1innd_selinux(8)               SELinux Policy innd              innd_selinux(8)
2
3
4

NAME

6       innd_selinux - Security Enhanced Linux Policy for the innd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the innd processes via flexible manda‐
10       tory access control.
11
12       The innd processes execute with the innd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep innd_t
19
20
21

ENTRYPOINTS

23       The innd_t SELinux type can be entered via the innd_exec_t file type.
24
25       The default entrypoint paths for the innd_t domain are the following:
26
27       /usr/sbin/innd.*,       /usr/libexec/news/rc.news,       /usr/bin/suck,
28       /etc/news/boot,    /usr/bin/inews,    /usr/bin/rnews,   /usr/bin/rpost,
29       /usr/sbin/in.nnrpd,    /usr/libexec/news/sm,    /usr/libexec/news/innd,
30       /usr/libexec/news/inews,                       /usr/libexec/news/inndf,
31       /usr/libexec/news/nnrpd,                       /usr/libexec/news/rnews,
32       /usr/libexec/news/expire,                     /usr/libexec/news/fastrm,
33       /usr/libexec/news/shlock,                    /usr/libexec/news/actsync,
34       /usr/libexec/news/archive,                   /usr/libexec/news/batcher,
35       /usr/libexec/news/ctlinnd,                   /usr/libexec/news/getlist,
36       /usr/libexec/news/innfeed,                   /usr/libexec/news/innxmit,
37       /usr/libexec/news/makedbz,                   /usr/libexec/news/nntpget,
38       /usr/libexec/news/buffchan,                 /usr/libexec/news/convdate,
39       /usr/libexec/news/cvtbatch,                 /usr/libexec/news/filechan,
40       /usr/libexec/news/overchan,                /usr/libexec/newsinnconfval,
41       /usr/libexec/news/inndstart,               /usr/libexec/news/innxbatch,
42       /usr/libexec/news/expireover,             /usr/libexec/news/shrinkfile,
43       /usr/libexec/news/grephistory,           /usr/libexec/news/makehistory,
44       /usr/libexec/news/newsrequeue,          /usr/libexec/news/ovdb_recover,
45       /usr/libexec/news/prunehistory, /usr/libexec/news/startinnfeed
46

PROCESS TYPES

48       SELinux defines process types (domains) for each process running on the
49       system
50
51       You can see the context of a process using the -Z option to ps
52
53       Policy  governs  the  access confined processes have to files.  SELinux
54       innd policy is very flexible allowing users to setup  their  innd  pro‐
55       cesses in as secure a method as possible.
56
57       The following process types are defined for innd:
58
59       innd_t
60
61       Note:  semanage  permissive  -a  innd_t can be used to make the process
62       type innd_t permissive. SELinux does  not  deny  access  to  permissive
63       process  types, but the AVC (SELinux denials) messages are still gener‐
64       ated.
65
66

BOOLEANS

68       SELinux policy is customizable based on least  access  required.   innd
69       policy is extremely flexible and has several booleans that allow you to
70       manipulate the policy and run innd with the tightest access possible.
71
72
73
74       If you want to allow users to resolve user passwd entries directly from
75       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
76       gin_nsswitch_use_ldap boolean. Disabled by default.
77
78       setsebool -P authlogin_nsswitch_use_ldap 1
79
80
81
82       If you want to allow all daemons to write corefiles to /, you must turn
83       on the daemons_dump_core boolean. Disabled by default.
84
85       setsebool -P daemons_dump_core 1
86
87
88
89       If  you  want  to enable cluster mode for daemons, you must turn on the
90       daemons_enable_cluster_mode boolean. Enabled by default.
91
92       setsebool -P daemons_enable_cluster_mode 1
93
94
95
96       If you want to allow all daemons to use tcp wrappers, you must turn  on
97       the daemons_use_tcp_wrapper boolean. Disabled by default.
98
99       setsebool -P daemons_use_tcp_wrapper 1
100
101
102
103       If  you  want to allow all daemons the ability to read/write terminals,
104       you must turn on the daemons_use_tty boolean. Disabled by default.
105
106       setsebool -P daemons_use_tty 1
107
108
109
110       If you want to deny any process from ptracing or  debugging  any  other
111       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
112       default.
113
114       setsebool -P deny_ptrace 1
115
116
117
118       If you want to allow any process  to  mmap  any  file  on  system  with
119       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
120       ean. Enabled by default.
121
122       setsebool -P domain_can_mmap_files 1
123
124
125
126       If you want to allow all domains write to kmsg_device, while kernel  is
127       executed  with  systemd.log_target=kmsg parameter, you must turn on the
128       domain_can_write_kmsg boolean. Disabled by default.
129
130       setsebool -P domain_can_write_kmsg 1
131
132
133
134       If you want to allow all domains to use other domains file descriptors,
135       you must turn on the domain_fd_use boolean. Enabled by default.
136
137       setsebool -P domain_fd_use 1
138
139
140
141       If  you  want to allow all domains to have the kernel load modules, you
142       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
143       default.
144
145       setsebool -P domain_kernel_load_modules 1
146
147
148
149       If you want to allow all domains to execute in fips_mode, you must turn
150       on the fips_mode boolean. Enabled by default.
151
152       setsebool -P fips_mode 1
153
154
155
156       If you want to enable reading of urandom for all domains, you must turn
157       on the global_ssp boolean. Disabled by default.
158
159       setsebool -P global_ssp 1
160
161
162
163       If  you  want  to allow confined applications to run with kerberos, you
164       must turn on the kerberos_enabled boolean. Enabled by default.
165
166       setsebool -P kerberos_enabled 1
167
168
169
170       If you want to allow system to run with  NIS,  you  must  turn  on  the
171       nis_enabled boolean. Disabled by default.
172
173       setsebool -P nis_enabled 1
174
175
176
177       If  you  want to allow confined applications to use nscd shared memory,
178       you must turn on the nscd_use_shm boolean. Disabled by default.
179
180       setsebool -P nscd_use_shm 1
181
182
183

