1run_init_selinux(8)         SELinux Policy run_init        run_init_selinux(8)
2
3
4

NAME

6       run_init_selinux - Security Enhanced Linux Policy for the run_init pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  run_init  processes  via  flexible
11       mandatory access control.
12
13       The  run_init  processes  execute with the run_init_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep run_init_t
20
21
22

ENTRYPOINTS

24       The run_init_t SELinux type can be entered via the run_init_exec_t file
25       type.
26
27       The default entrypoint paths for the run_init_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/run_init
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       run_init policy is very flexible allowing users to setup their run_init
40       processes in as secure a method as possible.
41
42       The following process types are defined for run_init:
43
44       run_init_t
45
46       Note: semanage permissive -a run_init_t can be used to make the process
47       type  run_init_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       run_init policy is extremely flexible and has several booleans that al‐
55       low you to manipulate the policy and run run_init with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type run_init_t can manage files labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       faillog_t
80
81            /var/log/btmp.*
82            /var/log/faillog.*
83            /var/log/tallylog.*
84            /var/run/faillock(/.*)?
85
86       initrc_var_run_t
87
88            /var/run/utmp
89            /var/run/random-seed
90            /var/run/runlevel.dir
91            /var/run/setmixer_flag
92
93       krb5_host_rcache_t
94
95            /var/tmp/krb5_0.rcache2
96            /var/cache/krb5rcache(/.*)?
97            /var/tmp/nfs_0
98            /var/tmp/DNS_25
99            /var/tmp/host_0
100            /var/tmp/imap_0
101            /var/tmp/HTTP_23
102            /var/tmp/HTTP_48
103            /var/tmp/ldap_55
104            /var/tmp/ldap_487
105            /var/tmp/ldapmap1_0
106
107       security_t
108
109            /selinux
110
111

FILE CONTEXTS

113       SELinux requires files to have an extended attribute to define the file
114       type.
115
116       You can see the context of a file using the -Z option to ls
117
118       Policy  governs  the  access  confined  processes  have to these files.
119       SELinux run_init policy is very flexible allowing users to setup  their
120       run_init processes in as secure a method as possible.
121
122       STANDARD FILE CONTEXT
123
124       SELinux  defines the file context types for the run_init, if you wanted
125       to store files with these types in a different paths, you need to  exe‐
126       cute  the  semanage  command to specify alternate labeling and then use
127       restorecon to put the labels on disk.
128
129       semanage fcontext -a -t run_init_exec_t '/srv/run_init/content(/.*)?'
130       restorecon -R -v /srv/myrun_init_content
131
132       Note: SELinux often uses regular expressions  to  specify  labels  that
133       match multiple files.
134
135       The following file types are defined for run_init:
136
137
138
139       run_init_exec_t
140
141       - Set files with the run_init_exec_t type, if you want to transition an
142       executable to the run_init_t domain.
143
144
145
146       Note: File context can be temporarily modified with the chcon  command.
147       If  you want to permanently change the file context you need to use the
148       semanage fcontext command.  This will modify the SELinux labeling data‐
149       base.  You will need to use restorecon to apply the labels.
150
151

COMMANDS

153       semanage  fcontext  can also be used to manipulate default file context
154       mappings.
155
156       semanage permissive can also be used to manipulate  whether  or  not  a
157       process type is permissive.
158
159       semanage  module can also be used to enable/disable/install/remove pol‐
160       icy modules.
161
162       semanage boolean can also be used to manipulate the booleans
163
164
165       system-config-selinux is a GUI tool available to customize SELinux pol‐
166       icy settings.
167
168

AUTHOR

170       This manual page was auto-generated using sepolicy manpage .
171
172

SEE ALSO

174       selinux(8),  run_init(8),  semanage(8), restorecon(8), chcon(1), sepol‐
175       icy(8), setsebool(8)
176
177
178
179run_init                           23-12-15                run_init_selinux(8)
Impressum