initrc_selinux man page on Oracle

Man page or keyword search:  
man Server   33470 pages
apropos Keyword Search (all sections)
Output format
Oracle logo
[printable version]

initrc_selinux(8)	     SELinux Policy initrc	     initrc_selinux(8)

NAME
       initrc_selinux  -  Security  Enhanced  Linux Policy for the initrc pro‐
       cesses

DESCRIPTION
       Security-Enhanced Linux	secures	 the  initrc  processes	 via  flexible
       mandatory access control.

       The  initrc  processes  execute with the initrc_t SELinux type. You can
       check if you have these processes running by executing the  ps  command
       with the -Z qualifier.

       For example:

       ps -eZ | grep initrc_t

ENTRYPOINTS
       The  initrc_t  SELinux type can be entered via the boinc_initrc_exec_t,
       nfsd_initrc_exec_t, denyhosts_initrc_exec_t,  osad_initrc_exec_t,  bac‐
       ula_initrc_exec_t,    entropyd_initrc_exec_t,   fail2ban_initrc_exec_t,
       sssd_initrc_exec_t,	zabbix_initrc_exec_t,	   sshd_initrc_exec_t,
       dspam_initrc_exec_t,    ddclient_initrc_exec_t,	  dictd_initrc_exec_t,
       setrans_initrc_exec_t,	cmirrord_initrc_exec_t,	   rngd_initrc_exec_t,
       ricci_initrc_exec_t,    openhpid_initrc_exec_t,	  slapd_initrc_exec_t,
       innd_initrc_exec_t, iodined_initrc_exec_t,  pingd_initrc_exec_t,	 ipta‐
       bles_initrc_exec_t,     sblim_initrc_exec_t,	syslogd_initrc_exec_t,
       ulogd_initrc_exec_t,    iwhd_initrc_exec_t,     rabbitmq_initrc_exec_t,
       radiusd_initrc_exec_t,	  dhcpd_initrc_exec_t,	  lircd_initrc_exec_t,
       antivirus_initrc_exec_t,	 rpcbind_initrc_exec_t,	  cyrus_initrc_exec_t,
       varnishd_initrc_exec_t,	  virtd_initrc_exec_t,	 polipo_initrc_exec_t,
       rhnsd_initrc_exec_t, openvpn_initrc_exec_t, zabbix_agent_initrc_exec_t,
       cgconfig_initrc_exec_t,	 mongod_initrc_exec_t,	 condor_initrc_exec_t,
       automount_initrc_exec_t,	    roundup_initrc_exec_t,     zoneminder_ini‐
       trc_exec_t,  certmonger_initrc_exec_t,  snort_initrc_exec_t, snmpd_ini‐
       trc_exec_t,   unlabeled_t,   aiccu_initrc_exec_t,    mysqlmanagerd_ini‐
       trc_exec_t,  proc_type,	file_type,  watchdog_initrc_exec_t, ciped_ini‐
       trc_exec_t, foghorn_initrc_exec_t, varnishlog_initrc_exec_t, redis_ini‐
       trc_exec_t,  collectd_initrc_exec_t,  drbd_initrc_exec_t,  neutron_ini‐
       trc_exec_t,  uucpd_initrc_exec_t,   dovecot_initrc_exec_t,   zebra_ini‐
       trc_exec_t,	  lldpad_initrc_exec_t,	      oracleasm_initrc_exec_t,
       mtrr_device_t, munin_initrc_exec_t,  openct_initrc_exec_t,  soundd_ini‐
       trc_exec_t,   piranha_pulse_initrc_exec_t,  uuidd_initrc_exec_t,	 post‐
       fix_initrc_exec_t, glance_registry_initrc_exec_t,  ctdbd_initrc_exec_t,
       glusterd_initrc_exec_t,	   saslauthd_initrc_exec_t,    postgresql_ini‐
       trc_exec_t,  kerberos_initrc_exec_t,  cyphesis_initrc_exec_t,  filesys‐
       tem_type,   vnstatd_initrc_exec_t,   apcupsd_initrc_exec_t,  cupsd_ini‐
       trc_exec_t,     keystone_initrc_exec_t,	   puppetmaster_initrc_exec_t,
