init_selinux

Section: SELinux Policy init (8)
Updated: 19-05-26
Page Index
 

NAME

init_selinux - Security Enhanced Linux Policy for the init processes  

DESCRIPTION

Security-Enhanced Linux secures the init processes via flexible mandatory access control.

The init processes execute with the init_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep init_t

 

ENTRYPOINTS

The init_t SELinux type can be entered via the shell_exec_t, init_exec_t file types.

The default entrypoint paths for the init_t domain are the following:

/bin/d?ash, /bin/ksh.*, /bin/zsh.*, /usr/bin/d?ash, /usr/bin/ksh.*, /usr/bin/zsh.*, /bin/esh, /bin/bash, /bin/fish, /bin/mksh, /bin/sash, /bin/tcsh, /bin/yash, /bin/bash2, /usr/bin/esh, /sbin/nologin, /usr/bin/bash, /usr/bin/fish, /usr/bin/mksh, /usr/bin/sash, /usr/bin/tcsh, /usr/bin/yash, /usr/bin/bash2, /usr/sbin/sesh, /usr/sbin/smrsh, /usr/bin/scponly, /usr/libexec/sesh, /usr/sbin/nologin, /usr/bin/git-shell, /usr/sbin/scponlyc, /usr/libexec/sudo/sesh, /usr/bin/cockpit-bridge, /usr/libexec/cockpit-agent, /usr/libexec/git-core/git-shell, /sbin/init(ng)?, /usr/sbin/init(ng)?, /usr/lib/systemd/[^/]*, /usr/lib/systemd/system-generators/[^/]*, /bin/systemd, /sbin/upstart, /usr/bin/systemd, /usr/sbin/upstart  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux init policy is very flexible allowing users to setup their init processes in as secure a method as possible.

The following process types are defined for init:

init_t, initrc_t

Note: semanage permissive -a init_t can be used to make the process type init_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. init policy is extremely flexible and has several booleans that allow you to manipulate the policy and run init with the tightest access possible.

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to deny all system processes and Linux users to use bluetooth wireless technology, you must turn on the deny_bluetooth boolean. Disabled by default.

setsebool -P deny_bluetooth 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

If you want to allow create vbox modules during startup new kernel, you must turn on the use_virtualbox boolean. Disabled by default.

setsebool -P use_virtualbox 1

 

MANAGED FILES

The SELinux process type init_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


auditd_etc_t

        /etc/audit(/.*)?


binfmt_misc_fs_t


boolean_type


bpf_t

        /sys/fs/bpf


cgroup_t

        /sys/fs/cgroup


consolekit_log_t

        /var/log/ConsoleKit(/.*)?


data_home_t

        /root/.local/share(/.*)?

       /home/[^/]+/.local/share(/.*)?


device_t

        /dev/.*

       /lib/udev/devices(/.*)?

       /usr/lib/udev/devices(/.*)?

       /dev

       /etc/udev/devices

       /var/named/chroot/dev

       /var/spool/postfix/dev

       /var/named/chroot_sdb/dev


etc_aliases_t

        /etc/mail/.*.db

       /etc/mail/aliases.*

       /etc/postfix/aliases.*

       /etc/aliases

       /etc/aliases.db


etc_runtime_t

        /[^/]+

       /etc/mtab.*

       /etc/blkid(/.*)?

       /etc/nologin.*

       /etc/.fstab.hal..+

       /halt

       /fastboot

       /poweroff

       /.autofsck

       /etc/cmtab

       /forcefsck

       /.suspended

       /fsckoptions

       /.autorelabel

       /etc/.updated

       /var/.updated

       /etc/killpower

       /etc/nohotplug

       /etc/securetty

       /etc/ioctl.save

       /etc/fstab.REVOKE

       /etc/network/ifstate

       /etc/sysconfig/hwconf

       /etc/ptal/ptal-printd-like

       /etc/sysconfig/iptables.save

       /etc/xorg.conf.d/00-system-setup-keyboard.conf

       /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf


faillog_t

        /var/log/btmp.*

       /var/log/faillog.*

       /var/log/tallylog.*

       /var/run/faillock(/.*)?


gnome_home_type


init_tmp_t


init_var_lib_t

        /var/lib/systemd(/.*)?

