log/run, /var/qmail/super‐
155            vise/.*/run,   /var/qmail/supervise/.*/log/run,   /usr/bin/envdir,
156            /usr/bin/fghack,        /usr/bin/setlock,        /var/axfrdns/run,
157            /var/tinydns/run,      /usr/bin/pgrphack,       /var/dnscache/run,
158            /usr/bin/envuidgid,     /usr/bin/setuidgid,    /usr/bin/softlimit,
159            /var/axfrdns/log/run, /var/tinydns/log/run, /var/dnscache/log/run
160
161
162       Note: File context can be temporarily modified with the chcon  command.
163       If  you want to permanently change the file context you need to use the
164       semanage fcontext command.  This will modify the SELinux labeling data‐
165       base.  You will need to use restorecon to apply the labels.
166
167

COMMANDS

169       semanage  fcontext  can also be used to manipulate default file context
170       mappings.
171
172       semanage permissive can also be used to manipulate  whether  or  not  a
173       process type is permissive.
174
175       semanage  module can also be used to enable/disable/install/remove pol‐
176       icy modules.
177
178       semanage boolean can also be used to manipulate the booleans
179
180
181       system-config-selinux is a GUI tool available to customize SELinux pol‐
182       icy settings.
183
184

AUTHOR

186       This manual page was auto-generated using sepolicy manpage .
187
188

SEE ALSO

190       selinux(8),  svc_run(8),  semanage(8), restorecon(8), chcon(1) , setse‐
191       bool(8)
192
193
194
195svc_run                            15-06-03                 svc_run_selinux(8)
Impressum