       exim_initrc_exec_t, httpd_initrc_exec_t, kdump_initrc_exec_t, ftpd_ini‐
       trc_exec_t,  pcp_pmwebd_initrc_exec_t,  shorewall_initrc_exec_t,	 like‐
       wise_initrc_exec_t,    cfengine_initrc_exec_t,	 initrc_exec_t,	  ksm‐
       tuned_initrc_exec_t, tuned_initrc_exec_t, postgrey_initrc_exec_t,  vda‐
       gentd_initrc_exec_t,	mcelog_initrc_exec_t,	  avahi_initrc_exec_t,
       fcoemon_initrc_exec_t,	fsdaemon_initrc_exec_t,	   gpsd_initrc_exec_t,
       privoxy_initrc_exec_t,  pcp_pmproxy_initrc_exec_t,  tgtd_initrc_exec_t,
       ajaxterm_initrc_exec_t,	 hddtemp_initrc_exec_t,	   tcsd_initrc_exec_t,
       sysctl_type,	 rhsmcertd_initrc_exec_t,      svnserve_initrc_exec_t,
       mdadm_initrc_exec_t,  shell_exec_t,   portmap_initrc_exec_t,   tor_ini‐
       trc_exec_t,    radvd_initrc_exec_t,   auditd_initrc_exec_t,   abrt_ini‐
       trc_exec_t, acct_initrc_exec_t, ipsec_initrc_exec_t,  pcp_pmlogger_ini‐
       trc_exec_t,    puppet_initrc_exec_t,    wdmd_initrc_exec_t,   amtu_ini‐
       trc_exec_t,  named_initrc_exec_t,  irqbalance_initrc_exec_t,   gpm_ini‐
       trc_exec_t,    squid_initrc_exec_t,    pki_ra_script_exec_t,   cvs_ini‐
       trc_exec_t,    ccs_initrc_exec_t,    apmd_initrc_exec_t,	   nagios_ini‐
       trc_exec_t,  afs_initrc_exec_t, spamd_initrc_exec_t, nis_initrc_exec_t,
       cgred_initrc_exec_t,   rtkit_daemon_initrc_exec_t,   mpd_initrc_exec_t,
       pcp_pmcd_initrc_exec_t,	    pcp_pmie_initrc_exec_t,	hypervkvp_ini‐
       trc_exec_t,  qpidd_initrc_exec_t,  smokeping_initrc_exec_t,  bcfg2_ini‐
       trc_exec_t,   pki_tps_script_exec_t,   mscan_initrc_exec_t,   psad_ini‐
       trc_exec_t,   isnsd_initrc_exec_t,   pppd_initrc_exec_t,	   kismet_ini‐
       trc_exec_t,  canna_initrc_exec_t,  firewalld_initrc_exec_t,  samba_ini‐
       trc_exec_t,    NetworkManager_initrc_exec_t,    arpwatch_initrc_exec_t,
       dlm_controld_initrc_exec_t,     cluster_initrc_exec_t,	  jabberd_ini‐
       trc_exec_t,   sysstat_initrc_exec_t,    vhostmd_initrc_exec_t,	 call‐
       weaver_initrc_exec_t,	  fetchmail_initrc_exec_t,     certmaster_ini‐
       trc_exec_t,  sendmail_initrc_exec_t,   pads_initrc_exec_t,   pcscd_ini‐
       trc_exec_t,  pcp_pmmgr_initrc_exec_t,  mysqld_initrc_exec_t, crond_ini‐
       trc_exec_t,  cobblerd_initrc_exec_t,  bitlbee_initrc_exec_t,  mrtg_ini‐
       trc_exec_t,  asterisk_initrc_exec_t, sanlock_initrc_exec_t, ypbind_ini‐
       trc_exec_t,	    clvmd_initrc_exec_t,	   rwho_initrc_exec_t,
       dhcpc_helper_exec_t,   l2tpd_initrc_exec_t,  portreserve_initrc_exec_t,
       prelude_initrc_exec_t, glance_api_initrc_exec_t, icecast_initrc_exec_t,
       rpcd_initrc_exec_t,	ntop_initrc_exec_t,	sensord_initrc_exec_t,
       ntpd_initrc_exec_t, nslcd_initrc_exec_t, smsd_initrc_exec_t,  nscd_ini‐
       trc_exec_t,  slpd_initrc_exec_t,	 bluetooth_initrc_exec_t, chronyd_ini‐
       trc_exec_t,    couchdb_initrc_exec_t,	dnsmasq_initrc_exec_t,	  mem‐
       cached_initrc_exec_t file types.

