1run_init_selinux(8)         SELinux Policy run_init        run_init_selinux(8)
2
3
4

NAME

6       run_init_selinux - Security Enhanced Linux Policy for the run_init pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  run_init  processes  via  flexible
11       mandatory access control.
12
13       The  run_init  processes  execute with the run_init_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep run_init_t
20
21
22

ENTRYPOINTS

24       The run_init_t SELinux type can be entered via the run_init_exec_t file
25       type.
26
27       The default entrypoint paths for the run_init_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/run_init
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       run_init policy is very flexible allowing users to setup their run_init
40       processes in as secure a method as possible.
41
42       The following process types are defined for run_init:
43
44       run_init_t
45
46       Note: semanage permissive -a run_init_t can be used to make the process
47       type  run_init_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       run_init policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run run_init with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want  to allow confined applications to run with kerberos, you
122       must turn on the kerberos_enabled boolean. Enabled by default.
123
124       setsebool -P kerberos_enabled 1
125
126
127
128       If you want to allow system to run with  NIS,  you  must  turn  on  the
129       nis_enabled boolean. Disabled by default.
130
131       setsebool -P nis_enabled 1
132
133
134
135       If  you  want to allow confined applications to use nscd shared memory,
136       you must turn on the nscd_use_shm boolean. Disabled by default.
137
138       setsebool -P nscd_use_shm 1
139
140
141

MANAGED FILES

143       The SELinux process type run_init_t can manage files labeled  with  the
144       following file types.  The paths listed are the default paths for these
145       file types.  Note the processes UID still need to have DAC permissions.
146
147       faillog_t
148
149            /var/log/btmp.*
150            /var/log/faillog.*
151            /var/log/tallylog.*
152            /var/run/faillock(/.*)?
153
154       initrc_var_run_t
155
156            /var/run/utmp
157            /var/run/random-seed
158            /var/run/runlevel.dir
159            /var/run/setmixer_flag
160
161       security_t
162
163            /selinux
164
165

FILE CONTEXTS

167       SELinux requires files to have an extended attribute to define the file
168       type.
169
170       You can see the context of a file using the -Z option to ls
171
172       Policy  governs  the  access  confined  processes  have to these files.
173       SELinux run_init policy is very flexible allowing users to setup  their
174       run_init processes in as secure a method as possible.
175
176       The following file types are defined for run_init:
177
178
179
180       run_init_exec_t
181
182       - Set files with the run_init_exec_t type, if you want to transition an
183       executable to the run_init_t domain.
184
185
186
187       Note: File context can be temporarily modified with the chcon  command.
188       If  you want to permanently change the file context you need to use the
189       semanage fcontext command.  This will modify the SELinux labeling data‐
190       base.  You will need to use restorecon to apply the labels.
191
192

COMMANDS

194       semanage  fcontext  can also be used to manipulate default file context
195       mappings.
196
197       semanage permissive can also be used to manipulate  whether  or  not  a
198       process type is permissive.
199
200       semanage  module can also be used to enable/disable/install/remove pol‐
201       icy modules.
202
203       semanage boolean can also be used to manipulate the booleans
204
205
206       system-config-selinux is a GUI tool available to customize SELinux pol‐
207       icy settings.
208
209

AUTHOR

211       This manual page was auto-generated using sepolicy manpage .
212
213

SEE ALSO

215       selinux(8),  run_init(8),  semanage(8), restorecon(8), chcon(1), sepol‐
216       icy(8) , setsebool(8)
217
218
219
220run_init                           19-04-25                run_init_selinux(8)
Impressum