1run_init_selinux(8)         SELinux Policy run_init        run_init_selinux(8)
2
3
4

NAME

6       run_init_selinux - Security Enhanced Linux Policy for the run_init pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  run_init  processes  via  flexible
11       mandatory access control.
12
13       The  run_init  processes  execute with the run_init_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep run_init_t
20
21
22

ENTRYPOINTS

24       The run_init_t SELinux type can be entered via the run_init_exec_t file
25       type.
26
27       The default entrypoint paths for the run_init_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/run_init
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       run_init policy is very flexible allowing users to setup their run_init
40       processes in as secure a method as possible.
41
42       The following process types are defined for run_init:
43
44       run_init_t
45
46       Note: semanage permissive -a run_init_t can be used to make the process
47       type  run_init_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       run_init policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run run_init with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you want to allow confined applications to use nscd  shared  memory,
111       you must turn on the nscd_use_shm boolean. Enabled by default.
112
113       setsebool -P nscd_use_shm 1
114
115
116

MANAGED FILES

118       The  SELinux  process type run_init_t can manage files labeled with the
119       following file types.  The paths listed are the default paths for these
120       file types.  Note the processes UID still need to have DAC permissions.
121
122       faillog_t
123
124            /var/log/btmp.*
125            /var/log/faillog.*
126            /var/log/tallylog.*
127            /var/run/faillock(/.*)?
128
129       initrc_tmp_t
130
131
132       initrc_var_run_t
133
134            /var/run/utmp
135            /var/run/random-seed
136            /var/run/runlevel.dir
137            /var/run/setmixer_flag
138
139       mnt_t
140
141            /mnt(/[^/]*)
142            /mnt(/[^/]*)?
143            /rhev(/[^/]*)?
144            /media(/[^/]*)
145            /media(/[^/]*)?
146            /etc/rhgb(/.*)?
147            /media/.hal-.*
148            /net
149            /afs
150            /rhev
151            /misc
152
153       pcscd_var_run_t
154
155            /var/run/pcscd.events(/.*)?
156            /var/run/pcscd.pid
157            /var/run/pcscd.pub
158            /var/run/pcscd.comm
159
160       security_t
161
162
163       tmp_t
164
165            /tmp
166            /usr/tmp
167            /var/tmp
168            /tmp-inst
169            /var/tmp-inst
170            /var/tmp/vi.recover
171
172

FILE CONTEXTS

174       SELinux requires files to have an extended attribute to define the file
175       type.
176
177       You can see the context of a file using the -Z option to ls
178
179       Policy governs the access  confined  processes  have  to  these  files.
180       SELinux  run_init policy is very flexible allowing users to setup their
181       run_init processes in as secure a method as possible.
182
183       The following file types are defined for run_init:
184
185
186
187       run_init_exec_t
188
189       - Set files with the run_init_exec_t type, if you want to transition an
190       executable to the run_init_t domain.
191
192
193
194       Note:  File context can be temporarily modified with the chcon command.
195       If you want to permanently change the file context you need to use  the
196       semanage fcontext command.  This will modify the SELinux labeling data‐
197       base.  You will need to use restorecon to apply the labels.
198
199

COMMANDS

201       semanage fcontext can also be used to manipulate default  file  context
202       mappings.
203
204       semanage  permissive  can  also  be used to manipulate whether or not a
205       process type is permissive.
206
207       semanage module can also be used to enable/disable/install/remove  pol‐
208       icy modules.
209
210       semanage boolean can also be used to manipulate the booleans
211
212
213       system-config-selinux is a GUI tool available to customize SELinux pol‐
214       icy settings.
215
216

AUTHOR

218       This manual page was auto-generated using sepolicy manpage .
219
220

SEE ALSO

222       selinux(8), run_init(8), semanage(8), restorecon(8), chcon(1) ,  setse‐
223       bool(8)
224
225
226
227run_init                           15-06-03                run_init_selinux(8)
Impressum