       The default entrypoint paths for the initrc_t domain are the following:

       /etc/rc.d/init.d/boinc-client,			 /etc/rc.d/init.d/nfs,
       /etc/rc.d/init.d/denyhosts,			/etc/rc.d/init.d/osad,
       /etc/rc.d/init.d/bacula.*,		     /etc/rc.d/init.d/((audio-
       entropyd)|(haveged)), /etc/rc.d/init.d/fail2ban, /etc/rc.d/init.d/sssd,
       /etc/rc.d/init.d/((zabbix)|(zabbix-server)),	/etc/rc.d/init.d/sshd,
       /etc/rc.d/init.d/dspam,			    /etc/rc.d/init.d/ddclient,
       /etc/rc.d/init.d/dictd,			    /etc/rc.d/init.d/mcstrans,
       /etc/rc.d/init.d/cmirrord,			/etc/rc.d/init.d/rngd,
       /etc/rc.d/init.d/ricci,			    /etc/rc.d/init.d/openhpid,
       /etc/rc.d/init.d/slapd,				/etc/rc.d/init.d/innd,
       /etc/rc.d/init.d/((iodined)|(iodine-server)), /etc/rc.d/init.d/whatsup-
       pingd,	  /etc/rc.d/init.d/ip6?tables,	    /etc/rc.d/init.d/ebtables,
       /etc/rc.d/init.d/gatherer,		 /etc/rc.d/init.d/sblim-sfcbd,
       /etc/rc.d/init.d/rsyslog,		       /etc/rc.d/init.d/ulogd,
       /etc/rc.d/init.d/iwhd,		     /etc/rc.d/init.d/rabbitmq-server,
       /etc/rc.d/init.d/radiusd,		   /etc/rc.d/init.d/dhcpd(6)?,
       /etc/rc.d/init.d/lirc,			     /etc/rc.d/init.d/clamd.*,
       /etc/rc.d/init.d/amavis,			/etc/rc.d/init.d/amavisd-snmp,
       /etc/rc.d/init.d/rpcbind,		     /etc/rc.d/init.d/cyrus.*,
       /etc/rc.d/init.d/varnish,		    /etc/rc.d/init.d/libvirtd,
       /etc/rc.d/init.d/polipo, /etc/rc.d/init.d/rhnsd, /etc/rc.d/init.d/open‐
       vpn,	/etc/rc.d/init.d/zabbix-agentd,	    /etc/rc.d/init.d/cgconfig,
       /etc/rc.d/init.d/mongod, /etc/rc.d/init.d/condor, /etc/rc.d/init.d/aut‐
       ofs,	  /etc/rc.d/init.d/roundup,	  /etc/rc.d/init.d/zoneminder,
       /etc/rc.d/init.d/certmonger,		      /etc/rc.d/init.d/snortd,
       /etc/rc.d/init.d/((snmpd)|(snmptrapd)),	       /etc/rc.d/init.d/aiccu,
       /etc/rc.d/init.d/mysqlmanager,	  all	 files	  on	the    system,
       /etc/rc.d/init.d/watchdog,		     /etc/rc.d/init.d/ciped.*,
       /etc/rc.d/init.d/varnishlog,		 /etc/rc.d/init.d/varnishncsa,
       /etc/rc.d/init.d/redis,			    /etc/rc.d/init.d/collectd,
       /etc/rc.d/init.d/drbd,			   /etc/rc.d/init.d/neutron.*,
       /etc/rc.d/init.d/quantum.*,			/etc/rc.d/init.d/uucp,
       /etc/rc.d/init.d/dovecot, /etc/rc.d/init.d/bgpd, /etc/rc.d/init.d/ripd,
       /etc/rc.d/init.d/ospfd, /etc/rc.d/init.d/zebra, /etc/rc.d/init.d/isisd,
       /etc/rc.d/init.d/ospf6d,			      /etc/rc.d/init.d/ripngd,
       /etc/rc.d/init.d/babeld, /etc/rc.d/init.d/lldpad, /etc/rc.d/init.d/ora‐
       cleasm,		 /dev/cpu/mtrr,		  /etc/rc.d/init.d/munin-node,
       /etc/rc.d/init.d/openct, /etc/rc.d/init.d/nasd, /etc/rc.d/init.d/pulse,
       /etc/rc.d/init.d/uuidd,			     /etc/rc.d/init.d/postfix,
       /etc/rc.d/init.d/openstack-glance-registry,	/etc/rc.d/init.d/ctdb,
       /etc/rc.d/init.d/gluster.*,  /usr/sbin/glusterd, /etc/rc.d/init.d/sasl,
       /etc/rc.d/init.d/(se)?postgresql,	       /etc/rc.d/init.d/kprop,
