1run_init_selinux(8)         SELinux Policy run_init        run_init_selinux(8)
2
3
4

NAME

6       run_init_selinux - Security Enhanced Linux Policy for the run_init pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  run_init  processes  via  flexible
11       mandatory access control.
12
13       The  run_init  processes  execute with the run_init_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep run_init_t
20
21
22

ENTRYPOINTS

24       The run_init_t SELinux type can be entered via the run_init_exec_t file
25       type.
26
27       The default entrypoint paths for the run_init_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/run_init
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       run_init policy is very flexible allowing users to setup their run_init
40       processes in as secure a method as possible.
41
42       The following process types are defined for run_init:
43
44       run_init_t
45
46       Note: semanage permissive -a run_init_t can be used to make the process
47       type  run_init_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       run_init policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run run_init with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type run_init_t can manage files labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       faillog_t
102
103            /var/log/btmp.*
104            /var/log/faillog.*
105            /var/log/tallylog.*
106            /var/run/faillock(/.*)?
107
108       initrc_var_run_t
109
110            /var/run/utmp
111            /var/run/random-seed
112            /var/run/runlevel.dir
113            /var/run/setmixer_flag
114
115       security_t
116
117            /selinux
118
119

FILE CONTEXTS

121       SELinux requires files to have an extended attribute to define the file
122       type.
123
124       You can see the context of a file using the -Z option to ls
125
126       Policy  governs  the  access  confined  processes  have to these files.
127       SELinux run_init policy is very flexible allowing users to setup  their
128       run_init processes in as secure a method as possible.
129
130       The following file types are defined for run_init:
131
132
133
134       run_init_exec_t
135
136       - Set files with the run_init_exec_t type, if you want to transition an
137       executable to the run_init_t domain.
138
139
140
141       Note: File context can be temporarily modified with the chcon  command.
142       If  you want to permanently change the file context you need to use the
143       semanage fcontext command.  This will modify the SELinux labeling data‐
144       base.  You will need to use restorecon to apply the labels.
145
146

COMMANDS

148       semanage  fcontext  can also be used to manipulate default file context
149       mappings.
150
151       semanage permissive can also be used to manipulate  whether  or  not  a
152       process type is permissive.
153
154       semanage  module can also be used to enable/disable/install/remove pol‐
155       icy modules.
156
157       semanage boolean can also be used to manipulate the booleans
158
159
160       system-config-selinux is a GUI tool available to customize SELinux pol‐
161       icy settings.
162
163

AUTHOR

165       This manual page was auto-generated using sepolicy manpage .
166
167

SEE ALSO

169       selinux(8),  run_init(8),  semanage(8), restorecon(8), chcon(1), sepol‐
170       icy(8), setsebool(8)
171
172
173
174run_init                           19-06-18                run_init_selinux(8)
Impressum