1innd_selinux(8)               SELinux Policy innd              innd_selinux(8)
2
3
4

NAME

6       innd_selinux - Security Enhanced Linux Policy for the innd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the innd processes via flexible manda‐
10       tory access control.
11
12       The innd processes execute with the innd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep innd_t
19
20
21

ENTRYPOINTS

23       The innd_t SELinux type can be entered via the innd_exec_t file type.
24
25       The default entrypoint paths for the innd_t domain are the following:
26
27       /usr/lib(64)?/news/bin/inews,             /usr/lib(64)?/news/bin/inndf,
28       /usr/lib(64)?/news/bin/nnrpd,             /usr/lib(64)?/news/bin/rnews,
29       /usr/lib(64)?/news/bin/expire,           /usr/lib(64)?/news/bin/fastrm,
30       /usr/lib(64)?/news/bin/shlock,          /usr/lib(64)?/news/bin/actsync,
31       /usr/lib(64)?/news/bin/archive,         /usr/lib(64)?/news/bin/batcher,
32       /usr/lib(64)?/news/bin/ctlinnd,         /usr/lib(64)?/news/bin/getlist,
33       /usr/lib(64)?/news/bin/innfeed,         /usr/lib(64)?/news/bin/innxmit,
34       /usr/lib(64)?/news/bin/makedbz,         /usr/lib(64)?/news/bin/nntpget,
35       /usr/lib(64)?/news/bin/buffchan,       /usr/lib(64)?/news/bin/convdate,
36       /usr/lib(64)?/news/bin/cvtbatch,       /usr/lib(64)?/news/bin/filechan,
37       /usr/lib(64)?/news/bin/overchan,      /usr/lib(64)?/news/bin/inndstart,
38       /usr/lib(64)?/news/bin/innxbatch,    /usr/lib(64)?/news/bin/expireover,
39       /usr/lib(64)?/news/bin/innconfval,   /usr/lib(64)?/news/bin/shrinkfile,
40       /usr/lib(64)?/news/bin/grephistory, /usr/lib(64)?/news/bin/makehistory,
41       /usr/lib(64)?/news/bin/newsrequeue,
42       /usr/lib(64)?/news/bin/ovdb_recover,   /usr/lib(64)?/news/bin/prunehis‐
43       tory,      /usr/lib(64)?/news/bin/startinnfeed,       /usr/sbin/innd.*,
44       /usr/bin/suck,    /etc/news/boot,    /usr/bin/inews,    /usr/bin/rnews,
45       /usr/bin/rpost,        /usr/sbin/in.nnrpd,        /usr/lib/news/bin/sm,
46       /usr/lib/news/bin/innd,                         /usr/lib64/news/bin/sm,
47       /usr/lib64/news/bin/innd
48

PROCESS TYPES

50       SELinux defines process types (domains) for each process running on the
51       system
52
53       You can see the context of a process using the -Z option to ps
54
55       Policy  governs  the  access confined processes have to files.  SELinux
56       innd policy is very flexible allowing users to setup  their  innd  pro‐
57       cesses in as secure a method as possible.
58
59       The following process types are defined for innd:
60
61       innd_t
62
63       Note:  semanage  permissive  -a  innd_t can be used to make the process
64       type innd_t permissive. SELinux does  not  deny  access  to  permissive
65       process  types, but the AVC (SELinux denials) messages are still gener‐
66       ated.
67
68

BOOLEANS

70       SELinux policy is customizable based on least  access  required.   innd
71       policy is extremely flexible and has several booleans that allow you to
72       manipulate the policy and run innd with the tightest access possible.
73
74
75
76       If you want to allow all daemons to write corefiles to /, you must turn
77       on the allow_daemons_dump_core boolean. Disabled by default.
78
79       setsebool -P allow_daemons_dump_core 1
80
81
82
83       If  you want to allow all daemons to use tcp wrappers, you must turn on
84       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
85
86       setsebool -P allow_daemons_use_tcp_wrapper 1
87
88
89
90       If you want to allow all daemons the ability to  read/write  terminals,
91       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
92       default.
93
94       setsebool -P allow_daemons_use_tty 1
95
96
97
98       If you want to allow all domains to use other domains file descriptors,
99       you must turn on the allow_domain_fd_use boolean. Enabled by default.
100
101       setsebool -P allow_domain_fd_use 1
102
103
104
105       If  you want to allow sysadm to debug or ptrace all processes, you must
106       turn on the allow_ptrace boolean. Disabled by default.
107
108       setsebool -P allow_ptrace 1
109
110
111
112       If you want to allow system to run with  NIS,  you  must  turn  on  the
113       allow_ypbind boolean. Disabled by default.
114
115       setsebool -P allow_ypbind 1
116
117
118
119       If  you  want  to enable cluster mode for daemons, you must turn on the
120       daemons_enable_cluster_mode boolean. Disabled by default.
121
122       setsebool -P daemons_enable_cluster_mode 1
123
124
125
126       If you want to allow all domains to have the kernel load  modules,  you
127       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
128       default.
129
130       setsebool -P domain_kernel_load_modules 1
131
132
133
134       If you want to allow all domains to execute in fips_mode, you must turn
135       on the fips_mode boolean. Enabled by default.
136
137       setsebool -P fips_mode 1
138
139
140
141       If you want to enable reading of urandom for all domains, you must turn
142       on the global_ssp boolean. Disabled by default.
143
144       setsebool -P global_ssp 1
145
146
147
148       If you want to enable support for upstart as the init program, you must
149       turn on the init_upstart boolean. Enabled by default.
150
151       setsebool -P init_upstart 1
152
153
154

