1svc_start_selinux(8)       SELinux Policy svc_start       svc_start_selinux(8)
2
3
4

NAME

6       svc_start_selinux  -  Security  Enhanced Linux Policy for the svc_start
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the svc_start  processes  via  flexible
11       mandatory access control.
12
13       The  svc_start processes execute with the svc_start_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep svc_start_t
20
21
22

ENTRYPOINTS

24       The  svc_start_t  SELinux  type can be entered via the svc_start_exec_t
25       file type.
26
27       The default entrypoint paths for the svc_start_t domain are the follow‐
28       ing:
29
30       /usr/bin/svc,   /usr/bin/svok,   /usr/bin/svscan,   /usr/bin/supervise,
31       /usr/bin/svscanboot
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       svc_start policy  is  very  flexible  allowing  users  to  setup  their
41       svc_start processes in as secure a method as possible.
42
43       The following process types are defined for svc_start:
44
45       svc_start_t
46
47       Note:  semanage  permissive  -a  svc_start_t  can  be  used to make the
48       process type svc_start_t permissive. SELinux does not  deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       svc_start  policy  is  extremely flexible and has several booleans that
56       allow you to manipulate the policy and run svc_start with the  tightest
57       access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

MANAGED FILES

69       The SELinux process type svc_start_t can manage files labeled with  the
70       following file types.  The paths listed are the default paths for these
71       file types.  Note the processes UID still need to have DAC permissions.
72
73       svc_svc_t
74
75            /service/.*
76            /var/axfrdns(/.*)?
77            /var/tinydns(/.*)?
78            /var/service/.*
79            /var/dnscache(/.*)?
80            /var/qmail/supervise(/.*)?
81            /service
82
83

FILE CONTEXTS

85       SELinux requires files to have an extended attribute to define the file
86       type.
87
88       You can see the context of a file using the -Z option to ls
89
90       Policy  governs  the  access  confined  processes  have to these files.
91       SELinux svc_start policy is very flexible allowing users to setup their
92       svc_start processes in as secure a method as possible.
93
94       STANDARD FILE CONTEXT
95
96       SELinux defines the file context types for the svc_start, if you wanted
97       to store files with these types in a different paths, you need to  exe‐
98       cute  the  semanage  command to specify alternate labeling and then use
99       restorecon to put the labels on disk.
100
101       semanage fcontext -a -t svc_start_exec_t '/srv/svc_start/content(/.*)?'
102       restorecon -R -v /srv/mysvc_start_content
103
104       Note: SELinux often uses regular expressions  to  specify  labels  that
105       match multiple files.
106
107       The following file types are defined for svc_start:
108
109
110
111       svc_start_exec_t
112
113       -  Set  files with the svc_start_exec_t type, if you want to transition
114       an executable to the svc_start_t domain.
115
116
117       Paths:
118            /usr/bin/svc, /usr/bin/svok, /usr/bin/svscan,  /usr/bin/supervise,
119            /usr/bin/svscanboot
120
121
122       Note:  File context can be temporarily modified with the chcon command.
123       If you want to permanently change the file context you need to use  the
124       semanage fcontext command.  This will modify the SELinux labeling data‐
125       base.  You will need to use restorecon to apply the labels.
126
127

COMMANDS

129       semanage fcontext can also be used to manipulate default  file  context
130       mappings.
131
132       semanage  permissive  can  also  be used to manipulate whether or not a
133       process type is permissive.
134
135       semanage module can also be used to enable/disable/install/remove  pol‐
136       icy modules.
137
138       semanage boolean can also be used to manipulate the booleans
139
140
141       system-config-selinux is a GUI tool available to customize SELinux pol‐
142       icy settings.
143
144

AUTHOR

146       This manual page was auto-generated using sepolicy manpage .
147
148

SEE ALSO

150       selinux(8), svc_start(8), semanage(8), restorecon(8), chcon(1),  sepol‐
151       icy(8), setsebool(8)
152
153
154
155svc_start                          23-10-20               svc_start_selinux(8)
Impressum