1restorecond_selinux(8)    SELinux Policy restorecond    restorecond_selinux(8)
2
3
4

NAME

6       restorecond_selinux  -  Security Enhanced Linux Policy for the restore‐
7       cond processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the restorecond processes via  flexible
11       mandatory access control.
12
13       The  restorecond processes execute with the restorecond_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep restorecond_t
20
21
22

ENTRYPOINTS

24       The  restorecond_t  SELinux  type  can  be  entered  via  the  restore‐
25       cond_exec_t file type.
26
27       The default entrypoint paths for the restorecond_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/restorecond
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       restorecond  policy  is very flexible allowing users to setup their re‐
40       storecond processes in as secure a method as possible.
41
42       The following process types are defined for restorecond:
43
44       restorecond_t
45
46       Note: semanage permissive -a restorecond_t can  be  used  to  make  the
47       process  type restorecond_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable  based on least access required.  re‐
54       storecond policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run restorecond with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type restorecond_t can manage  files  labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       krb5_host_rcache_t
111
112            /var/tmp/krb5_0.rcache2
113            /var/cache/krb5rcache(/.*)?
114            /var/tmp/nfs_0
115            /var/tmp/DNS_25
116            /var/tmp/host_0
117            /var/tmp/imap_0
118            /var/tmp/HTTP_23
119            /var/tmp/HTTP_48
120            /var/tmp/ldap_55
121            /var/tmp/ldap_487
122            /var/tmp/ldapmap1_0
123
124       root_t
125
126            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
127            /
128            /initrd
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy governs the access  confined  processes  have  to  these  files.
138       SELinux  restorecond  policy  is  very flexible allowing users to setup
139       their restorecond processes in as secure a method as possible.
140
141       STANDARD FILE CONTEXT
142
143       SELinux defines the file context types  for  the  restorecond,  if  you
144       wanted  to store files with these types in a diffent paths, you need to
145       execute the semanage command to specify alternate labeling and then use
146       restorecon to put the labels on disk.
147
148       semanage  fcontext -a -t restorecond_var_run_t '/srv/myrestorecond_con‐
149       tent(/.*)?'
150       restorecon -R -v /srv/myrestorecond_content
151
152       Note: SELinux often uses regular expressions  to  specify  labels  that
153       match multiple files.
154
155       The following file types are defined for restorecond:
156
157
158
159       restorecond_exec_t
160
161       - Set files with the restorecond_exec_t type, if you want to transition
162       an executable to the restorecond_t domain.
163
164
165
166       restorecond_var_run_t
167
168       - Set files with the restorecond_var_run_t type, if you want  to  store
169       the restorecond files under the /run or /var/run directory.
170
171
172
173       Note:  File context can be temporarily modified with the chcon command.
174       If you want to permanently change the file context you need to use  the
175       semanage fcontext command.  This will modify the SELinux labeling data‐
176       base.  You will need to use restorecon to apply the labels.
177
178

COMMANDS

180       semanage fcontext can also be used to manipulate default  file  context
181       mappings.
182
183       semanage  permissive  can  also  be used to manipulate whether or not a
184       process type is permissive.
185
186       semanage module can also be used to enable/disable/install/remove  pol‐
187       icy modules.
188
189       semanage boolean can also be used to manipulate the booleans
190
191
192       system-config-selinux is a GUI tool available to customize SELinux pol‐
193       icy settings.
194
195

AUTHOR

197       This manual page was auto-generated using sepolicy manpage .
198
199

SEE ALSO

201       selinux(8), restorecond(8), semanage(8), restorecon(8),  chcon(1),  se‐
202       policy(8), setsebool(8)
203
204
205
206restorecond                        22-05-27             restorecond_selinux(8)
Impressum