       /var/lib/private/systemd(/.*)?


init_var_run_t

        /var/run/systemd(/.*)?


initrc_state_t


initrc_var_run_t

        /var/run/utmp

       /var/run/random-seed

       /var/run/runlevel.dir

       /var/run/setmixer_flag


ipsec_var_run_t

        /var/racoon(/.*)?

       /var/run/pluto(/.*)?

       /var/run/charon.*

       /var/run/racoon.pid

       /var/run/charon.ctl

       /var/run/charon.vici


iscsi_lock_t

        /var/lock/iscsi(/.*)?


krb5_host_rcache_t

        /var/cache/krb5rcache(/.*)?

       /var/tmp/nfs_0

       /var/tmp/DNS_25

       /var/tmp/host_0

       /var/tmp/imap_0

       /var/tmp/HTTP_23

       /var/tmp/HTTP_48

       /var/tmp/ldap_55

       /var/tmp/ldap_487

       /var/tmp/ldapmap1_0


krb5_keytab_t

        /etc/krb5.keytab

       /etc/krb5kdc/kadm5.keytab

       /var/kerberos/krb5kdc/kadm5.keytab


lastlog_t

        /var/log/lastlog.*


ld_so_cache_t

        /etc/ld.so.cache

       /etc/ld.so.cache~

       /etc/ld.so.preload

       /etc/ld.so.preload~


locale_t

        /etc/locale.conf

       /etc/vconsole.conf

       /usr/lib/locale(/.*)?

       /usr/share/locale(/.*)?

       /usr/share/zoneinfo(/.*)?

       /usr/share/X11/locale(/.*)?

       /etc/timezone

       /etc/localtime

       /etc/sysconfig/clock

       /etc/avahi/etc/localtime

       /var/empty/sshd/etc/localtime

       /var/named/chroot/etc/localtime

       /var/spool/postfix/etc/localtime


lockfile


machineid_t

        /etc/machine-id

       /var/run/systemd/machine-id


mdadm_var_run_t

        /dev/md/.*

       /var/run/mdadm(/.*)?

       /dev/.mdadm.map


mnt_t

        /mnt(/[^/]*)?

       /mnt(/[^/]*)?

       /rhev(/[^/]*)?

       /rhev/[^/]*/.*

       /media(/[^/]*)?

       /media(/[^/]*)?

       /media/.hal-.*

       /var/run/media(/[^/]*)?

       /afs

       /net

       /misc

       /rhev


mount_var_run_t

        /run/mount(/.*)?

       /dev/.mount(/.*)?

       /var/run/mount(/.*)?

       /var/run/davfs2(/.*)?

       /var/cache/davfs2(/.*)?


named_conf_t

        /etc/rndc.*

       /etc/unbound(/.*)?

       /var/named/chroot(/.*)?

       /etc/named.rfc1912.zones

       /var/named/chroot/etc/named.rfc1912.zones

       /etc/named.conf

       /var/named/named.ca

       /etc/named.root.hints

       /var/named/chroot/etc/named.conf

       /etc/named.caching-nameserver.conf

       /var/named/chroot/var/named/named.ca

       /var/named/chroot/etc/named.root.hints

       /var/named/chroot/etc/named.caching-nameserver.conf


passwd_file_t

        /etc/group[-+]?

       /etc/passwd[-+]?

       /etc/passwd.adjunct.*

       /etc/ptmptmp

       /etc/.pwd.lock

       /etc/group.lock

       /etc/passwd.OLD

       /etc/passwd.lock


print_spool_t

        /var/spool/lpd(/.*)?

       /var/spool/cups(/.*)?

       /var/spool/cups-pdf(/.*)?


random_seed_t

        /var/lib/random-seed

       /usr/var/lib/random-seed


security_t

        /selinux


svirt_file_type


sysctl_type


sysfs_t

        /sys(/.*)?


systemd_home_t

        /root/.local/share/systemd(/.*)?

       /home/[^/]+/.local/share/systemd(/.*)?


systemd_logind_var_run_t

        /var/run/.*nologin.*

       /var/run/systemd/seats(/.*)?

       /var/run/systemd/users(/.*)?

       /var/run/systemd/shutdown(/.*)?


systemd_passwd_var_run_t

        /var/run/systemd/ask-password(/.*)?

