init_selinux - Man Page

Security Enhanced Linux Policy for the init processes

Description

Security-Enhanced Linux secures the init processes via flexible mandatory access control.

The init processes execute with the init_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep init_t

Entrypoints

The init_t SELinux type can be entered via the shell_exec_t, init_exec_t file types.

The default entrypoint paths for the init_t domain are the following:

/bin/d?ash, /bin/ksh.*, /bin/zsh.*, /usr/bin/d?ash, /usr/bin/ksh.*, /usr/bin/zsh.*, /bin/esh, /bin/bash, /bin/fish, /bin/mksh, /bin/sash, /bin/tcsh, /bin/yash, /bin/bash2, /usr/bin/esh, /sbin/nologin, /usr/bin/bash, /usr/bin/fish, /usr/bin/mksh, /usr/bin/sash, /usr/bin/tcsh, /usr/bin/yash, /usr/bin/bash2, /usr/sbin/sesh, /usr/sbin/smrsh, /usr/bin/scponly, /usr/libexec/sesh, /usr/sbin/nologin, /usr/bin/git-shell, /usr/sbin/scponlyc, /usr/libexec/sudo/sesh, /usr/bin/cockpit-bridge, /usr/libexec/cockpit-agent, /usr/libexec/git-core/git-shell, /sbin/init(ng)?, /usr/sbin/init(ng)?, /usr/lib/systemd/[^/]*, /usr/lib/systemd/system-generators/[^/]*, /bin/systemd, /sbin/upstart, /usr/bin/systemd, /usr/sbin/upstart

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux init policy is very flexible allowing users to setup their init processes in as secure a method as possible.

The following process types are defined for init:

init_t, initrc_t

Note: semanage permissive -a init_t can be used to make the process type init_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  init policy is extremely flexible and has several booleans that allow you to manipulate the policy and run init with the tightest access possible.

If you want to allow init audit_control capability, you must turn on the init_audit_control boolean. Enabled by default.

setsebool -P init_audit_control 1

If you want to enable init create, setattr, mounton on non_security_file_type, you must turn on the init_create_dirs boolean. Enabled by default.

setsebool -P init_create_dirs 1

If you want to deny all system processes and Linux users to use bluetooth wireless technology, you must turn on the deny_bluetooth boolean. Disabled by default.

setsebool -P deny_bluetooth 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow nagios/nrpe to call sudo from NRPE utils scripts, you must turn on the nagios_run_sudo boolean. Disabled by default.

setsebool -P nagios_run_sudo 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to disable kernel module loading, you must turn on the secure_mode_insmod boolean. Disabled by default.

setsebool -P secure_mode_insmod 1

Managed Files

The SELinux process type init_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

auditd_etc_t

/etc/audit(/.*)?

binfmt_misc_fs_t

boolean_type

bpf_t

/sys/fs/bpf

consolekit_log_t

/var/log/ConsoleKit(/.*)?

etc_aliases_t

/etc/mail/.*.db
/etc/mail/aliases.*
/etc/postfix/aliases.*
/etc/aliases
/etc/aliases.db
/etc/aliases.lmdb

faillog_t

/var/log/btmp.*
/run/faillock(/.*)?
/var/log/faillog.*
/var/log/tallylog.*

gnome_home_type

init_tmp_t

init_var_lib_t

/var/lib/systemd(/.*)?
/var/lib/private/systemd(/.*)?

initrc_state_t

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

krb5_keytab_t

/var/kerberos/krb5(/.*)?
/etc/krb5.keytab
/etc/krb5kdc/kadm5.keytab
/var/kerberos/krb5kdc/kadm5.keytab

lastlog_t

/var/log/lastlog.*

lockfile

mnt_t

/mnt(/[^/]*)?
/mnt(/[^/]*)?
/rhev(/[^/]*)?
/rhev/[^/]*/.*
/media(/[^/]*)?
/media(/[^/]*)?
/run/media(/[^/]*)?
/media/.hal-.*
/afs
/net
/misc
/rhev

print_spool_t

/var/spool/lpd(/.*)?
/var/spool/cups(/.*)?
/var/spool/cups-pdf(/.*)?

