1innd_selinux(8)               SELinux Policy innd              innd_selinux(8)
2
3
4

NAME

6       innd_selinux - Security Enhanced Linux Policy for the innd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the innd processes via flexible manda‐
10       tory access control.
11
12       The innd processes execute with the innd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep innd_t
19
20
21

ENTRYPOINTS

23       The innd_t SELinux type can be entered via the innd_exec_t file type.
24
25       The default entrypoint paths for the innd_t domain are the following:
26
27       /usr/sbin/innd.*,       /usr/libexec/news/rc.news,       /usr/bin/suck,
28       /etc/news/boot,    /usr/bin/inews,    /usr/bin/rnews,   /usr/bin/rpost,
29       /usr/sbin/in.nnrpd,    /usr/libexec/news/sm,    /usr/libexec/news/innd,
30       /usr/libexec/news/inews,                       /usr/libexec/news/inndf,
31       /usr/libexec/news/nnrpd,                       /usr/libexec/news/rnews,
32       /usr/libexec/news/expire,                     /usr/libexec/news/fastrm,
33       /usr/libexec/news/shlock,                    /usr/libexec/news/actsync,
34       /usr/libexec/news/archive,                   /usr/libexec/news/batcher,
35       /usr/libexec/news/ctlinnd,                   /usr/libexec/news/getlist,
36       /usr/libexec/news/innfeed,                   /usr/libexec/news/innxmit,
37       /usr/libexec/news/makedbz,                   /usr/libexec/news/nntpget,
38       /usr/libexec/news/buffchan,                 /usr/libexec/news/convdate,
39       /usr/libexec/news/cvtbatch,                 /usr/libexec/news/filechan,
40       /usr/libexec/news/overchan,                /usr/libexec/news/inndstart,
41       /usr/libexec/news/innxbatch,               /usr/libexec/newsinnconfval,
42       /usr/libexec/news/expireover,             /usr/libexec/news/shrinkfile,
43       /usr/libexec/news/grephistory,           /usr/libexec/news/makehistory,
44       /usr/libexec/news/newsrequeue,          /usr/libexec/news/ovdb_recover,
45       /usr/libexec/news/prunehistory, /usr/libexec/news/startinnfeed
46

PROCESS TYPES

48       SELinux defines process types (domains) for each process running on the
49       system
50
51       You can see the context of a process using the -Z option to ps
52
53       Policy  governs  the  access confined processes have to files.  SELinux
54       innd policy is very flexible allowing users to setup  their  innd  pro‐
55       cesses in as secure a method as possible.
56
57       The following process types are defined for innd:
58
59       innd_t
60
61       Note:  semanage  permissive  -a  innd_t can be used to make the process
62       type innd_t permissive. SELinux does  not  deny  access  to  permissive
63       process  types, but the AVC (SELinux denials) messages are still gener‐
64       ated.
65
66

BOOLEANS

68       SELinux policy is customizable based on least  access  required.   innd
69       policy is extremely flexible and has several booleans that allow you to
70       manipulate the policy and run innd with the tightest access possible.
71
72
73
74       If you want to allow all domains to execute in fips_mode, you must turn
75       on the fips_mode boolean. Enabled by default.
76
77       setsebool -P fips_mode 1
78
79
80

PORT TYPES

82       SELinux defines port types to represent TCP and UDP ports.
83
84       You  can  see  the  types associated with a port by using the following
85       command:
86
87       semanage port -l
88
89
90       Policy governs the access  confined  processes  have  to  these  ports.
91       SELinux innd policy is very flexible allowing users to setup their innd
92       processes in as secure a method as possible.
93
94       The following port types are defined for innd:
95
96
97       innd_port_t
98
99
100
101       Default Defined Ports:
102                 tcp 119
103

MANAGED FILES

105       The SELinux process type innd_t can manage files labeled with the  fol‐
106       lowing  file  types.   The paths listed are the default paths for these
107       file types.  Note the processes UID still need to have DAC permissions.
108
109       cluster_conf_t
110
111            /etc/cluster(/.*)?
112
113       cluster_var_lib_t
114
115            /var/lib/pcsd(/.*)?
116            /var/lib/cluster(/.*)?
117            /var/lib/openais(/.*)?
118            /var/lib/pengine(/.*)?
119            /var/lib/corosync(/.*)?
120            /usr/lib/heartbeat(/.*)?
121            /var/lib/heartbeat(/.*)?
122            /var/lib/pacemaker(/.*)?
123
124       cluster_var_run_t
125
126            /var/run/crm(/.*)?
127            /var/run/cman_.*
128            /var/run/rsctmp(/.*)?
129            /var/run/aisexec.*
130            /var/run/heartbeat(/.*)?
131            /var/run/corosync-qnetd(/.*)?
132            /var/run/corosync-qdevice(/.*)?
133            /var/run/corosync.pid
134            /var/run/cpglockd.pid
135            /var/run/rgmanager.pid
136            /var/run/cluster/rgmanager.sk
137
138       innd_log_t
139
140            /var/log/news(/.*)?
141
142       innd_var_lib_t
143
144            /var/lib/news(/.*)?
145
146       innd_var_run_t
147
148            /var/run/innd(/.*)?
149            /var/run/news(/.*)?
150            /var/run/innd.pid
151            /var/run/news.pid
152
153       news_spool_t
154
155            /var/spool/news(/.*)?
156
157       root_t
158
159            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
160            /
161            /initrd
162
163

