1restorecond_selinux(8)    SELinux Policy restorecond    restorecond_selinux(8)
2
3
4

NAME

6       restorecond_selinux  -  Security Enhanced Linux Policy for the restore‐
7       cond processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the restorecond processes via  flexible
11       mandatory access control.
12
13       The  restorecond processes execute with the restorecond_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep restorecond_t
20
21
22

ENTRYPOINTS

24       The  restorecond_t  SELinux  type  can  be  entered  via  the  restore‐
25       cond_exec_t file type.
26
27       The default entrypoint paths for the restorecond_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/restorecond
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       restorecond  policy  is  very  flexible  allowing  users to setup their
40       restorecond processes in as secure a method as possible.
41
42       The following process types are defined for restorecond:
43
44       restorecond_t
45
46       Note: semanage permissive -a restorecond_t can  be  used  to  make  the
47       process  type restorecond_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       restorecond policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run restorecond with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type restorecond_t can manage  files  labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       root_t
110
111            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
112            /
113            /initrd
114
115

FILE CONTEXTS

117       SELinux requires files to have an extended attribute to define the file
118       type.
119
120       You can see the context of a file using the -Z option to ls
121
122       Policy governs the access  confined  processes  have  to  these  files.
123       SELinux  restorecond  policy  is  very flexible allowing users to setup
124       their restorecond processes in as secure a method as possible.
125
126       STANDARD FILE CONTEXT
127
128       SELinux defines the file context types  for  the  restorecond,  if  you
129       wanted  to store files with these types in a diffent paths, you need to
130       execute the semanage command to sepecify alternate  labeling  and  then
131       use restorecon to put the labels on disk.
132
133       semanage  fcontext -a -t restorecond_var_run_t '/srv/myrestorecond_con‐
134       tent(/.*)?'
135       restorecon -R -v /srv/myrestorecond_content
136
137       Note: SELinux often uses regular expressions  to  specify  labels  that
138       match multiple files.
139
140       The following file types are defined for restorecond:
141
142
143
144       restorecond_exec_t
145
146       - Set files with the restorecond_exec_t type, if you want to transition
147       an executable to the restorecond_t domain.
148
149
150
151       restorecond_var_run_t
152
153       - Set files with the restorecond_var_run_t type, if you want  to  store
154       the restorecond files under the /run or /var/run directory.
155
156
157
158       Note:  File context can be temporarily modified with the chcon command.
159       If you want to permanently change the file context you need to use  the
160       semanage fcontext command.  This will modify the SELinux labeling data‐
161       base.  You will need to use restorecon to apply the labels.
162
163

COMMANDS

165       semanage fcontext can also be used to manipulate default  file  context
166       mappings.
167
168       semanage  permissive  can  also  be used to manipulate whether or not a
169       process type is permissive.
170
171       semanage module can also be used to enable/disable/install/remove  pol‐
172       icy modules.
173
174       semanage boolean can also be used to manipulate the booleans
175
176
177       system-config-selinux is a GUI tool available to customize SELinux pol‐
178       icy settings.
179
180

AUTHOR

182       This manual page was auto-generated using sepolicy manpage .
183
184

SEE ALSO

186       selinux(8),  restorecond(8),  semanage(8),   restorecon(8),   chcon(1),
187       sepolicy(8), setsebool(8)
188
189
190
191restorecond                        21-03-26             restorecond_selinux(8)
Impressum