random_seed_t

/var/lib/random-seed
/usr/var/lib/random-seed

svirt_file_type

sysctl_type

sysfs_t

/sys(/.*)?

systemd_home_t

/root/.local/share/systemd(/.*)?
/home/[^/]+/.local/share/systemd(/.*)?

systemd_unit_file_type

tmpfs_t

/dev/shm
/run/shm
/usr/lib/udev/devices/shm

udev_rules_t

/etc/udev/rules.d(/.*)?

var_lib_nfs_t

/var/lib/nfs(/.*)?

var_lib_t

/opt/(.*/)?var/lib(/.*)?
/var/lib(/.*)?

var_log_t

/var/log/.*
/nsr/logs(/.*)?
/var/webmin(/.*)?
/var/log/secure[^/]*
/opt/zimbra/log(/.*)?
/var/log/maillog[^/]*
/var/log/spooler[^/]*
/var/log/messages[^/]*
/usr/centreon/log(/.*)?
/var/spool/rsyslog(/.*)?
/var/axfrdns/log/main(/.*)?
/var/spool/bacula/log(/.*)?
/var/tinydns/log/main(/.*)?
/var/dnscache/log/main(/.*)?
/var/stockmaniac/templates_cache(/.*)?
/opt/Symantec/scspagent/IDS/system(/.*)?
/var/log
/var/log/dmesg
/var/log/syslog
/var/named/chroot/var/log

wtmp_t

/var/log/wtmp.*

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux init policy is very flexible allowing users to setup their init processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the init, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t init_exec_t '/srv/init/content(/.*)?'
restorecon -R -v /srv/myinit_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for init:

init_exec_t

- Set files with the init_exec_t type, if you want to transition an executable to the init_t domain.

Paths:

/sbin/init(ng)?, /usr/sbin/init(ng)?, /usr/lib/systemd/[^/]*, /usr/lib/systemd/system-generators/[^/]*, /bin/systemd, /sbin/upstart, /usr/bin/systemd, /usr/sbin/upstart

init_tmp_t

- Set files with the init_tmp_t type, if you want to store init temporary files in the /tmp directories.

init_var_lib_t

- Set files with the init_var_lib_t type, if you want to store the init files under the /var/lib directory.

Paths:

/var/lib/systemd(/.*)?, /var/lib/private/systemd(/.*)?

init_var_run_t

- Set files with the init_var_run_t type, if you want to store the init files under the /run or /var/run directory.

initctl_t

- Set files with the initctl_t type, if you want to treat the files as initctl data.

Paths:

/dev/initctl, /run/initctl, /run/systemd/initctl/fifo

initrc_devpts_t

- Set files with the initrc_devpts_t type, if you want to treat the files as initrc devpts data.

initrc_exec_t

- Set files with the initrc_exec_t type, if you want to transition an executable to the initrc_t domain.

Paths:

/etc/init.d/.*, /etc/rc.d/rc.[^/]+, /etc/rc.d/init.d/.*, /opt/nfast/sbin/init.d-ncipher, /usr/libexec/dcc/stop-.*, /usr/libexec/dcc/start-.*, /usr/lib/systemd/fedora[^/]*, /opt/nfast/scripts/init.d/(.*), /etc/rc.d/rc, /etc/X11/prefdm, /usr/sbin/startx, /usr/bin/sepg_ctl, /usr/sbin/start-dirsrv, /usr/sbin/open_init_pty, /usr/sbin/restart-dirsrv, /etc/sysconfig/network-scripts/ifup-ipsec, /usr/share/system-config-services/system-config-services-mechanism.py

initrc_state_t

- Set files with the initrc_state_t type, if you want to treat the files as initrc state data.

initrc_tmp_t

- Set files with the initrc_tmp_t type, if you want to store initrc temporary files in the /tmp directories.

initrc_var_log_t

- Set files with the initrc_var_log_t type, if you want to treat the data as initrc var log data, usually stored under the /var/log directory.

initrc_var_run_t

- Set files with the initrc_var_run_t type, if you want to store the initrc files under the /run or /var/run directory.

Paths:

/run/utmp, /run/random-seed, /run/runlevel.dir, /run/setmixer_flag

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), init(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Info

24-04-09 SELinux Policy init