       /var/run/systemd/ask-password-block(/.*)?


systemd_unit_file_type


tmpfs_t

        /dev/shm

       /var/run/shm

       /usr/lib/udev/devices/shm


udev_rules_t

        /etc/udev/rules.d(/.*)?


var_lib_nfs_t

        /var/lib/nfs(/.*)?


var_lib_t

        /opt/(.*/)?var/lib(/.*)?

       /var/lib(/.*)?


var_log_t

        /var/log/.*

       /nsr/logs(/.*)?

       /var/webmin(/.*)?

       /var/log/secure[^/]*

       /opt/zimbra/log(/.*)?

       /var/log/maillog[^/]*

       /var/log/spooler[^/]*

       /var/log/messages[^/]*

       /usr/centreon/log(/.*)?

       /var/spool/rsyslog(/.*)?

       /var/axfrdns/log/main(/.*)?

       /var/spool/bacula/log(/.*)?

       /var/tinydns/log/main(/.*)?

       /var/dnscache/log/main(/.*)?

       /var/stockmaniac/templates_cache(/.*)?

       /opt/Symantec/scspagent/IDS/system(/.*)?

       /var/log

       /var/log/dmesg

       /var/log/syslog

       /var/named/chroot/var/log


var_run_t

        /run/.*

       /var/run/.*

       /run

       /var/run

       /var/run

       /var/spool/postfix/pid


wtmp_t

        /var/log/wtmp.*

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux init policy is very flexible allowing users to setup their init processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

init policy stores data with multiple different file context types under the /var/run/systemd directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/run/systemd /srv/systemd
restorecon -R -v /srv/systemd

STANDARD FILE CONTEXT

SELinux defines the file context types for the init, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t initrc_var_run_t '/srv/myinit_content(/.*)?'
restorecon -R -v /srv/myinit_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for init:

init_exec_t

- Set files with the init_exec_t type, if you want to transition an executable to the init_t domain.


Paths:
/sbin/init(ng)?, /usr/sbin/init(ng)?, /usr/lib/systemd/[^/]*, /usr/lib/systemd/system-generators/[^/]*, /bin/systemd, /sbin/upstart, /usr/bin/systemd, /usr/sbin/upstart

init_tmp_t

- Set files with the init_tmp_t type, if you want to store init temporary files in the /tmp directories.

init_var_lib_t

- Set files with the init_var_lib_t type, if you want to store the init files under the /var/lib directory.


Paths:
/var/lib/systemd(/.*)?, /var/lib/private/systemd(/.*)?

init_var_run_t

- Set files with the init_var_run_t type, if you want to store the init files under the /run or /var/run directory.

initctl_t

- Set files with the initctl_t type, if you want to treat the files as initctl data.


Paths:
/dev/initctl, /var/run/initctl, /var/run/systemd/initctl/fifo

initrc_devpts_t

- Set files with the initrc_devpts_t type, if you want to treat the files as initrc devpts data.

initrc_exec_t

- Set files with the initrc_exec_t type, if you want to transition an executable to the initrc_t domain.


Paths:
/etc/init.d/.*, /etc/rc.d/rc.[^/]+, /etc/rc.d/init.d/.*, /opt/nfast/sbin/init.d-ncipher, /usr/libexec/dcc/stop-.*, /usr/libexec/dcc/start-.*, /usr/lib/systemd/fedora[^/]*, /opt/nfast/scripts/init.d/(.*), /etc/rc.d/rc, /etc/X11/prefdm, /usr/sbin/startx, /usr/bin/sepg_ctl, /usr/sbin/start-dirsrv, /usr/sbin/open_init_pty, /usr/sbin/restart-dirsrv, /etc/sysconfig/network-scripts/ifup-ipsec, /usr/share/system-config-services/system-config-services-mechanism.py

initrc_state_t

- Set files with the initrc_state_t type, if you want to treat the files as initrc state data.

initrc_tmp_t

- Set files with the initrc_tmp_t type, if you want to store initrc temporary files in the /tmp directories.

initrc_var_log_t

- Set files with the initrc_var_log_t type, if you want to treat the data as initrc var log data, usually stored under the /var/log directory.

initrc_var_run_t

- Set files with the initrc_var_run_t type, if you want to store the initrc files under the /run or /var/run directory.


Paths:
/var/run/utmp, /var/run/random-seed, /var/run/runlevel.dir, /var/run/setmixer_flag

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), init(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
MANAGED FILES
FILE CONTEXTS
COMMANDS
AUTHOR
SEE ALSO