1restorecond_selinux(8)    SELinux Policy restorecond    restorecond_selinux(8)
2
3
4

NAME

6       restorecond_selinux  -  Security Enhanced Linux Policy for the restore‐
7       cond processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the restorecond processes via  flexible
11       mandatory access control.
12
13       The  restorecond processes execute with the restorecond_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep restorecond_t
20
21
22

ENTRYPOINTS

24       The  restorecond_t  SELinux  type  can  be  entered  via  the  restore‐
25       cond_exec_t file type.
26
27       The default entrypoint paths for the restorecond_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/restorecond
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       restorecond  policy  is very flexible allowing users to setup their re‐
40       storecond processes in as secure a method as possible.
41
42       The following process types are defined for restorecond:
43
44       restorecond_t
45
46       Note: semanage permissive -a restorecond_t can  be  used  to  make  the
47       process  type restorecond_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable  based on least access required.  re‐
54       storecond policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run restorecond with the tight‐
56       est access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type restorecond_t can manage  files  labeled  with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       krb5_host_rcache_t
119
120            /var/tmp/krb5_0.rcache2
121            /var/cache/krb5rcache(/.*)?
122            /var/tmp/nfs_0
123            /var/tmp/DNS_25
124            /var/tmp/host_0
125            /var/tmp/imap_0
126            /var/tmp/HTTP_23
127            /var/tmp/HTTP_48
128            /var/tmp/ldap_55
129            /var/tmp/ldap_487
130            /var/tmp/ldapmap1_0
131
132       root_t
133
134            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
135            /
136            /initrd
137
138

FILE CONTEXTS

140       SELinux requires files to have an extended attribute to define the file
141       type.
142
143       You can see the context of a file using the -Z option to ls
144
145       Policy governs the access  confined  processes  have  to  these  files.
146       SELinux  restorecond  policy  is  very flexible allowing users to setup
147       their restorecond processes in as secure a method as possible.
148
149       STANDARD FILE CONTEXT
150
151       SELinux defines the file context types  for  the  restorecond,  if  you
152       wanted  to  store files with these types in a different paths, you need
153       to execute the semanage command to specify alternate labeling and  then
154       use restorecon to put the labels on disk.
155
156       semanage   fcontext  -a  -t  restorecond_exec_t  '/srv/restorecond/con‐
157       tent(/.*)?'
158       restorecon -R -v /srv/myrestorecond_content
159
160       Note: SELinux often uses regular expressions  to  specify  labels  that
161       match multiple files.
162
163       The following file types are defined for restorecond:
164
165
166
167       restorecond_exec_t
168
169       - Set files with the restorecond_exec_t type, if you want to transition
170       an executable to the restorecond_t domain.
171
172
173
174       restorecond_var_run_t
175
176       - Set files with the restorecond_var_run_t type, if you want  to  store
177       the restorecond files under the /run or /var/run directory.
178
179
180
181       Note:  File context can be temporarily modified with the chcon command.
182       If you want to permanently change the file context you need to use  the
183       semanage fcontext command.  This will modify the SELinux labeling data‐
184       base.  You will need to use restorecon to apply the labels.
185
186

COMMANDS

188       semanage fcontext can also be used to manipulate default  file  context
189       mappings.
190
191       semanage  permissive  can  also  be used to manipulate whether or not a
192       process type is permissive.
193
194       semanage module can also be used to enable/disable/install/remove  pol‐
195       icy modules.
196
197       semanage boolean can also be used to manipulate the booleans
198
199
200       system-config-selinux is a GUI tool available to customize SELinux pol‐
201       icy settings.
202
203

AUTHOR

205       This manual page was auto-generated using sepolicy manpage .
206
207

SEE ALSO

209       selinux(8), restorecond(8), semanage(8), restorecon(8),  chcon(1),  se‐
210       policy(8), setsebool(8)
211
212
213
214restorecond                        23-12-15             restorecond_selinux(8)
Impressum