       /etc/rc.d/init.d/kadmind,		     /etc/rc.d/init.d/krb524d,
       /etc/rc.d/init.d/krb5kdc,		    /etc/rc.d/init.d/cyphesis,
       /etc/rc.d/init.d/vnstat,			     /etc/rc.d/init.d/apcupsd,
       /etc/rc.d/init.d/cups,		  /etc/rc.d/init.d/openstack-keystone,
       /etc/rc.d/init.d/puppetmaster,			/etc/rc.d/init.d/exim,
       /etc/init.d/cherokee,			       /etc/rc.d/init.d/httpd,
       /etc/rc.d/init.d/lighttpd,		       /etc/rc.d/init.d/kdump,
       /etc/rc.d/init.d/vsftpd,			     /etc/rc.d/init.d/proftpd,
       /etc/rc.d/init.d/pmwebd,			 /etc/rc.d/init.d/shorewall.*,
       /etc/rc.d/init.d/lwiod,			       /etc/rc.d/init.d/lwsmd,
       /etc/rc.d/init.d/lsassd,			      /etc/rc.d/init.d/lwregd,
       /etc/rc.d/init.d/dcerpcd,		     /etc/rc.d/init.d/srvsvcd,
       /etc/rc.d/init.d/likewise,		   /etc/rc.d/init.d/eventlogd,
       /etc/rc.d/init.d/netlogond,    /etc/rc.d/init.d/((cf-serverd)|(cf-moni‐
       tord)|(cf-execd)),	   /etc/init.d/.*,	   /etc/rc.d/rc.[^/]+,
       /etc/rc.d/init.d/.*,		       /opt/nfast/sbin/init.d-ncipher,
       /usr/libexec/dcc/stop-.*,    /usr/libexec/dcc/start-.*,	 /usr/lib/sys‐
       temd/fedora[^/]*,     /opt/nfast/scripts/init.d/(.*),	 /etc/rc.d/rc,
       /etc/X11/prefdm,		 /usr/sbin/startx,	    /usr/bin/sepg_ctl,
       /usr/sbin/apachectl,   /usr/sbin/ldap-agent,    /usr/sbin/start-dirsrv,
       /usr/sbin/open_init_pty,	 /usr/sbin/restart-dirsrv, /etc/sysconfig/net‐
       work-scripts/ifup-ipsec,	 /usr/share/system-config-services/system-con‐
       fig-services-mechanism.py,		    /etc/rc.d/init.d/ksmtuned,
       /etc/rc.d/init.d/tuned,			    /etc/rc.d/init.d/postgrey,
       /etc/rc.d/init.d/spice-vdagentd,		      /etc/rc.d/init.d/mcelog,
       /etc/rc.d/init.d/avahi.*,			/etc/rc.d/init.d/fcoe,
       /etc/rc.d/init.d/((smartd)|(smartmontools)),	/etc/rc.d/init.d/gpsd,
       /etc/rc.d/init.d/privoxy,		     /etc/rc.d/init.d/pmproxy,
       /etc/rc.d/init.d/tgtd,			    /etc/rc.d/init.d/ajaxterm,
       /etc/rc.d/init.d/hddtemp,			/etc/rc.d/init.d/tcsd,
       /etc/rc.d/init.d/trousers,		   /etc/rc.d/init.d/rhsmcertd,
       /etc/rc.d/init.d/svnserve,   /etc/rc.d/init.d/mdmonitor,	   /bin/d?ash,
       /bin/zsh.*, /bin/ksh.*, /usr/bin/d?ash, /usr/bin/zsh.*, /usr/bin/ksh.*,
       /bin/esh,  /bin/mksh,  /bin/sash,  /bin/tcsh,   /bin/yash,   /bin/bash,
       /bin/fish,   /bin/bash2,	 /usr/bin/esh,	/usr/bin/sash,	/usr/bin/tcsh,
       /usr/bin/yash, /usr/bin/fish, /usr/bin/mksh, /usr/bin/bash, /sbin/nolo‐
       gin, /usr/sbin/sesh, /usr/bin/bash2, /usr/sbin/smrsh, /usr/bin/scponly,
       /usr/sbin/nologin, /usr/libexec/sesh, /usr/sbin/scponlyc, /usr/bin/git-
       shell,	 /usr/libexec/git-core/git-shell,    /etc/rc.d/init.d/portmap,
       /etc/rc.d/init.d/tor, /etc/rc.d/init.d/radvd,  /etc/rc.d/init.d/auditd,
       /etc/rc.d/init.d/abrt, /etc/rc.d/init.d/psacct, /etc/rc.d/init.d/ipsec,
       /etc/rc.d/init.d/racoon,			  /etc/rc.d/init.d/strongswan,
       /etc/rc.d/init.d/pmlogger,		      /etc/rc.d/init.d/puppet,