PORT TYPES

185       SELinux defines port types to represent TCP and UDP ports.
186
187       You can see the types associated with a port  by  using  the  following
188       command:
189
190       semanage port -l
191
192
193       Policy  governs  the  access  confined  processes  have to these ports.
194       SELinux innd policy is very flexible allowing users to setup their innd
195       processes in as secure a method as possible.
196
197       The following port types are defined for innd:
198
199
200       innd_port_t
201
202
203
204       Default Defined Ports:
205                 tcp 119
206

MANAGED FILES

208       The  SELinux process type innd_t can manage files labeled with the fol‐
209       lowing file types.  The paths listed are the default  paths  for  these
210       file types.  Note the processes UID still need to have DAC permissions.
211
212       cluster_conf_t
213
214            /etc/cluster(/.*)?
215
216       cluster_var_lib_t
217
218            /var/lib/pcsd(/.*)?
219            /var/lib/cluster(/.*)?
220            /var/lib/openais(/.*)?
221            /var/lib/pengine(/.*)?
222            /var/lib/corosync(/.*)?
223            /usr/lib/heartbeat(/.*)?
224            /var/lib/heartbeat(/.*)?
225            /var/lib/pacemaker(/.*)?
226
227       cluster_var_run_t
228
229            /var/run/crm(/.*)?
230            /var/run/cman_.*
231            /var/run/rsctmp(/.*)?
232            /var/run/aisexec.*
233            /var/run/heartbeat(/.*)?
234            /var/run/corosync-qnetd(/.*)?
235            /var/run/corosync-qdevice(/.*)?
236            /var/run/cpglockd.pid
237            /var/run/corosync.pid
238            /var/run/rgmanager.pid
239            /var/run/cluster/rgmanager.sk
240
241       innd_log_t
242
243            /var/log/news(/.*)?
244
245       innd_var_lib_t
246
247            /var/lib/news(/.*)?
248
249       innd_var_run_t
250
251            /var/run/innd(/.*)?
252            /var/run/news(/.*)?
253            /var/run/innd.pid
254            /var/run/news.pid
255
256       news_spool_t
257
258            /var/spool/news(/.*)?
259
260       root_t
261
262            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
263            /
264            /initrd
265
266

