svc_selinux (8) - Linux Manuals

svc_selinux: Security Enhanced Linux Policy for the svc processes

NAME

svc_selinux - Security Enhanced Linux Policy for the svc processes

DESCRIPTION

Security-Enhanced Linux secures the svc processes via flexible mandatory access control.

NSSWITCH DOMAIN

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux svc policy is very flexible allowing users to setup their svc processes in as secure a method as possible.

The following file types are defined for svc:

svc_conf_t

- Set files with the svc_conf_t type, if you want to treat the files as svc configuration data, usually stored under the /etc directory.


Paths:
/var/dnscache/env(/.*)?, /var/tinydns/env(/.*)?, /var/axfrdns/env(/.*)?, /var/service/.*/env(/.*)?

svc_log_t

- Set files with the svc_log_t type, if you want to treat the data as svc log data, usually stored under the /var/log directory.

svc_multilog_exec_t

- Set files with the svc_multilog_exec_t type, if you want to transition an executable to the svc_multilog_t domain.

svc_run_exec_t

- Set files with the svc_run_exec_t type, if you want to transition an executable to the svc_run_t domain.


Paths:
/var/tinydns/run, /var/qmail/supervise/.*/run, /var/axfrdns/log/run, /usr/bin/setuidgid, /usr/bin/fghack, /var/tinydns/log/run, /var/service/.*/log/run, /var/axfrdns/run, /var/qmail/supervise/.*/log/run, /usr/bin/envuidgid, /usr/bin/envdir, /var/dnscache/run, /usr/bin/softlimit, /var/service/.*/run.*, /usr/bin/pgrphack, /var/dnscache/log/run, /usr/bin/setlock

svc_start_exec_t

- Set files with the svc_start_exec_t type, if you want to transition an executable to the svc_start_t domain.


Paths:
/usr/bin/svok, /usr/bin/svscan, /usr/bin/svc, /usr/bin/svscanboot, /usr/bin/supervise

svc_svc_t

- Set files with the svc_svc_t type, if you want to treat the files as svc svc data.


Paths:
/service, /var/tinydns(/.*)?, /service/.*, /var/service/.*, /var/qmail/supervise(/.*)?, /var/dnscache(/.*)?, /var/axfrdns(/.*)?

Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux svc policy is very flexible allowing users to setup their svc processes in as secure a method as possible.

The following process types are defined for svc:

svc_multilog_t, svc_start_t, svc_run_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR  

This manual page was autogenerated by genman.py.

SEE ALSO

selinux(8), svc(8), semanage(8), restorecon(8), chcon(1)