1init_selinux(8)               SELinux Policy init              init_selinux(8)
2
3
4

NAME

6       init_selinux - Security Enhanced Linux Policy for the init processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the init processes via flexible manda‐
10       tory access control.
11
12       The init processes execute with the init_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep init_t
19
20
21

ENTRYPOINTS

23       The  init_t  SELinux  type  can  be  entered  via   the   shell_exec_t,
24       init_exec_t file types.
25
26       The default entrypoint paths for the init_t domain are the following:
27
28       /bin/d?ash,  /bin/ksh.*,  /bin/zsh.*,  /usr/bin/d?ash,  /usr/bin/ksh.*,
29       /usr/bin/zsh.*, /bin/esh, /bin/bash, /bin/fish,  /bin/mksh,  /bin/sash,
30       /bin/tcsh,    /bin/yash,   /bin/bash2,   /usr/bin/esh,   /sbin/nologin,
31       /usr/bin/bash,     /usr/bin/fish,     /usr/bin/mksh,     /usr/bin/sash,
32       /usr/bin/tcsh,     /usr/bin/yash,    /usr/bin/bash2,    /usr/sbin/sesh,
33       /usr/sbin/smrsh, /usr/bin/scponly,  /usr/libexec/sesh,  /usr/sbin/nolo‐
34       gin,  /usr/bin/git-shell,  /usr/sbin/scponlyc,  /usr/libexec/sudo/sesh,
35       /usr/bin/cockpit-bridge, /usr/libexec/cockpit-agent,  /usr/libexec/git-
36       core/git-shell,   /sbin/init(ng)?,  /usr/sbin/init(ng)?,  /usr/lib/sys‐
37       temd/[^/]*,   /usr/lib/systemd/system-generators/[^/]*,   /bin/systemd,
38       /sbin/upstart, /usr/bin/systemd, /usr/sbin/upstart
39

PROCESS TYPES

41       SELinux defines process types (domains) for each process running on the
42       system
43
44       You can see the context of a process using the -Z option to ps
45
46       Policy governs the access confined processes have  to  files.   SELinux
47       init  policy  is  very flexible allowing users to setup their init pro‐
48       cesses in as secure a method as possible.
49
50       The following process types are defined for init:
51
52       init_t, initrc_t
53
54       Note: semanage permissive -a init_t can be used  to  make  the  process
55       type  init_t  permissive.  SELinux  does  not deny access to permissive
56       process types, but the AVC (SELinux denials) messages are still  gener‐
57       ated.
58
59

BOOLEANS

61       SELinux  policy  is  customizable based on least access required.  init
62       policy is extremely flexible and has several booleans that allow you to
63       manipulate the policy and run init with the tightest access possible.
64
65
66
67       If you want to allow users to resolve user passwd entries directly from
68       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
69       gin_nsswitch_use_ldap boolean. Disabled by default.
70
71       setsebool -P authlogin_nsswitch_use_ldap 1
72
73
74
75       If you want to allow all domains to execute in fips_mode, you must turn
76       on the fips_mode boolean. Enabled by default.
77
78       setsebool -P fips_mode 1
79
80
81
82       If you want to allow confined applications to run  with  kerberos,  you
83       must turn on the kerberos_enabled boolean. Enabled by default.
84
85       setsebool -P kerberos_enabled 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       nis_enabled boolean. Disabled by default.
91
92       setsebool -P nis_enabled 1
93
94
95
96       If you want to allow confined applications to use nscd  shared  memory,
97       you must turn on the nscd_use_shm boolean. Disabled by default.
98
99       setsebool -P nscd_use_shm 1
100
101
102
103       If you want to allow create vbox modules during startup new kernel, you
104       must turn on the use_virtualbox boolean. Disabled by default.
105
106       setsebool -P use_virtualbox 1
107
108
109

