1isnsd_selinux(8)             SELinux Policy isnsd             isnsd_selinux(8)
2
3
4

NAME

6       isnsd_selinux - Security Enhanced Linux Policy for the isnsd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the isnsd processes via flexible manda‐
10       tory access control.
11
12       The isnsd processes execute with the  isnsd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep isnsd_t
19
20
21

ENTRYPOINTS

23       The isnsd_t SELinux type can be entered via the isnsd_exec_t file type.
24
25       The default entrypoint paths for the isnsd_t domain are the following:
26
27       /usr/sbin/isnsd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       isnsd policy is very flexible allowing users to setup their isnsd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for isnsd:
40
41       isnsd_t
42
43       Note:  semanage  permissive  -a isnsd_t can be used to make the process
44       type isnsd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   isnsd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run isnsd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

PORT TYPES

64       SELinux defines port types to represent TCP and UDP ports.
65
66       You  can  see  the  types associated with a port by using the following
67       command:
68
69       semanage port -l
70
71
72       Policy governs the access  confined  processes  have  to  these  ports.
73       SELinux  isnsd  policy  is  very flexible allowing users to setup their
74       isnsd processes in as secure a method as possible.
75
76       The following port types are defined for isnsd:
77
78
79       isns_port_t
80
81
82
83       Default Defined Ports:
84                 tcp 3205,51954
85                 udp 3205
86

MANAGED FILES

88       The SELinux process type isnsd_t can manage files labeled with the fol‐
89       lowing  file  types.   The paths listed are the default paths for these
90       file types.  Note the processes UID still need to have DAC permissions.
91
92       cluster_conf_t
93
94            /etc/cluster(/.*)?
95
96       cluster_var_lib_t
97
98            /var/lib/pcsd(/.*)?
99            /var/lib/cluster(/.*)?
100            /var/lib/openais(/.*)?
101            /var/lib/pengine(/.*)?
102            /var/lib/corosync(/.*)?
103            /usr/lib/heartbeat(/.*)?
104            /var/lib/heartbeat(/.*)?
105            /var/lib/pacemaker(/.*)?
106
107       cluster_var_run_t
108
109            /var/run/crm(/.*)?
110            /var/run/cman_.*
111            /var/run/rsctmp(/.*)?
112            /var/run/aisexec.*
113            /var/run/heartbeat(/.*)?
114            /var/run/corosync-qnetd(/.*)?
115            /var/run/corosync-qdevice(/.*)?
116            /var/run/corosync.pid
117            /var/run/cpglockd.pid
118            /var/run/rgmanager.pid
119            /var/run/cluster/rgmanager.sk
120
121       isnsd_var_lib_t
122
123            /var/lib/isns(/.*)?
124
125       isnsd_var_run_t
126
127            /var/run/isnsctl
128            /var/run/isnsd.pid
129
130       root_t
131
132            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
133            /
134            /initrd
135
136

FILE CONTEXTS

138       SELinux requires files to have an extended attribute to define the file
139       type.
140
141       You can see the context of a file using the -Z option to ls
142
143       Policy  governs  the  access  confined  processes  have to these files.
144       SELinux isnsd policy is very flexible allowing  users  to  setup  their
145       isnsd processes in as secure a method as possible.
146
147       STANDARD FILE CONTEXT
148
149       SELinux  defines the file context types for the isnsd, if you wanted to
150       store files with these types in a diffent paths, you  need  to  execute
151       the  semanage  command  to  sepecify  alternate  labeling  and then use
152       restorecon to put the labels on disk.
153
154       semanage fcontext -a -t isnsd_var_run_t '/srv/myisnsd_content(/.*)?'
155       restorecon -R -v /srv/myisnsd_content
156
157       Note: SELinux often uses regular expressions  to  specify  labels  that
158       match multiple files.
159
160       The following file types are defined for isnsd:
161
162
163
164       isnsd_exec_t
165
166       -  Set  files  with the isnsd_exec_t type, if you want to transition an
167       executable to the isnsd_t domain.
168
169
170
171       isnsd_initrc_exec_t
172
173       - Set files with the isnsd_initrc_exec_t type, if you want  to  transi‐
174       tion an executable to the isnsd_initrc_t domain.
175
176
177
178       isnsd_var_lib_t
179
180       -  Set  files  with  the isnsd_var_lib_t type, if you want to store the
181       isnsd files under the /var/lib directory.
182
183
184
185       isnsd_var_run_t
186
187       - Set files with the isnsd_var_run_t type, if you  want  to  store  the
188       isnsd files under the /run or /var/run directory.
189
190
191       Paths:
192            /var/run/isnsctl, /var/run/isnsd.pid
193
194
195       Note:  File context can be temporarily modified with the chcon command.
196       If you want to permanently change the file context you need to use  the
197       semanage fcontext command.  This will modify the SELinux labeling data‐
198       base.  You will need to use restorecon to apply the labels.
199
200

COMMANDS

202       semanage fcontext can also be used to manipulate default  file  context
203       mappings.
204
205       semanage  permissive  can  also  be used to manipulate whether or not a
206       process type is permissive.
207
208       semanage module can also be used to enable/disable/install/remove  pol‐
209       icy modules.
210
211       semanage port can also be used to manipulate the port definitions
212
213       semanage boolean can also be used to manipulate the booleans
214
215
216       system-config-selinux is a GUI tool available to customize SELinux pol‐
217       icy settings.
218
219

AUTHOR

221       This manual page was auto-generated using sepolicy manpage .
222
223

SEE ALSO

225       selinux(8),  isnsd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
226       icy(8), setsebool(8)
227
228
229
230isnsd                              21-03-26                   isnsd_selinux(8)
Impressum