1checkpolicy_selinux(8)    SELinux Policy checkpolicy    checkpolicy_selinux(8)
2
3
4

NAME

6       checkpolicy_selinux  - Security Enhanced Linux Policy for the checkpol‐
7       icy processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the checkpolicy processes via  flexible
11       mandatory access control.
12
13       The  checkpolicy processes execute with the checkpolicy_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep checkpolicy_t
20
21
22

ENTRYPOINTS

24       The  checkpolicy_t  SELinux  type  can  be  entered  via  the checkpol‐
25       icy_exec_t file type.
26
27       The default entrypoint paths for the checkpolicy_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/checkpolicy
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       checkpolicy  policy  is  very  flexible  allowing  users to setup their
40       checkpolicy processes in as secure a method as possible.
41
42       The following process types are defined for checkpolicy:
43
44       checkpolicy_t
45
46       Note: semanage permissive -a checkpolicy_t can  be  used  to  make  the
47       process  type checkpolicy_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  check‐
54       policy policy is extremely flexible and has several booleans that allow
55       you  to manipulate the policy and run checkpolicy with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type checkpolicy_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       semanage_store_t
74
75            /etc/selinux/([^/]*/)?policy(/.*)?
76            /etc/selinux/(minimum|mls|targeted)/active(/.*)?
77            /etc/selinux/([^/]*/)?modules/(active|tmp|previous)(/.*)?
78            /var/lib/selinux(/.*)?
79            /etc/share/selinux/mls(/.*)?
80            /etc/share/selinux/targeted(/.*)?
81
82

FILE CONTEXTS

84       SELinux requires files to have an extended attribute to define the file
85       type.
86
87       You can see the context of a file using the -Z option to ls
88
89       Policy  governs  the  access  confined  processes  have to these files.
90       SELinux checkpolicy policy is very flexible  allowing  users  to  setup
91       their checkpolicy processes in as secure a method as possible.
92
93       STANDARD FILE CONTEXT
94
95       SELinux  defines  the  file  context  types for the checkpolicy, if you
96       wanted to store files with these types in a different paths,  you  need
97       to  execute the semanage command to specify alternate labeling and then
98       use restorecon to put the labels on disk.
99
100       semanage  fcontext  -a  -t  checkpolicy_exec_t   '/srv/checkpolicy/con‐
101       tent(/.*)?'
102       restorecon -R -v /srv/mycheckpolicy_content
103
104       Note:  SELinux  often  uses  regular expressions to specify labels that
105       match multiple files.
106
107       The following file types are defined for checkpolicy:
108
109
110
111       checkpolicy_exec_t
112
113       - Set files with the checkpolicy_exec_t type, if you want to transition
114       an executable to the checkpolicy_t domain.
115
116
117
118       Note:  File context can be temporarily modified with the chcon command.
119       If you want to permanently change the file context you need to use  the
120       semanage fcontext command.  This will modify the SELinux labeling data‐
121       base.  You will need to use restorecon to apply the labels.
122
123

COMMANDS

125       semanage fcontext can also be used to manipulate default  file  context
126       mappings.
127
128       semanage  permissive  can  also  be used to manipulate whether or not a
129       process type is permissive.
130
131       semanage module can also be used to enable/disable/install/remove  pol‐
132       icy modules.
133
134       semanage boolean can also be used to manipulate the booleans
135
136
137       system-config-selinux is a GUI tool available to customize SELinux pol‐
138       icy settings.
139
140

AUTHOR

142       This manual page was auto-generated using sepolicy manpage .
143
144

SEE ALSO

146       selinux(8), checkpolicy(8), semanage(8), restorecon(8),  chcon(1),  se‐
147       policy(8), setsebool(8)
148
149
150
151checkpolicy                        23-12-15             checkpolicy_selinux(8)
Impressum