MANAGED FILES

111       The SELinux process type init_t can manage files labeled with the  fol‐
112       lowing  file  types.   The paths listed are the default paths for these
113       file types.  Note the processes UID still need to have DAC permissions.
114
115       auditd_etc_t
116
117            /etc/audit(/.*)?
118
119       binfmt_misc_fs_t
120
121
122       boolean_type
123
124
125       bpf_t
126
127            /sys/fs/bpf
128
129       cgroup_t
130
131            /sys/fs/cgroup
132
133       consolekit_log_t
134
135            /var/log/ConsoleKit(/.*)?
136
137       data_home_t
138
139            /root/.local/share(/.*)?
140            /home/[^/]+/.local/share(/.*)?
141
142       device_t
143
144            /dev/.*
145            /lib/udev/devices(/.*)?
146            /usr/lib/udev/devices(/.*)?
147            /dev
148            /etc/udev/devices
149            /var/named/chroot/dev
150            /var/spool/postfix/dev
151            /var/named/chroot_sdb/dev
152
153       etc_aliases_t
154
155            /etc/mail/.*.db
156            /etc/mail/aliases.*
157            /etc/postfix/aliases.*
158            /etc/aliases
159            /etc/aliases.db
160
161       etc_runtime_t
162
163            /[^/]+
164            /etc/mtab.*
165            /etc/blkid(/.*)?
166            /etc/nologin.*
167            /etc/.fstab.hal..+
168            /halt
169            /fastboot
170            /poweroff
171            /.autofsck
172            /etc/cmtab
173            /forcefsck
174            /.suspended
175            /fsckoptions
176            /.autorelabel
177            /etc/.updated
178            /var/.updated
179            /etc/killpower
180            /etc/nohotplug
181            /etc/securetty
182            /etc/ioctl.save
183            /etc/fstab.REVOKE
184            /etc/network/ifstate
185            /etc/sysconfig/hwconf
186            /etc/ptal/ptal-printd-like
187            /etc/sysconfig/iptables.save
188            /etc/xorg.conf.d/00-system-setup-keyboard.conf
189            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
190
191       faillog_t
192
193            /var/log/btmp.*
194            /var/log/faillog.*
195            /var/log/tallylog.*
196            /var/run/faillock(/.*)?
197
198       gnome_home_type
199
200
201       init_tmp_t
202
203
204       init_var_lib_t
205
206            /var/lib/systemd(/.*)?
207            /var/lib/private/systemd(/.*)?
208
209       init_var_run_t
210
211            /var/run/systemd(/.*)?
212
213       initrc_state_t
214
215
216       initrc_var_run_t
217
218            /var/run/utmp
219            /var/run/random-seed
220            /var/run/runlevel.dir
221            /var/run/setmixer_flag
222
223       ipsec_var_run_t
224
225            /var/racoon(/.*)?
226            /var/run/pluto(/.*)?
227            /var/run/charon.*
228            /var/run/racoon.pid
229            /var/run/charon.ctl
230            /var/run/charon.vici
231
232       iscsi_lock_t
233
234            /var/lock/iscsi(/.*)?
235
236       krb5_host_rcache_t
237
238            /var/cache/krb5rcache(/.*)?
239            /var/tmp/nfs_0
240            /var/tmp/DNS_25
241            /var/tmp/host_0
242            /var/tmp/imap_0
243            /var/tmp/HTTP_23
244            /var/tmp/HTTP_48
245            /var/tmp/ldap_55
246            /var/tmp/ldap_487
247            /var/tmp/ldapmap1_0
248
249       krb5_keytab_t
250
251            /etc/krb5.keytab
252            /etc/krb5kdc/kadm5.keytab
253            /var/kerberos/krb5kdc/kadm5.keytab
254
255       lastlog_t
256
257            /var/log/lastlog.*
258
259       ld_so_cache_t
260
261            /etc/ld.so.cache
262            /etc/ld.so.cache~
263            /etc/ld.so.preload
264            /etc/ld.so.preload~
265
266       locale_t
267
268            /etc/locale.conf
269            /etc/vconsole.conf
270            /usr/lib/locale(/.*)?
271            /usr/share/locale(/.*)?
272            /usr/share/zoneinfo(/.*)?
273            /usr/share/X11/locale(/.*)?
274            /etc/timezone
275            /etc/localtime
276            /etc/sysconfig/clock
277            /etc/avahi/etc/localtime
