1svc_run_selinux(8)          SELinux Policy svc_run          svc_run_selinux(8)
2
3
4

NAME

6       svc_run_selinux  -  Security Enhanced Linux Policy for the svc_run pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  svc_run  processes  via  flexible
11       mandatory access control.
12
13       The  svc_run processes execute with the svc_run_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep svc_run_t
20
21
22

ENTRYPOINTS

24       The  svc_run_t  SELinux type can be entered via the svc_run_exec_t file
25       type.
26
27       The default entrypoint paths for the svc_run_t domain are  the  follow‐
28       ing:
29
30       /var/service/.*/run.*,    /var/service/.*/log/run,    /var/qmail/super‐
31       vise/.*/run,     /var/qmail/supervise/.*/log/run,      /usr/bin/envdir,
32       /usr/bin/fghack,  /usr/bin/setlock, /var/axfrdns/run, /var/tinydns/run,
33       /usr/bin/pgrphack,        /var/dnscache/run,        /usr/bin/envuidgid,
34       /usr/bin/setuidgid,      /usr/bin/softlimit,      /var/axfrdns/log/run,
35       /var/tinydns/log/run, /var/dnscache/log/run
36

PROCESS TYPES

38       SELinux defines process types (domains) for each process running on the
39       system
40
41       You can see the context of a process using the -Z option to ps
42
43       Policy  governs  the  access confined processes have to files.  SELinux
44       svc_run policy is very flexible allowing users to setup  their  svc_run
45       processes in as secure a method as possible.
46
47       The following process types are defined for svc_run:
48
49       svc_run_t
50
51       Note:  semanage permissive -a svc_run_t can be used to make the process
52       type svc_run_t permissive. SELinux does not deny access  to  permissive
53       process  types, but the AVC (SELinux denials) messages are still gener‐
54       ated.
55
56

BOOLEANS

58       SELinux policy is customizable based on least access required.  svc_run
59       policy is extremely flexible and has several booleans that allow you to
60       manipulate the policy and run svc_run with the tightest  access  possi‐
61       ble.
62
63
64
65       If you want to allow all domains to execute in fips_mode, you must turn
66       on the fips_mode boolean. Enabled by default.
67
68       setsebool -P fips_mode 1
69
70
71

FILE CONTEXTS

73       SELinux requires files to have an extended attribute to define the file
74       type.
75
76       You can see the context of a file using the -Z option to ls
77
78       Policy  governs  the  access  confined  processes  have to these files.
79       SELinux svc_run policy is very flexible allowing users to  setup  their
80       svc_run processes in as secure a method as possible.
81
82       The following file types are defined for svc_run:
83
84
85
86       svc_run_exec_t
87
88       -  Set files with the svc_run_exec_t type, if you want to transition an
89       executable to the svc_run_t domain.
90
91
92       Paths:
93            /var/service/.*/run.*, /var/service/.*/log/run,  /var/qmail/super‐
94            vise/.*/run,   /var/qmail/supervise/.*/log/run,   /usr/bin/envdir,
95            /usr/bin/fghack,        /usr/bin/setlock,        /var/axfrdns/run,
96            /var/tinydns/run,       /usr/bin/pgrphack,      /var/dnscache/run,
97            /usr/bin/envuidgid,    /usr/bin/setuidgid,     /usr/bin/softlimit,
98            /var/axfrdns/log/run, /var/tinydns/log/run, /var/dnscache/log/run
99
100
101       Note:  File context can be temporarily modified with the chcon command.
102       If you want to permanently change the file context you need to use  the
103       semanage fcontext command.  This will modify the SELinux labeling data‐
104       base.  You will need to use restorecon to apply the labels.
105
106

COMMANDS

108       semanage fcontext can also be used to manipulate default  file  context
109       mappings.
110
111       semanage  permissive  can  also  be used to manipulate whether or not a
112       process type is permissive.
113
114       semanage module can also be used to enable/disable/install/remove  pol‐
115       icy modules.
116
117       semanage boolean can also be used to manipulate the booleans
118
119
120       system-config-selinux is a GUI tool available to customize SELinux pol‐
121       icy settings.
122
123

AUTHOR

125       This manual page was auto-generated using sepolicy manpage .
126
127

SEE ALSO

129       selinux(8), svc_run(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
130       icy(8), setsebool(8)
131
132
133
134svc_run                            21-03-26                 svc_run_selinux(8)
Impressum