PORT TYPES

156       SELinux defines port types to represent TCP and UDP ports.
157
158       You  can  see  the  types associated with a port by using the following
159       command:
160
161       semanage port -l
162
163
164       Policy governs the access  confined  processes  have  to  these  ports.
165       SELinux innd policy is very flexible allowing users to setup their innd
166       processes in as secure a method as possible.
167
168       The following port types are defined for innd:
169
170
171       innd_port_t
172
173
174
175       Default Defined Ports:
176                 tcp 119
177

MANAGED FILES

179       The SELinux process type innd_t can manage files labeled with the  fol‐
180       lowing  file  types.   The paths listed are the default paths for these
181       file types.  Note the processes UID still need to have DAC permissions.
182
183       cluster_conf_t
184
185            /etc/cluster(/.*)?
186
187       cluster_var_lib_t
188
189            /var/lib(64)?/openais(/.*)?
190            /var/lib(64)?/pengine(/.*)?
191            /var/lib(64)?/corosync(/.*)?
192            /usr/lib(64)?/heartbeat(/.*)?
193            /var/lib(64)?/heartbeat(/.*)?
194            /var/lib(64)?/pacemaker(/.*)?
195            /var/lib/cluster(/.*)?
196
197       cluster_var_run_t
198
199            /var/run/crm(/.*)?
200            /var/run/cman_.*
201            /var/run/rsctmp(/.*)?
202            /var/run/aisexec.*
203            /var/run/heartbeat(/.*)?
204            /var/run/cpglockd.pid
205            /var/run/corosync.pid
206            /var/run/rgmanager.pid
207            /var/run/cluster/rgmanager.sk
208
209       initrc_tmp_t
210
211
212       innd_log_t
213
214            /var/log/news(/.*)?
215
216       innd_var_lib_t
217
218            /var/lib/news(/.*)?
219
220       innd_var_run_t
221
222            /var/run/innd(/.*)?
223            /var/run/news(/.*)?
224
225       mnt_t
226
227            /mnt(/[^/]*)
228            /mnt(/[^/]*)?
229            /rhev(/[^/]*)?
230            /media(/[^/]*)
231            /media(/[^/]*)?
232            /etc/rhgb(/.*)?
233            /media/.hal-.*
234            /net
235            /afs
236            /rhev
237            /misc
238
239       news_spool_t
240
241            /var/spool/news(/.*)?
242
243       root_t
244
245            /
246            /initrd
247
248       tmp_t
249
250            /tmp
251            /usr/tmp
252            /var/tmp
253            /tmp-inst
254            /var/tmp-inst
255            /var/tmp/vi.recover
256
257