       /etc/rc.d/init.d/wdmd,  /etc/rc.d/init.d/amtu,  /etc/rc.d/init.d/named,
       /etc/rc.d/init.d/unbound,		   /etc/rc.d/init.d/named-sdb,
       /etc/rc.d/init.d/irqbalance,			 /etc/rc.d/init.d/gpm,
       /etc/rc.d/init.d/squid,				 /etc/rc.d/init.d/cvs,
       /etc/rc.d/init.d/((ccs)|(ccsd)),		       /etc/rc.d/init.d/acpid,
       /etc/rc.d/init.d/nrpe,			      /etc/rc.d/init.d/nagios,
       /etc/rc.d/init.d/(open)?afs,	      /etc/rc.d/init.d/openafs-client,
       /etc/rc.d/init.d/mimedefang.*,		       /etc/rc.d/init.d/spamd,
       /etc/rc.d/init.d/spampd,			      /etc/rc.d/init.d/pyzord,
       /etc/rc.d/init.d/ypserv,			      /etc/rc.d/init.d/ypxfrd,
       /etc/rc.d/init.d/yppasswd,		       /etc/rc.d/init.d/cgred,
       /etc/rc.d/init.d/rtkit-daemon,			 /etc/rc.d/init.d/mpd,
       /etc/rc.d/init.d/pmcd,  /etc/rc.d/init.d/pmie,  /etc/rc.d/init.d/hyper‐
       vkvpd,	     /etc/rc.d/init.d/qpidd,	   /etc/rc.d/init.d/smokeping,
       /etc/rc.d/init.d/bcfg2-server,		 /etc/rc.d/init.d/MailScanner,
       /etc/rc.d/init.d/psad,			       /etc/rc.d/init.d/isnsd,
       /etc/ppp/(auth|ip(v6|x)?)-(up|down),		 /etc/rc.d/init.d/ppp,
       /etc/rc.d/init.d/kismet.*,		       /etc/rc.d/init.d/canna,
       /etc/rc.d/init.d/firewalld, /etc/rc.d/init.d/nmb, /etc/rc.d/init.d/smb,
       /etc/rc.d/init.d/winbind,       /etc/NetworkManager/dispatcher.d(/.*)?,
       /etc/rc.d/init.d/wicd, /etc/rc.d/init.d/arpwatch, /etc/rc.d/init.d/ope‐
       nais,	   /etc/rc.d/init.d/cpglockd,	    /etc/rc.d/init.d/corosync,
       /etc/rc.d/init.d/rgmanager,		   /etc/rc.d/init.d/heartbeat,
       /etc/rc.d/init.d/pacemaker,		     /etc/rc.d/init.d/jabberd,
       /etc/rc.d/init.d/sysstat,		     /etc/rc.d/init.d/vhostmd,
       /etc/rc.d/init.d/callweaver,		   /etc/rc.d/init.d/fetchmail,
       /etc/rc.d/init.d/certmaster,		    /etc/rc.d/init.d/sendmail,
       /etc/rc.d/init.d/pads,  /etc/rc.d/init.d/pcscd, /etc/rc.d/init.d/pmmgr,
       /etc/rc.d/init.d/mysqld,	 /etc/rc.d/init.d/atd,	 /etc/rc.d/init.d/cob‐
       blerd,	      /etc/rc.d/init.d/bitlbee,		/etc/rc.d/init.d/mrtg,
       /etc/rc.d/init.d/asterisk,		     /etc/rc.d/init.d/sanlock,
       /etc/rc.d/init.d/ypbind,			       /etc/rc.d/init.d/rwhod,
       /etc/firestarter/firestarter.sh,		     /etc/rc.d/init.d/.*l2tpd,
       /etc/rc.d/init.d/portreserve,		 /etc/rc.d/init.d/prelude-lml,
       /etc/rc.d/init.d/prelude-manager,  /etc/rc.d/init.d/prelude-correlator,
       /etc/rc.d/init.d/openstack-glance-api,	     /etc/rc.d/init.d/icecast,
       /etc/rc.d/init.d/nfslock,		   /etc/rc.d/init.d/rpcidmapd,
       /etc/rc.d/init.d/ntop, /etc/rc.d/init.d/sensord, /etc/rc.d/init.d/ntpd,
       /etc/rc.d/init.d/nslcd,	/etc/rc.d/init.d/smsd,	/etc/rc.d/init.d/nscd,
       /etc/rc.d/init.d/slpd,	/etc/rc.d/init.d/dund,	/etc/rc.d/init.d/pand,
       /etc/rc.d/init.d/bluetooth,		     /etc/rc.d/init.d/chronyd,
       /etc/rc.d/init.d/couchdb,		     /etc/rc.d/init.d/dnsmasq,
       /etc/rc.d/init.d/memcached