278            /var/empty/sshd/etc/localtime
279            /var/named/chroot/etc/localtime
280            /var/spool/postfix/etc/localtime
281
282       lockfile
283
284
285       machineid_t
286
287            /etc/machine-id
288            /var/run/systemd/machine-id
289
290       mdadm_var_run_t
291
292            /dev/md/.*
293            /var/run/mdadm(/.*)?
294            /dev/.mdadm.map
295
296       mnt_t
297
298            /mnt(/[^/]*)?
299            /mnt(/[^/]*)?
300            /rhev(/[^/]*)?
301            /rhev/[^/]*/.*
302            /media(/[^/]*)?
303            /media(/[^/]*)?
304            /media/.hal-.*
305            /var/run/media(/[^/]*)?
306            /afs
307            /net
308            /misc
309            /rhev
310
311       mount_var_run_t
312
313            /run/mount(/.*)?
314            /dev/.mount(/.*)?
315            /var/run/mount(/.*)?
316            /var/run/davfs2(/.*)?
317            /var/cache/davfs2(/.*)?
318
319       named_conf_t
320
321            /etc/rndc.*
322            /etc/unbound(/.*)?
323            /var/named/chroot(/.*)?
324            /etc/named.rfc1912.zones
325            /var/named/chroot/etc/named.rfc1912.zones
326            /etc/named.conf
327            /var/named/named.ca
328            /etc/named.root.hints
329            /var/named/chroot/etc/named.conf
330            /etc/named.caching-nameserver.conf
331            /var/named/chroot/var/named/named.ca
332            /var/named/chroot/etc/named.root.hints
333            /var/named/chroot/etc/named.caching-nameserver.conf
334
335       passwd_file_t
336
337            /etc/group[-+]?
338            /etc/passwd[-+]?
339            /etc/passwd.adjunct.*
340            /etc/ptmptmp
341            /etc/.pwd.lock
342            /etc/group.lock
343            /etc/passwd.OLD
344            /etc/passwd.lock
345
346       print_spool_t
347
348            /var/spool/lpd(/.*)?
349            /var/spool/cups(/.*)?
350            /var/spool/cups-pdf(/.*)?
351
352       random_seed_t
353
354            /var/lib/random-seed
355            /usr/var/lib/random-seed
356
357       security_t
358
359            /selinux
360
361       svirt_file_type
362
363
364       sysctl_type
365
366
367       sysfs_t
368
369            /sys(/.*)?
370
371       systemd_home_t
372
373            /root/.local/share/systemd(/.*)?
374            /home/[^/]+/.local/share/systemd(/.*)?
375
376       systemd_logind_var_run_t
377
378            /var/run/.*nologin.*
379            /var/run/systemd/seats(/.*)?
380            /var/run/systemd/users(/.*)?
381            /var/run/systemd/shutdown(/.*)?
382
383       systemd_passwd_var_run_t
384
385            /var/run/systemd/ask-password(/.*)?
386            /var/run/systemd/ask-password-block(/.*)?
387
388       systemd_unit_file_type
389
390
391       tmpfs_t
392
393            /dev/shm
394            /var/run/shm
395            /usr/lib/udev/devices/shm
396
397       udev_rules_t
398
399            /etc/udev/rules.d(/.*)?
400
401       var_lib_nfs_t
402
403            /var/lib/nfs(/.*)?
404
405       var_lib_t
406
407            /opt/(.*/)?var/lib(/.*)?
408            /var/lib(/.*)?
409
410       var_log_t
411
412            /var/log/.*
413            /nsr/logs(/.*)?
414            /var/webmin(/.*)?
415            /var/log/secure[^/]*
416            /opt/zimbra/log(/.*)?
417            /var/log/maillog[^/]*
418            /var/log/spooler[^/]*
419            /var/log/messages[^/]*
420            /usr/centreon/log(/.*)?
421            /var/spool/rsyslog(/.*)?
422            /var/axfrdns/log/main(/.*)?
423            /var/spool/bacula/log(/.*)?
424            /var/tinydns/log/main(/.*)?
425            /var/dnscache/log/main(/.*)?
426            /var/stockmaniac/templates_cache(/.*)?
427            /opt/Symantec/scspagent/IDS/system(/.*)?
428            /var/log
429            /var/log/dmesg
430            /var/log/syslog
431            /var/named/chroot/var/log
432
433       var_run_t
434
435            /run/.*
436            /var/run/.*
437            /run
438            /var/run
439            /var/run
440            /var/spool/postfix/pid
441
442       wtmp_t
443
444            /var/log/wtmp.*
445
446