FILE CONTEXTS

259       SELinux requires files to have an extended attribute to define the file
260       type.
261
262       You can see the context of a file using the -Z option to ls
263
264       Policy  governs  the  access  confined  processes  have to these files.
265       SELinux innd policy is very flexible allowing users to setup their innd
266       processes in as secure a method as possible.
267
268       STANDARD FILE CONTEXT
269
270       SELinux  defines  the file context types for the innd, if you wanted to
271       store files with these types in a diffent paths, you  need  to  execute
272       the  semanage  command  to  sepecify  alternate  labeling  and then use
273       restorecon to put the labels on disk.
274
275       semanage fcontext -a -t innd_var_run_t '/srv/myinnd_content(/.*)?'
276       restorecon -R -v /srv/myinnd_content
277
278       Note: SELinux often uses regular expressions  to  specify  labels  that
279       match multiple files.
280
281       The following file types are defined for innd:
282
283
284
285       innd_etc_t
286
287       -  Set  files with the innd_etc_t type, if you want to store innd files
288       in the /etc directories.
289
290
291
292       innd_exec_t
293
294       - Set files with the innd_exec_t type, if you  want  to  transition  an
295       executable to the innd_t domain.
296
297
298       Paths:
299            /usr/lib(64)?/news/bin/inews,        /usr/lib(64)?/news/bin/inndf,
300            /usr/lib(64)?/news/bin/nnrpd,        /usr/lib(64)?/news/bin/rnews,
301            /usr/lib(64)?/news/bin/expire,      /usr/lib(64)?/news/bin/fastrm,
302            /usr/lib(64)?/news/bin/shlock,     /usr/lib(64)?/news/bin/actsync,
303            /usr/lib(64)?/news/bin/archive,    /usr/lib(64)?/news/bin/batcher,
304            /usr/lib(64)?/news/bin/ctlinnd,    /usr/lib(64)?/news/bin/getlist,
305            /usr/lib(64)?/news/bin/innfeed,    /usr/lib(64)?/news/bin/innxmit,
306            /usr/lib(64)?/news/bin/makedbz,    /usr/lib(64)?/news/bin/nntpget,
307            /usr/lib(64)?/news/bin/buffchan,  /usr/lib(64)?/news/bin/convdate,
308            /usr/lib(64)?/news/bin/cvtbatch,  /usr/lib(64)?/news/bin/filechan,
309            /usr/lib(64)?/news/bin/overchan, /usr/lib(64)?/news/bin/inndstart,
310            /usr/lib(64)?/news/bin/innxbatch,   /usr/lib(64)?/news/bin/expire‐
311            over,                           /usr/lib(64)?/news/bin/innconfval,
312            /usr/lib(64)?/news/bin/shrinkfile, /usr/lib(64)?/news/bin/grephis‐
313            tory,                          /usr/lib(64)?/news/bin/makehistory,
314            /usr/lib(64)?/news/bin/newsrequeue,
315            /usr/lib(64)?/news/bin/ovdb_recover, /usr/lib(64)?/news/bin/prune‐
316            history,  /usr/lib(64)?/news/bin/startinnfeed,   /usr/sbin/innd.*,
317            /usr/bin/suck,   /etc/news/boot,  /usr/bin/inews,  /usr/bin/rnews,
318            /usr/bin/rpost,     /usr/sbin/in.nnrpd,      /usr/lib/news/bin/sm,
319            /usr/lib/news/bin/innd,                    /usr/lib64/news/bin/sm,
320            /usr/lib64/news/bin/innd
321
322
323       innd_initrc_exec_t
324
325       - Set files with the innd_initrc_exec_t type, if you want to transition
326       an executable to the innd_initrc_t domain.
327
328
329
330       innd_log_t
331
332       -  Set files with the innd_log_t type, if you want to treat the data as
333       innd log data, usually stored under the /var/log directory.
334
335
336
337       innd_var_lib_t
338
339       - Set files with the innd_var_lib_t type, if you want to store the innd
340       files under the /var/lib directory.
341
342
343
344       innd_var_run_t
345
346       - Set files with the innd_var_run_t type, if you want to store the innd
347       files under the /run or /var/run directory.
348
349
350       Paths:
351            /var/run/innd(/.*)?, /var/run/news(/.*)?
352
353
354       Note: File context can be temporarily modified with the chcon  command.
355       If  you want to permanently change the file context you need to use the
356       semanage fcontext command.  This will modify the SELinux labeling data‐
357       base.  You will need to use restorecon to apply the labels.
358
359

COMMANDS

361       semanage  fcontext  can also be used to manipulate default file context
362       mappings.
363
364       semanage permissive can also be used to manipulate  whether  or  not  a
365       process type is permissive.
366
367       semanage  module can also be used to enable/disable/install/remove pol‐
368       icy modules.
369
370       semanage port can also be used to manipulate the port definitions
371
372       semanage boolean can also be used to manipulate the booleans
373
374
375       system-config-selinux is a GUI tool available to customize SELinux pol‐
376       icy settings.
377
378

AUTHOR

380       This manual page was auto-generated using sepolicy manpage .
381
382

SEE ALSO

384       selinux(8),  innd(8),  semanage(8),  restorecon(8),  chcon(1)  , setse‐
385       bool(8)
386
387
388
389innd                               15-06-03                    innd_selinux(8)
Impressum