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       initrc policy is very flexible allowing users  to  setup	 their	initrc
       processes in as secure a method as possible.

       The following process types are defined for initrc:

       initrc_t

       Note:  semanage	permissive -a initrc_t can be used to make the process
       type initrc_t permissive. SELinux does not deny	access	to  permissive
       process	types, but the AVC (SELinux denials) messages are still gener‐
       ated.

BOOLEANS
       SELinux policy is customizable based on least access required.	initrc
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run initrc with the tightest access possible.

       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to deny user domains applications to map a memory region as
       both  executable	 and  writable,	 this  is dangerous and the executable
       should be reported in bugzilla, you must turn on the deny_execmem bool‐
       ean. Enabled by default.

       setsebool -P deny_execmem 1

       If  you	want  to deny any process from ptracing or debugging any other
       processes, you  must  turn  on  the  deny_ptrace	 boolean.  Enabled  by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If you want to allow all domains to have the kernel load	 modules,  you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If you want to allow confined applications to run  with	kerberos,  you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If  you	want  to control the ability to mmap a low area of the address
       space, as configured by /proc/sys/kernel/mmap_min_addr, you  must  turn
       on the mmap_low_allowed boolean. Disabled by default.

       setsebool -P mmap_low_allowed 1

       If  you	want  to  allow	 system	 to run with NIS, you must turn on the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If you want to allow confined applications to use nscd  shared  memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

       If  you	want  to  disable  kernel module loading, you must turn on the
       secure_mode_insmod boolean. Enabled by default.

       setsebool -P secure_mode_insmod 1

       If you want to boolean to determine whether the system permits  loading
       policy,	setting enforcing mode, and changing boolean values.  Set this
       to true and you have to reboot to set it back, you  must	 turn  on  the
       secure_mode_policyload boolean. Enabled by default.

