1setfiles_selinux(8)         SELinux Policy setfiles        setfiles_selinux(8)
2
3
4

NAME

6       setfiles_selinux - Security Enhanced Linux Policy for the setfiles pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  setfiles  processes  via  flexible
11       mandatory access control.
12
13       The  setfiles  processes  execute with the setfiles_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep setfiles_t
20
21
22

ENTRYPOINTS

24       The setfiles_t SELinux type can be entered via the setfiles_exec_t file
25       type.
26
27       The default entrypoint paths for the setfiles_t domain are the  follow‐
28       ing:
29
30       /sbin/setfiles.*,        /usr/sbin/setfiles.*,        /sbin/restorecon,
31       /usr/sbin/restorecon
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       setfiles policy is very flexible allowing users to setup their setfiles
41       processes in as secure a method as possible.
42
43       The following process types are defined for setfiles:
44
45       setfiles_t, setfiles_mac_t
46
47       Note: semanage permissive -a setfiles_t can be used to make the process
48       type setfiles_t permissive. SELinux does not deny access to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   set‐
55       files  policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run setfiles with the tightest  access
57       possible.
58
59
60
61       If you want to allow system cron jobs to relabel filesystem for restor‐
62       ing file contexts, you must turn on the cron_can_relabel boolean.  Dis‐
63       abled by default.
64
65       setsebool -P cron_can_relabel 1
66
67
68
69       If  you  want to allow all daemons the ability to read/write terminals,
70       you must turn on the daemons_use_tty boolean. Disabled by default.
71
72       setsebool -P daemons_use_tty 1
73
74
75
76       If you want to deny any process from ptracing or  debugging  any  other
77       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
78       default.
79
80       setsebool -P deny_ptrace 1
81
82
83
84       If you want to allow any process  to  mmap  any  file  on  system  with
85       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
86       ean. Enabled by default.
87
88       setsebool -P domain_can_mmap_files 1
89
90
91
92       If you want to allow all domains write to kmsg_device, while kernel  is
93       executed  with  systemd.log_target=kmsg parameter, you must turn on the
94       domain_can_write_kmsg boolean. Disabled by default.
95
96       setsebool -P domain_can_write_kmsg 1
97
98
99
100       If you want to allow all domains to use other domains file descriptors,
101       you must turn on the domain_fd_use boolean. Enabled by default.
102
103       setsebool -P domain_fd_use 1
104
105
106
107       If  you  want to allow all domains to have the kernel load modules, you
108       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
109       default.
110
111       setsebool -P domain_kernel_load_modules 1
112
113
114
115       If you want to allow all domains to execute in fips_mode, you must turn
116       on the fips_mode boolean. Enabled by default.
117
118       setsebool -P fips_mode 1
119
120
121
122       If you want to enable reading of urandom for all domains, you must turn
123       on the global_ssp boolean. Disabled by default.
124
125       setsebool -P global_ssp 1
126
127
128
129       If you want to enable polyinstantiated directory support, you must turn
130       on the polyinstantiation_enabled boolean. Disabled by default.
131
132       setsebool -P polyinstantiation_enabled 1
133
134
135

MANAGED FILES

137       The SELinux process type setfiles_t can manage files labeled  with  the
138       following file types.  The paths listed are the default paths for these
139       file types.  Note the processes UID still need to have DAC permissions.
140
141       security_t
142
143            /selinux
144
145       user_home_type
146
147            all user home files
148
149

FILE CONTEXTS

151       SELinux requires files to have an extended attribute to define the file
152       type.
153
154       You can see the context of a file using the -Z option to ls
155
156       Policy  governs  the  access  confined  processes  have to these files.
157       SELinux setfiles policy is very flexible allowing users to setup  their
158       setfiles processes in as secure a method as possible.
159
160       The following file types are defined for setfiles:
161
162
163
164       setfiles_exec_t
165
166       - Set files with the setfiles_exec_t type, if you want to transition an
167       executable to the setfiles_t domain.
168
169
170       Paths:
171            /sbin/setfiles.*,     /usr/sbin/setfiles.*,      /sbin/restorecon,
172            /usr/sbin/restorecon
173
174
175       Note:  File context can be temporarily modified with the chcon command.
176       If you want to permanently change the file context you need to use  the
177       semanage fcontext command.  This will modify the SELinux labeling data‐
178       base.  You will need to use restorecon to apply the labels.
179
180

COMMANDS

182       semanage fcontext can also be used to manipulate default  file  context
183       mappings.
184
185       semanage  permissive  can  also  be used to manipulate whether or not a
186       process type is permissive.
187
188       semanage module can also be used to enable/disable/install/remove  pol‐
189       icy modules.
190
191       semanage boolean can also be used to manipulate the booleans
192
193
194       system-config-selinux is a GUI tool available to customize SELinux pol‐
195       icy settings.
196
197

AUTHOR

199       This manual page was auto-generated using sepolicy manpage .
200
201

SEE ALSO

203       selinux(8), setfiles(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
204       icy(8) , setsebool(8), setfiles_mac_selinux(8), setfiles_mac_selinux(8)
205
206
207
208setfiles                           19-04-25                setfiles_selinux(8)
Impressum