FILE CONTEXTS

165       SELinux requires files to have an extended attribute to define the file
166       type.
167
168       You can see the context of a file using the -Z option to ls
169
170       Policy  governs  the  access  confined  processes  have to these files.
171       SELinux innd policy is very flexible allowing users to setup their innd
172       processes in as secure a method as possible.
173
174       EQUIVALENCE DIRECTORIES
175
176
177       innd  policy  stores  data  with  multiple different file context types
178       under the /var/run/innd directory.  If you would like to store the data
179       in  a different directory you can use the semanage command to create an
180       equivalence mapping.  If you wanted to store this data under  the  /srv
181       directory you would execute the following command:
182
183       semanage fcontext -a -e /var/run/innd /srv/innd
184       restorecon -R -v /srv/innd
185
186       innd  policy  stores  data  with  multiple different file context types
187       under the /var/run/news directory.  If you would like to store the data
188       in  a different directory you can use the semanage command to create an
189       equivalence mapping.  If you wanted to store this data under  the  /srv
190       directory you would execute the following command:
191
192       semanage fcontext -a -e /var/run/news /srv/news
193       restorecon -R -v /srv/news
194
195       STANDARD FILE CONTEXT
196
197       SELinux  defines  the file context types for the innd, if you wanted to
198       store files with these types in a diffent paths, you  need  to  execute
199       the  semanage  command  to  sepecify  alternate  labeling  and then use
200       restorecon to put the labels on disk.
201
202       semanage fcontext -a -t innd_var_run_t '/srv/myinnd_content(/.*)?'
203       restorecon -R -v /srv/myinnd_content
204
205       Note: SELinux often uses regular expressions  to  specify  labels  that
206       match multiple files.
207
208       The following file types are defined for innd:
209
210
211
212       innd_etc_t
213
214       -  Set  files with the innd_etc_t type, if you want to store innd files
215       in the /etc directories.
216
217
218
219       innd_exec_t
220
221       - Set files with the innd_exec_t type, if you  want  to  transition  an
222       executable to the innd_t domain.
223
224
225       Paths:
226            /usr/sbin/innd.*,     /usr/libexec/news/rc.news,    /usr/bin/suck,
227            /etc/news/boot,  /usr/bin/inews,  /usr/bin/rnews,  /usr/bin/rpost,
228            /usr/sbin/in.nnrpd,  /usr/libexec/news/sm, /usr/libexec/news/innd,
229            /usr/libexec/news/inews,                  /usr/libexec/news/inndf,
230            /usr/libexec/news/nnrpd,                  /usr/libexec/news/rnews,
231            /usr/libexec/news/expire,                /usr/libexec/news/fastrm,
232            /usr/libexec/news/shlock,               /usr/libexec/news/actsync,
233            /usr/libexec/news/archive,              /usr/libexec/news/batcher,
234            /usr/libexec/news/ctlinnd,              /usr/libexec/news/getlist,
235            /usr/libexec/news/innfeed,              /usr/libexec/news/innxmit,
236            /usr/libexec/news/makedbz,              /usr/libexec/news/nntpget,
237            /usr/libexec/news/buffchan,            /usr/libexec/news/convdate,
238            /usr/libexec/news/cvtbatch,            /usr/libexec/news/filechan,
239            /usr/libexec/news/overchan,           /usr/libexec/news/inndstart,
240            /usr/libexec/news/innxbatch,          /usr/libexec/newsinnconfval,
241            /usr/libexec/news/expireover,        /usr/libexec/news/shrinkfile,
242            /usr/libexec/news/grephistory,      /usr/libexec/news/makehistory,
243            /usr/libexec/news/newsrequeue,     /usr/libexec/news/ovdb_recover,
244            /usr/libexec/news/prunehistory, /usr/libexec/news/startinnfeed
245
246
247       innd_initrc_exec_t
248
249       - Set files with the innd_initrc_exec_t type, if you want to transition
250       an executable to the innd_initrc_t domain.
251
252
253
254       innd_log_t
255
256       - Set files with the innd_log_t type, if you want to treat the data  as
257       innd log data, usually stored under the /var/log directory.
258
259
260
261       innd_unit_file_t
262
263       -  Set  files  with the innd_unit_file_t type, if you want to treat the
264       files as innd unit content.
265
266
267
268       innd_var_lib_t
269
270       - Set files with the innd_var_lib_t type, if you want to store the innd
271       files under the /var/lib directory.
272
273
274
275       innd_var_run_t
276
277       - Set files with the innd_var_run_t type, if you want to store the innd
278       files under the /run or /var/run directory.
279
280
281       Paths:
282            /var/run/innd(/.*)?,    /var/run/news(/.*)?,    /var/run/innd.pid,
283            /var/run/news.pid
284
285
286       Note:  File context can be temporarily modified with the chcon command.
287       If you want to permanently change the file context you need to use  the
288       semanage fcontext command.  This will modify the SELinux labeling data‐
289       base.  You will need to use restorecon to apply the labels.
290
291

COMMANDS

293       semanage fcontext can also be used to manipulate default  file  context
294       mappings.
295
296       semanage  permissive  can  also  be used to manipulate whether or not a
297       process type is permissive.
298
299       semanage module can also be used to enable/disable/install/remove  pol‐
300       icy modules.
301
302       semanage port can also be used to manipulate the port definitions
303
304       semanage boolean can also be used to manipulate the booleans
305
306
307       system-config-selinux is a GUI tool available to customize SELinux pol‐
308       icy settings.
309
310

AUTHOR

312       This manual page was auto-generated using sepolicy manpage .
313
314

SEE ALSO

316       selinux(8), innd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
317       setsebool(8)
318
319
320
321innd                               20-05-05                    innd_selinux(8)
Impressum