1isnsd_selinux(8)             SELinux Policy isnsd             isnsd_selinux(8)
2
3
4

NAME

6       isnsd_selinux - Security Enhanced Linux Policy for the isnsd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the isnsd processes via flexible manda‐
10       tory access control.
11
12       The isnsd processes execute with the  isnsd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep isnsd_t
19
20
21

ENTRYPOINTS

23       The isnsd_t SELinux type can be entered via the isnsd_exec_t file type.
24
25       The default entrypoint paths for the isnsd_t domain are the following:
26
27       /usr/sbin/isnsd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       isnsd policy is very flexible allowing users to setup their isnsd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for isnsd:
40
41       isnsd_t
42
43       Note:  semanage  permissive  -a isnsd_t can be used to make the process
44       type isnsd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   isnsd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run isnsd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Disabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

PORT TYPES

93       SELinux defines port types to represent TCP and UDP ports.
94
95       You can see the types associated with a port  by  using  the  following
96       command:
97
98       semanage port -l
99
100
101       Policy  governs  the  access  confined  processes  have to these ports.
102       SELinux isnsd policy is very flexible allowing  users  to  setup  their
103       isnsd processes in as secure a method as possible.
104
105       The following port types are defined for isnsd:
106
107
108       isns_port_t
109
110
111
112       Default Defined Ports:
113                 tcp 3205,51954
114                 udp 3205
115

MANAGED FILES

117       The SELinux process type isnsd_t can manage files labeled with the fol‐
118       lowing file types.  The paths listed are the default  paths  for  these
119       file types.  Note the processes UID still need to have DAC permissions.
120
121       cluster_conf_t
122
123            /etc/cluster(/.*)?
124
125       cluster_var_lib_t
126
127            /var/lib/pcsd(/.*)?
128            /var/lib/cluster(/.*)?
129            /var/lib/openais(/.*)?
130            /var/lib/pengine(/.*)?
131            /var/lib/corosync(/.*)?
132            /usr/lib/heartbeat(/.*)?
133            /var/lib/heartbeat(/.*)?
134            /var/lib/pacemaker(/.*)?
135
136       cluster_var_run_t
137
138            /var/run/crm(/.*)?
139            /var/run/cman_.*
140            /var/run/rsctmp(/.*)?
141            /var/run/aisexec.*
142            /var/run/heartbeat(/.*)?
143            /var/run/corosync-qnetd(/.*)?
144            /var/run/corosync-qdevice(/.*)?
145            /var/run/corosync.pid
146            /var/run/cpglockd.pid
147            /var/run/rgmanager.pid
148            /var/run/cluster/rgmanager.sk
149
150       isnsd_var_lib_t
151
152            /var/lib/isns(/.*)?
153
154       isnsd_var_run_t
155
156            /var/run/isnsctl
157            /var/run/isnsd.pid
158
159       root_t
160
161            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
162            /
163            /initrd
164
165

FILE CONTEXTS

167       SELinux requires files to have an extended attribute to define the file
168       type.
169
170       You can see the context of a file using the -Z option to ls
171
172       Policy governs the access  confined  processes  have  to  these  files.
173       SELinux  isnsd  policy  is  very flexible allowing users to setup their
174       isnsd processes in as secure a method as possible.
175
176       STANDARD FILE CONTEXT
177
178       SELinux defines the file context types for the isnsd, if you wanted  to
179       store  files  with  these types in a diffent paths, you need to execute
180       the semanage command  to  sepecify  alternate  labeling  and  then  use
181       restorecon to put the labels on disk.
182
183       semanage fcontext -a -t isnsd_var_run_t '/srv/myisnsd_content(/.*)?'
184       restorecon -R -v /srv/myisnsd_content
185
186       Note:  SELinux  often  uses  regular expressions to specify labels that
187       match multiple files.
188
189       The following file types are defined for isnsd:
190
191
192
193       isnsd_exec_t
194
195       - Set files with the isnsd_exec_t type, if you want  to  transition  an
196       executable to the isnsd_t domain.
197
198
199
200       isnsd_initrc_exec_t
201
202       -  Set  files with the isnsd_initrc_exec_t type, if you want to transi‐
203       tion an executable to the isnsd_initrc_t domain.
204
205
206
207       isnsd_var_lib_t
208
209       - Set files with the isnsd_var_lib_t type, if you  want  to  store  the
210       isnsd files under the /var/lib directory.
211
212
213
214       isnsd_var_run_t
215
216       -  Set  files  with  the isnsd_var_run_t type, if you want to store the
217       isnsd files under the /run or /var/run directory.
218
219
220       Paths:
221            /var/run/isnsctl, /var/run/isnsd.pid
222
223
224       Note: File context can be temporarily modified with the chcon  command.
225       If  you want to permanently change the file context you need to use the
226       semanage fcontext command.  This will modify the SELinux labeling data‐
227       base.  You will need to use restorecon to apply the labels.
228
229

COMMANDS

231       semanage  fcontext  can also be used to manipulate default file context
232       mappings.
233
234       semanage permissive can also be used to manipulate  whether  or  not  a
235       process type is permissive.
236
237       semanage  module can also be used to enable/disable/install/remove pol‐
238       icy modules.
239
240       semanage port can also be used to manipulate the port definitions
241
242       semanage boolean can also be used to manipulate the booleans
243
244
245       system-config-selinux is a GUI tool available to customize SELinux pol‐
246       icy settings.
247
248

AUTHOR

250       This manual page was auto-generated using sepolicy manpage .
251
252

SEE ALSO

254       selinux(8),  isnsd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
255       icy(8), setsebool(8)
256
257
258
259isnsd                              19-12-02                   isnsd_selinux(8)
Impressum