       setsebool -P secure_mode_policyload 1

       If  you	want to allow unconfined executables to make their heap memory
       executable.  Doing this is a really  bad	 idea.	Probably  indicates  a
       badly  coded  executable, but could indicate an attack. This executable
       should  be  reported  in	 bugzilla,  you	 must  turn  on	  the	selin‐
       uxuser_execheap boolean. Disabled by default.

       setsebool -P selinuxuser_execheap 1

       If  you	want  to  allow	 all  unconfined  executables to use libraries
       requiring text relocation that are  not	labeled	 textrel_shlib_t,  you
       must turn on the selinuxuser_execmod boolean. Enabled by default.

       setsebool -P selinuxuser_execmod 1

       If  you	want  to allow unconfined executables to make their stack exe‐
       cutable.	 This should never, ever be necessary.	Probably  indicates  a
       badly  coded  executable, but could indicate an attack. This executable
       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
       stack boolean. Enabled by default.

       setsebool -P selinuxuser_execstack 1

       If you want to support X userspace object manager, you must turn on the
       xserver_object_manager boolean. Enabled by default.

       setsebool -P xserver_object_manager 1

       If you want to allow ZoneMinder to run su/sudo, you must	 turn  on  the
       zoneminder_run_sudo boolean. Disabled by default.

       setsebool -P zoneminder_run_sudo 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server for the initrc_t, you must turn on
       the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       initrc_t, you must turn on the kerberos_enabled boolean.

       setsebool -P kerberos_enabled 1

MANAGED FILES
       The SELinux process type initrc_t can manage  files  labeled  with  the
       following file types.  The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       file_type

	    all files on the system

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux initrc policy is very flexible allowing users  to  setup	 their
       initrc processes in as secure a method as possible.

       STANDARD FILE CONTEXT

       SELinux defines the file context types for the initrc, if you wanted to
       store files with these types in a diffent paths, you  need  to  execute
       the  semanage  command  to  sepecify  alternate	labeling  and then use
       restorecon to put the labels on disk.

       semanage fcontext -a -t initrc_devpts_t '/srv/initrc/content(/.*)?'
       restorecon -R -v /srv/myinitrc_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for initrc:

       initrc_devpts_t

       -  Set  files  with  the initrc_devpts_t type, if you want to treat the
       files as initrc devpts data.

       initrc_exec_t

       - Set files with the initrc_exec_t type, if you want to	transition  an
       executable to the initrc_t domain.

       Paths:
	    /etc/init.d/.*,	 /etc/rc.d/rc.[^/]+,	  /etc/rc.d/init.d/.*,
	    /opt/nfast/sbin/init.d-ncipher,	     /usr/libexec/dcc/stop-.*,
	    /usr/libexec/dcc/start-.*,		 /usr/lib/systemd/fedora[^/]*,
	    /opt/nfast/scripts/init.d/(.*),   /etc/rc.d/rc,   /etc/X11/prefdm,
	    /usr/sbin/startx,	   /usr/bin/sepg_ctl,	  /usr/sbin/apachectl,
	    /usr/sbin/ldap-agent,		       /usr/sbin/start-dirsrv,
	    /usr/sbin/open_init_pty,   /usr/sbin/restart-dirsrv,  /etc/syscon‐
	    fig/network-scripts/ifup-ipsec,	 /usr/share/system-config-ser‐
	    vices/system-config-services-mechanism.py

       initrc_state_t

       -  Set  files  with  the	 initrc_state_t type, if you want to treat the
       files as initrc state data.

       initrc_tmp_t

       - Set files with the initrc_tmp_t type, if you  want  to	 store	initrc
       temporary files in the /tmp directories.

       initrc_var_log_t

       -  Set  files  with the initrc_var_log_t type, if you want to treat the
       data as initrc var log data, usually stored under the  /var/log	direc‐
       tory.

       initrc_var_run_t

       -  Set  files  with the initrc_var_run_t type, if you want to store the
       initrc files under the /run or /var/run directory.

       Paths:
	    /var/run/utmp,    /var/run/random-seed,	/var/run/runlevel.dir,
	    /var/run/setmixer_flag

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanently change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), initrc(8),  semanage(8),  restorecon(8),  chcon(1),	sepol‐
       icy(8) , setsebool(8)

initrc				   14-05-08		     initrc_selinux(8)
[top]

List of man pages available for Oracle

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net