1namespace_init_selinux(8)SELinux Policy namespace_initnamespace_init_selinux(8)
2
3
4

NAME

6       namespace_init_selinux  - Security Enhanced Linux Policy for the names‐
7       pace_init processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the namespace_init processes via flexi‐
11       ble mandatory access control.
12
13       The  namespace_init processes execute with the namespace_init_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep namespace_init_t
20
21
22

ENTRYPOINTS

24       The  namespace_init_t  SELinux  type  can  be  entered  via  the names‐
25       pace_init_exec_t file type.
26
27       The default entrypoint paths for the namespace_init_t  domain  are  the
28       following:
29
30       /etc/security/namespace.init
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       namespace_init  policy  is  very flexible allowing users to setup their
40       namespace_init processes in as secure a method as possible.
41
42       The following process types are defined for namespace_init:
43
44       namespace_init_t
45
46       Note: semanage permissive -a namespace_init_t can be used to  make  the
47       process  type namespace_init_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  names‐
54       pace_init policy is extremely flexible and has  several  booleans  that
55       allow  you  to  manipulate  the  policy and run namespace_init with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons the ability to  read/write  terminals,
69       you must turn on the daemons_use_tty boolean. Disabled by default.
70
71       setsebool -P daemons_use_tty 1
72
73
74
75       If  you  want  to deny any process from ptracing or debugging any other
76       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
77       default.
78
79       setsebool -P deny_ptrace 1
80
81
82
83       If  you  want  to  allow  any  process  to mmap any file on system with
84       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
85       ean. Enabled by default.
86
87       setsebool -P domain_can_mmap_files 1
88
89
90
91       If  you want to allow all domains write to kmsg_device, while kernel is
92       executed with systemd.log_target=kmsg parameter, you must turn  on  the
93       domain_can_write_kmsg boolean. Disabled by default.
94
95       setsebool -P domain_can_write_kmsg 1
96
97
98
99       If you want to allow all domains to use other domains file descriptors,
100       you must turn on the domain_fd_use boolean. Enabled by default.
101
102       setsebool -P domain_fd_use 1
103
104
105
106       If you want to allow all domains to have the kernel load  modules,  you
107       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
108       default.
109
110       setsebool -P domain_kernel_load_modules 1
111
112
113
114       If you want to allow all domains to execute in fips_mode, you must turn
115       on the fips_mode boolean. Enabled by default.
116
117       setsebool -P fips_mode 1
118
119
120
121       If you want to enable reading of urandom for all domains, you must turn
122       on the global_ssp boolean. Disabled by default.
123
124       setsebool -P global_ssp 1
125
126
127
128       If you want to allow confined applications to run  with  kerberos,  you
129       must turn on the kerberos_enabled boolean. Enabled by default.
130
131       setsebool -P kerberos_enabled 1
132
133
134
135       If  you  want  to  allow  system  to run with NIS, you must turn on the
136       nis_enabled boolean. Disabled by default.
137
138       setsebool -P nis_enabled 1
139
140
141
142       If you want to allow confined applications to use nscd  shared  memory,
143       you must turn on the nscd_use_shm boolean. Disabled by default.
144
145       setsebool -P nscd_use_shm 1
146
147
148
149       If you want to enable polyinstantiated directory support, you must turn
150       on the polyinstantiation_enabled boolean. Disabled by default.
151
152       setsebool -P polyinstantiation_enabled 1
153
154
155

MANAGED FILES

157       The SELinux process type namespace_init_t can manage files labeled with
158       the  following  file types.  The paths listed are the default paths for
159       these file types.  Note the processes UID still need to have  DAC  per‐
160       missions.
161
162       security_t
163
164            /selinux
165
166       user_home_type
167
168            all user home files
169
170

FILE CONTEXTS

172       SELinux requires files to have an extended attribute to define the file
173       type.
174
175       You can see the context of a file using the -Z option to ls
176
177       Policy governs the access  confined  processes  have  to  these  files.
178       SELinux  namespace_init policy is very flexible allowing users to setup
179       their namespace_init processes in as secure a method as possible.
180
181       The following file types are defined for namespace_init:
182
183
184
185       namespace_init_exec_t
186
187       - Set files with the namespace_init_exec_t type, if you want to transi‐
188       tion an executable to the namespace_init_t domain.
189
190
191
192       Note:  File context can be temporarily modified with the chcon command.
193       If you want to permanently change the file context you need to use  the
194       semanage fcontext command.  This will modify the SELinux labeling data‐
195       base.  You will need to use restorecon to apply the labels.
196
197

COMMANDS

199       semanage fcontext can also be used to manipulate default  file  context
200       mappings.
201
202       semanage  permissive  can  also  be used to manipulate whether or not a
203       process type is permissive.
204
205       semanage module can also be used to enable/disable/install/remove  pol‐
206       icy modules.
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8), namespace_init(8),  semanage(8),  restorecon(8),  chcon(1),
221       sepolicy(8) , setsebool(8)
222
223
224
225namespace_init                     19-04-25          namespace_init_selinux(8)
Impressum