Content-type: text/html Manpage of init_selinux

init_selinux

Section: init SELinux Policy documentation (8)
Updated: init
Index Return to Main Contents
 

NAME

init_selinux - Security Enhanced Linux Policy for the init processes  

DESCRIPTION

Security-Enhanced Linux secures the init processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the init_t, initrc_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the init_t, initrc_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux init policy is very flexible allowing users to setup their init processes in as secure a method as possible.

The following file types are defined for init:

init_exec_t

- Set files with the init_exec_t type, if you want to transition an executable to the init_t domain.


Paths:
/usr/sbin/init(ng)?, /sbin/init(ng)?, /bin/systemd, /usr/lib/systemd/system-generators/[^/]*, /usr/bin/systemd, /sbin/upstart, /usr/sbin/upstart, /usr/lib/systemd/[^/]*

init_var_lib_t

- Set files with the init_var_lib_t type, if you want to store the init files under the /var/lib directory.

init_var_run_t

- Set files with the init_var_run_t type, if you want to store the init files under the /run directory.

initctl_t

- Set files with the initctl_t type, if you want to treat the files as initctl data.

initrc_devpts_t

- Set files with the initrc_devpts_t type, if you want to treat the files as initrc devpts data.

initrc_exec_t

- Set files with the initrc_exec_t type, if you want to transition an executable to the initrc_t domain.


Paths:
/usr/sbin/startx, /etc/rc.d/rc, /usr/libexec/dcc/stop-.*, /etc/sysconfig/network-scripts/ifup-ipsec, /usr/lib/systemd/fedora[^/]*, /usr/sbin/start-dirsrv, /usr/sbin/restart-dirsrv, /usr/sbin/open_init_pty, /usr/sbin/ldap-agent, /etc/X11/prefdm, /etc/rc.d/rc.[^/]+, /etc/rc.d/init.d/.*, /usr/libexec/dcc/start-.*, /usr/share/system-config-services/system-config-services-mechanism.py, /usr/sbin/apachectl, /etc/init.d/.*, /usr/bin/sepg_ctl

initrc_state_t

- Set files with the initrc_state_t type, if you want to treat the files as initrc state data.

initrc_tmp_t

- Set files with the initrc_tmp_t type, if you want to store initrc temporary files in the /tmp directories.

initrc_var_log_t

- Set files with the initrc_var_log_t type, if you want to treat the data as initrc var log data, usually stored under the /var/log directory.

initrc_var_run_t

- Set files with the initrc_var_run_t type, if you want to store the initrc files under the /run directory.


Paths:
/var/run/setmixer_flag, /var/run/runlevel.dir, /var/run/random-seed, /var/run/utmp

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux init policy is very flexible allowing users to setup their init processes in as secure a method as possible.

The following process types are defined for init:

initrc_t, init_t

Note: semanage permissive -a PROCESS_TYPE can be used to m


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES

This document was created by man2html, using the manual pages.
Time: 19:32:16 GMT, September 30, 2012