FILE CONTEXTS

268       SELinux requires files to have an extended attribute to define the file
269       type.
270
271       You can see the context of a file using the -Z option to ls
272
273       Policy governs the access  confined  processes  have  to  these  files.
274       SELinux innd policy is very flexible allowing users to setup their innd
275       processes in as secure a method as possible.
276
277       EQUIVALENCE DIRECTORIES
278
279
280       innd policy stores data with  multiple  different  file  context  types
281       under the /var/run/news directory.  If you would like to store the data
282       in a different directory you can use the semanage command to create  an
283       equivalence  mapping.   If you wanted to store this data under the /srv
284       dirctory you would execute the following command:
285
286       semanage fcontext -a -e /var/run/news /srv/news
287       restorecon -R -v /srv/news
288
289       innd policy stores data with  multiple  different  file  context  types
290       under the /var/run/innd directory.  If you would like to store the data
291       in a different directory you can use the semanage command to create  an
292       equivalence  mapping.   If you wanted to store this data under the /srv
293       dirctory you would execute the following command:
294
295       semanage fcontext -a -e /var/run/innd /srv/innd
296       restorecon -R -v /srv/innd
297
298       STANDARD FILE CONTEXT
299
300       SELinux defines the file context types for the innd, if you  wanted  to
301       store  files  with  these types in a diffent paths, you need to execute
302       the semanage command  to  sepecify  alternate  labeling  and  then  use
303       restorecon to put the labels on disk.
304
305       semanage fcontext -a -t innd_var_run_t '/srv/myinnd_content(/.*)?'
306       restorecon -R -v /srv/myinnd_content
307
308       Note:  SELinux  often  uses  regular expressions to specify labels that
309       match multiple files.
310
311       The following file types are defined for innd:
312
313
314
315       innd_etc_t
316
317       - Set files with the innd_etc_t type, if you want to store  innd  files
318       in the /etc directories.
319
320
321
322       innd_exec_t
323
324       -  Set  files  with  the innd_exec_t type, if you want to transition an
325       executable to the innd_t domain.
326
327
328       Paths:
329            /usr/sbin/innd.*,    /usr/libexec/news/rc.news,     /usr/bin/suck,
330            /etc/news/boot,  /usr/bin/inews,  /usr/bin/rnews,  /usr/bin/rpost,
331            /usr/sbin/in.nnrpd, /usr/libexec/news/sm,  /usr/libexec/news/innd,
332            /usr/libexec/news/inews,                  /usr/libexec/news/inndf,
333            /usr/libexec/news/nnrpd,                  /usr/libexec/news/rnews,
334            /usr/libexec/news/expire,                /usr/libexec/news/fastrm,
335            /usr/libexec/news/shlock,               /usr/libexec/news/actsync,
336            /usr/libexec/news/archive,              /usr/libexec/news/batcher,
337            /usr/libexec/news/ctlinnd,              /usr/libexec/news/getlist,
338            /usr/libexec/news/innfeed,              /usr/libexec/news/innxmit,
339            /usr/libexec/news/makedbz,              /usr/libexec/news/nntpget,
340            /usr/libexec/news/buffchan,            /usr/libexec/news/convdate,
341            /usr/libexec/news/cvtbatch,            /usr/libexec/news/filechan,
342            /usr/libexec/news/overchan,           /usr/libexec/newsinnconfval,
343            /usr/libexec/news/inndstart,          /usr/libexec/news/innxbatch,
344            /usr/libexec/news/expireover,        /usr/libexec/news/shrinkfile,
345            /usr/libexec/news/grephistory,      /usr/libexec/news/makehistory,
346            /usr/libexec/news/newsrequeue,     /usr/libexec/news/ovdb_recover,
347            /usr/libexec/news/prunehistory, /usr/libexec/news/startinnfeed
348
349
350       innd_initrc_exec_t
351
352       - Set files with the innd_initrc_exec_t type, if you want to transition
353       an executable to the innd_initrc_t domain.
354
355
356
357       innd_log_t
358
359       -  Set files with the innd_log_t type, if you want to treat the data as
360       innd log data, usually stored under the /var/log directory.
361
362
363
364       innd_unit_file_t
365
366       - Set files with the innd_unit_file_t type, if you want  to  treat  the
367       files as innd unit content.
368
369
370
371       innd_var_lib_t
372
373       - Set files with the innd_var_lib_t type, if you want to store the innd
374       files under the /var/lib directory.
375
376
377
378       innd_var_run_t
379
380       - Set files with the innd_var_run_t type, if you want to store the innd
381       files under the /run or /var/run directory.
382
383
384       Paths:
385            /var/run/innd(/.*)?,    /var/run/news(/.*)?,    /var/run/innd.pid,
386            /var/run/news.pid
387
388
389       Note: File context can be temporarily modified with the chcon  command.
390       If  you want to permanently change the file context you need to use the
391       semanage fcontext command.  This will modify the SELinux labeling data‐
392       base.  You will need to use restorecon to apply the labels.
393
394

COMMANDS

396       semanage  fcontext  can also be used to manipulate default file context
397       mappings.
398
399       semanage permissive can also be used to manipulate  whether  or  not  a
400       process type is permissive.
401
402       semanage  module can also be used to enable/disable/install/remove pol‐
403       icy modules.
404
405       semanage port can also be used to manipulate the port definitions
406
407       semanage boolean can also be used to manipulate the booleans
408
409
410       system-config-selinux is a GUI tool available to customize SELinux pol‐
411       icy settings.
412
413

AUTHOR

415       This manual page was auto-generated using sepolicy manpage .
416
417

SEE ALSO

419       selinux(8),  innd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
420       , setsebool(8)
421
422
423
424innd                               19-04-25                    innd_selinux(8)
Impressum