FILE CONTEXTS

448       SELinux requires files to have an extended attribute to define the file
449       type.
450
451       You can see the context of a file using the -Z option to ls
452
453       Policy  governs  the  access  confined  processes  have to these files.
454       SELinux init policy is very flexible allowing users to setup their init
455       processes in as secure a method as possible.
456
457       EQUIVALENCE DIRECTORIES
458
459
460       init  policy  stores  data  with  multiple different file context types
461       under the /var/run/systemd directory.  If you would like to  store  the
462       data  in a different directory you can use the semanage command to cre‐
463       ate an equivalence mapping.  If you wanted to store this data under the
464       /srv dirctory you would execute the following command:
465
466       semanage fcontext -a -e /var/run/systemd /srv/systemd
467       restorecon -R -v /srv/systemd
468
469       STANDARD FILE CONTEXT
470
471       SELinux  defines  the file context types for the init, if you wanted to
472       store files with these types in a diffent paths, you  need  to  execute
473       the  semanage  command  to  sepecify  alternate  labeling  and then use
474       restorecon to put the labels on disk.
475
476       semanage fcontext -a -t initrc_var_run_t '/srv/myinit_content(/.*)?'
477       restorecon -R -v /srv/myinit_content
478
479       Note: SELinux often uses regular expressions  to  specify  labels  that
480       match multiple files.
481
482       The following file types are defined for init:
483
484
485
486       init_exec_t
487
488       -  Set  files  with  the init_exec_t type, if you want to transition an
489       executable to the init_t domain.
490
491
492       Paths:
493            /sbin/init(ng)?,   /usr/sbin/init(ng)?,    /usr/lib/systemd/[^/]*,
494            /usr/lib/systemd/system-generators/[^/]*,            /bin/systemd,
495            /sbin/upstart, /usr/bin/systemd, /usr/sbin/upstart
496
497
498       init_tmp_t
499
500       - Set files with the init_tmp_t type, if you want to store init  tempo‐
501       rary files in the /tmp directories.
502
503
504
505       init_var_lib_t
506
507       - Set files with the init_var_lib_t type, if you want to store the init
508       files under the /var/lib directory.
509
510
511       Paths:
512            /var/lib/systemd(/.*)?, /var/lib/private/systemd(/.*)?
513
514
515       init_var_run_t
516
517       - Set files with the init_var_run_t type, if you want to store the init
518       files under the /run or /var/run directory.
519
520
521
522       initctl_t
523
524       -  Set files with the initctl_t type, if you want to treat the files as
525       initctl data.
526
527
528       Paths:
529            /dev/initctl, /var/run/initctl, /var/run/systemd/initctl/fifo
530
531
532       initrc_devpts_t
533
534       - Set files with the initrc_devpts_t type, if you  want  to  treat  the
535       files as initrc devpts data.
536
537
538
539       initrc_exec_t
540
541       -  Set  files with the initrc_exec_t type, if you want to transition an
542       executable to the initrc_t domain.
543
544
545       Paths:
546            /etc/init.d/.*,      /etc/rc.d/rc.[^/]+,      /etc/rc.d/init.d/.*,
547            /opt/nfast/sbin/init.d-ncipher,          /usr/libexec/dcc/stop-.*,
548            /usr/libexec/dcc/start-.*,           /usr/lib/systemd/fedora[^/]*,
549            /opt/nfast/scripts/init.d/(.*),   /etc/rc.d/rc,   /etc/X11/prefdm,
550            /usr/sbin/startx,     /usr/bin/sepg_ctl,      /usr/sbin/apachectl,
551            /usr/sbin/start-dirsrv,                   /usr/sbin/open_init_pty,
552            /usr/sbin/restart-dirsrv,     /etc/sysconfig/network-scripts/ifup-
553            ipsec,   /usr/share/system-config-services/system-config-services-
554            mechanism.py
555
556
557       initrc_state_t
558
559       - Set files with the initrc_state_t type, if  you  want  to  treat  the
560       files as initrc state data.
561
562
563
564       initrc_tmp_t
565
566       -  Set  files  with  the initrc_tmp_t type, if you want to store initrc
567       temporary files in the /tmp directories.
568
569
570
571       initrc_var_log_t
572
573       - Set files with the initrc_var_log_t type, if you want  to  treat  the
574       data  as  initrc var log data, usually stored under the /var/log direc‐
575       tory.
576
577
578
579       initrc_var_run_t
580
581       - Set files with the initrc_var_run_t type, if you want  to  store  the
582       initrc files under the /run or /var/run directory.
583
584
585       Paths:
586            /var/run/utmp,     /var/run/random-seed,    /var/run/runlevel.dir,
587            /var/run/setmixer_flag
588
589
590       Note: File context can be temporarily modified with the chcon  command.
591       If  you want to permanently change the file context you need to use the
592       semanage fcontext command.  This will modify the SELinux labeling data‐
593       base.  You will need to use restorecon to apply the labels.
594
595

COMMANDS

597       semanage  fcontext  can also be used to manipulate default file context
598       mappings.
599
600       semanage permissive can also be used to manipulate  whether  or  not  a
601       process type is permissive.
602
603       semanage  module can also be used to enable/disable/install/remove pol‐
604       icy modules.
605
606       semanage boolean can also be used to manipulate the booleans
607
608
609       system-config-selinux is a GUI tool available to customize SELinux pol‐
610       icy settings.
611
612

AUTHOR

614       This manual page was auto-generated using sepolicy manpage .
615
616

SEE ALSO

618       selinux(8), init(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
619       setsebool(8)
620
621
622
623init                               19-05-30                    init_selinux(8)
Impressum