1svc_run_selinux(8)          SELinux Policy svc_run          svc_run_selinux(8)
2
3
4

NAME

6       svc_run_selinux  -  Security Enhanced Linux Policy for the svc_run pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  svc_run  processes  via  flexible
11       mandatory access control.
12
13       The  svc_run processes execute with the svc_run_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep svc_run_t
20
21
22

ENTRYPOINTS

24       The  svc_run_t  SELinux type can be entered via the svc_run_exec_t file
25       type.
26
27       The default entrypoint paths for the svc_run_t domain are  the  follow‐
28       ing:
29
30       /var/service/.*/run.*,    /var/service/.*/log/run,    /var/qmail/super‐
31       vise/.*/run,     /var/qmail/supervise/.*/log/run,      /usr/bin/envdir,
32       /usr/bin/fghack,  /usr/bin/setlock, /var/axfrdns/run, /var/tinydns/run,
33       /usr/bin/pgrphack,        /var/dnscache/run,        /usr/bin/envuidgid,
34       /usr/bin/setuidgid,      /usr/bin/softlimit,      /var/axfrdns/log/run,
35       /var/tinydns/log/run, /var/dnscache/log/run
36

PROCESS TYPES

38       SELinux defines process types (domains) for each process running on the
39       system
40
41       You can see the context of a process using the -Z option to ps
42
43       Policy  governs  the  access confined processes have to files.  SELinux
44       svc_run policy is very flexible allowing users to setup  their  svc_run
45       processes in as secure a method as possible.
46
47       The following process types are defined for svc_run:
48
49       svc_run_t
50
51       Note:  semanage permissive -a svc_run_t can be used to make the process
52       type svc_run_t permissive. SELinux does not deny access  to  permissive
53       process  types, but the AVC (SELinux denials) messages are still gener‐
54       ated.
55
56

BOOLEANS

58       SELinux policy is customizable based on least access required.  svc_run
59       policy is extremely flexible and has several booleans that allow you to
60       manipulate the policy and run svc_run with the tightest  access  possi‐
61       ble.
62
63
64
65       If  you  want  to deny any process from ptracing or debugging any other
66       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
67       default.
68
69       setsebool -P deny_ptrace 1
70
71
72
73       If  you  want  to  allow  any  process  to mmap any file on system with
74       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
75       ean. Enabled by default.
76
77       setsebool -P domain_can_mmap_files 1
78
79
80
81       If  you want to allow all domains write to kmsg_device, while kernel is
82       executed with systemd.log_target=kmsg parameter, you must turn  on  the
83       domain_can_write_kmsg boolean. Disabled by default.
84
85       setsebool -P domain_can_write_kmsg 1
86
87
88
89       If you want to allow all domains to use other domains file descriptors,
90       you must turn on the domain_fd_use boolean. Enabled by default.
91
92       setsebool -P domain_fd_use 1
93
94
95
96       If you want to allow all domains to have the kernel load  modules,  you
97       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
98       default.
99
100       setsebool -P domain_kernel_load_modules 1
101
102
103
104       If you want to allow all domains to execute in fips_mode, you must turn
105       on the fips_mode boolean. Enabled by default.
106
107       setsebool -P fips_mode 1
108
109
110
111       If you want to enable reading of urandom for all domains, you must turn
112       on the global_ssp boolean. Disabled by default.
113
114       setsebool -P global_ssp 1
115
116
117

FILE CONTEXTS

119       SELinux requires files to have an extended attribute to define the file
120       type.
121
122       You can see the context of a file using the -Z option to ls
123
124       Policy  governs  the  access  confined  processes  have to these files.
125       SELinux svc_run policy is very flexible allowing users to  setup  their
126       svc_run processes in as secure a method as possible.
127
128       The following file types are defined for svc_run:
129
130
131
132       svc_run_exec_t
133
134       -  Set files with the svc_run_exec_t type, if you want to transition an
135       executable to the svc_run_t domain.
136
137
138       Paths:
139            /var/service/.*/run.*, /var/service/.*/log/run,  /var/qmail/super‐
140            vise/.*/run,   /var/qmail/supervise/.*/log/run,   /usr/bin/envdir,
141            /usr/bin/fghack,        /usr/bin/setlock,        /var/axfrdns/run,
142            /var/tinydns/run,       /usr/bin/pgrphack,      /var/dnscache/run,
143            /usr/bin/envuidgid,    /usr/bin/setuidgid,     /usr/bin/softlimit,
144            /var/axfrdns/log/run, /var/tinydns/log/run, /var/dnscache/log/run
145
146
147       Note:  File context can be temporarily modified with the chcon command.
148       If you want to permanently change the file context you need to use  the
149       semanage fcontext command.  This will modify the SELinux labeling data‐
150       base.  You will need to use restorecon to apply the labels.
151
152

COMMANDS

154       semanage fcontext can also be used to manipulate default  file  context
155       mappings.
156
157       semanage  permissive  can  also  be used to manipulate whether or not a
158       process type is permissive.
159
160       semanage module can also be used to enable/disable/install/remove  pol‐
161       icy modules.
162
163       semanage boolean can also be used to manipulate the booleans
164
165
166       system-config-selinux is a GUI tool available to customize SELinux pol‐
167       icy settings.
168
169

AUTHOR

171       This manual page was auto-generated using sepolicy manpage .
172
173

SEE ALSO

175       selinux(8), svc_run(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
176       icy(8) , setsebool(8)
177
178
179
180svc_run                            19-04-25                 svc_run_selinux(8)
Impressum