1svc_start_selinux(8)       SELinux Policy svc_start       svc_start_selinux(8)
2
3
4

NAME

6       svc_start_selinux  -  Security  Enhanced Linux Policy for the svc_start
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the svc_start  processes  via  flexible
11       mandatory access control.
12
13       The  svc_start processes execute with the svc_start_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep svc_start_t
20
21
22

ENTRYPOINTS

24       The  svc_start_t  SELinux  type can be entered via the svc_start_exec_t
25       file type.
26
27       The default entrypoint paths for the svc_start_t domain are the follow‐
28       ing:
29
30       /usr/bin/svc,   /usr/bin/svok,   /usr/bin/svscan,   /usr/bin/supervise,
31       /usr/bin/svscanboot
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       svc_start policy  is  very  flexible  allowing  users  to  setup  their
41       svc_start processes in as secure a method as possible.
42
43       The following process types are defined for svc_start:
44
45       svc_start_t
46
47       Note:  semanage  permissive  -a  svc_start_t  can  be  used to make the
48       process type svc_start_t permissive. SELinux does not  deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       svc_start  policy  is  extremely flexible and has several booleans that
56       allow you to manipulate the policy and run svc_start with the  tightest
57       access possible.
58
59
60
61       If  you  want to allow all daemons the ability to read/write terminals,
62       you must turn on the daemons_use_tty boolean. Disabled by default.
63
64       setsebool -P daemons_use_tty 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120

MANAGED FILES

122       The  SELinux process type svc_start_t can manage files labeled with the
123       following file types.  The paths listed are the default paths for these
124       file types.  Note the processes UID still need to have DAC permissions.
125
126       svc_svc_t
127
128            /service/.*
129            /var/axfrdns(/.*)?
130            /var/tinydns(/.*)?
131            /var/service/.*
132            /var/dnscache(/.*)?
133            /var/qmail/supervise(/.*)?
134            /service
135
136

FILE CONTEXTS

138       SELinux requires files to have an extended attribute to define the file
139       type.
140
141       You can see the context of a file using the -Z option to ls
142
143       Policy governs the access  confined  processes  have  to  these  files.
144       SELinux svc_start policy is very flexible allowing users to setup their
145       svc_start processes in as secure a method as possible.
146
147       The following file types are defined for svc_start:
148
149
150
151       svc_start_exec_t
152
153       - Set files with the svc_start_exec_t type, if you want  to  transition
154       an executable to the svc_start_t domain.
155
156
157       Paths:
158            /usr/bin/svc,  /usr/bin/svok, /usr/bin/svscan, /usr/bin/supervise,
159            /usr/bin/svscanboot
160
161
162       Note: File context can be temporarily modified with the chcon  command.
163       If  you want to permanently change the file context you need to use the
164       semanage fcontext command.  This will modify the SELinux labeling data‐
165       base.  You will need to use restorecon to apply the labels.
166
167

COMMANDS

169       semanage  fcontext  can also be used to manipulate default file context
170       mappings.
171
172       semanage permissive can also be used to manipulate  whether  or  not  a
173       process type is permissive.
174
175       semanage  module can also be used to enable/disable/install/remove pol‐
176       icy modules.
177
178       semanage boolean can also be used to manipulate the booleans
179
180
181       system-config-selinux is a GUI tool available to customize SELinux pol‐
182       icy settings.
183
184

AUTHOR

186       This manual page was auto-generated using sepolicy manpage .
187
188

SEE ALSO

190       selinux(8),  svc_start(8), semanage(8), restorecon(8), chcon(1), sepol‐
191       icy(8) , setsebool(8)
192
193
194
195svc_start                          19-04-25               svc_start_selinux(8)
Impressum