1innd_selinux(8)               SELinux Policy innd              innd_selinux(8)
2
3
4

NAME

6       innd_selinux - Security Enhanced Linux Policy for the innd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the innd processes via flexible manda‐
10       tory access control.
11
12       The innd processes execute with the innd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep innd_t
19
20
21

ENTRYPOINTS

23       The innd_t SELinux type can be entered via the innd_exec_t file type.
24
25       The default entrypoint paths for the innd_t domain are the following:
26
27       /usr/sbin/innd.*,       /usr/libexec/news/rc.news,       /usr/bin/suck,
28       /etc/news/boot,    /usr/bin/inews,    /usr/bin/rnews,   /usr/bin/rpost,
29       /usr/sbin/in.nnrpd,    /usr/libexec/news/sm,    /usr/libexec/news/innd,
30       /usr/libexec/news/inews,                       /usr/libexec/news/inndf,
31       /usr/libexec/news/nnrpd, /usr/libexec/news/rnews, /usr/libexec/news/ex‐
32       pire,        /usr/libexec/news/fastrm,        /usr/libexec/news/shlock,
33       /usr/libexec/news/actsync,                   /usr/libexec/news/archive,
34       /usr/libexec/news/batcher,                   /usr/libexec/news/ctlinnd,
35       /usr/libexec/news/getlist,                   /usr/libexec/news/innfeed,
36       /usr/libexec/news/innxmit,                   /usr/libexec/news/makedbz,
37       /usr/libexec/news/nntpget,                  /usr/libexec/news/buffchan,
38       /usr/libexec/news/convdate,                 /usr/libexec/news/cvtbatch,
39       /usr/libexec/news/filechan,                 /usr/libexec/news/overchan,
40       /usr/libexec/news/inndstart,               /usr/libexec/news/innxbatch,
41       /usr/libexec/newsinnconfval,              /usr/libexec/news/expireover,
42       /usr/libexec/news/shrinkfile,            /usr/libexec/news/grephistory,
43       /usr/libexec/news/makehistory,           /usr/libexec/news/newsrequeue,
44       /usr/libexec/news/ovdb_recover,         /usr/libexec/news/prunehistory,
45       /usr/libexec/news/startinnfeed
46

PROCESS TYPES

48       SELinux defines process types (domains) for each process running on the
49       system
50
51       You can see the context of a process using the -Z option to ps
52
53       Policy  governs  the  access confined processes have to files.  SELinux
54       innd policy is very flexible allowing users to setup  their  innd  pro‐
55       cesses in as secure a method as possible.
56
57       The following process types are defined for innd:
58
59       innd_t
60
61       Note:  semanage  permissive  -a  innd_t can be used to make the process
62       type innd_t permissive. SELinux does  not  deny  access  to  permissive
63       process  types, but the AVC (SELinux denials) messages are still gener‐
64       ated.
65
66

BOOLEANS

68       SELinux policy is customizable based on least  access  required.   innd
69       policy is extremely flexible and has several booleans that allow you to
70       manipulate the policy and run innd with the tightest access possible.
71
72
73
74       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
75       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
76       Enabled by default.
77
78       setsebool -P daemons_dontaudit_scheduling 1
79
80
81
82       If you want to allow all domains to execute in fips_mode, you must turn
83       on the fips_mode boolean. Enabled by default.
84
85       setsebool -P fips_mode 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       nis_enabled boolean. Disabled by default.
91
92       setsebool -P nis_enabled 1
93
94
95

PORT TYPES

97       SELinux defines port types to represent TCP and UDP ports.
98
99       You can see the types associated with a port  by  using  the  following
100       command:
101
102       semanage port -l
103
104
105       Policy  governs  the  access  confined  processes  have to these ports.
106       SELinux innd policy is very flexible allowing users to setup their innd
107       processes in as secure a method as possible.
108
109       The following port types are defined for innd:
110
111
112       innd_port_t
113
114
115
116       Default Defined Ports:
117                 tcp 119
118

MANAGED FILES

120       The  SELinux process type innd_t can manage files labeled with the fol‐
121       lowing file types.  The paths listed are the default  paths  for  these
122       file types.  Note the processes UID still need to have DAC permissions.
123
124       cluster_conf_t
125
126            /etc/cluster(/.*)?
127
128       cluster_var_lib_t
129
130            /var/lib/pcsd(/.*)?
131            /var/lib/cluster(/.*)?
132            /var/lib/openais(/.*)?
133            /var/lib/pengine(/.*)?
134            /var/lib/corosync(/.*)?
135            /usr/lib/heartbeat(/.*)?
136            /var/lib/heartbeat(/.*)?
137            /var/lib/pacemaker(/.*)?
138
139       cluster_var_run_t
140
141            /var/run/crm(/.*)?
142            /var/run/cman_.*
143            /var/run/rsctmp(/.*)?
144            /var/run/aisexec.*
145            /var/run/heartbeat(/.*)?
146            /var/run/pcsd-ruby.socket
147            /var/run/corosync-qnetd(/.*)?
148            /var/run/corosync-qdevice(/.*)?
149            /var/run/corosync.pid
150            /var/run/cpglockd.pid
151            /var/run/rgmanager.pid
152            /var/run/cluster/rgmanager.sk
153
154       innd_log_t
155
156            /var/log/news(/.*)?
157
158       innd_var_lib_t
159
160            /var/lib/news(/.*)?
161
162       innd_var_run_t
163
164            /var/run/innd(/.*)?
165            /var/run/news(/.*)?
166            /var/run/innd.pid
167            /var/run/news.pid
168
169       krb5_host_rcache_t
170
171            /var/tmp/krb5_0.rcache2
172            /var/cache/krb5rcache(/.*)?
173            /var/tmp/nfs_0
174            /var/tmp/DNS_25
175            /var/tmp/host_0
176            /var/tmp/imap_0
177            /var/tmp/HTTP_23
178            /var/tmp/HTTP_48
179            /var/tmp/ldap_55
180            /var/tmp/ldap_487
181            /var/tmp/ldapmap1_0
182
183       news_spool_t
184
185            /var/spool/news(/.*)?
186
187       root_t
188
189            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
190            /
191            /initrd
192
193

FILE CONTEXTS

195       SELinux requires files to have an extended attribute to define the file
196       type.
197
198       You can see the context of a file using the -Z option to ls
199
200       Policy governs the access  confined  processes  have  to  these  files.
201       SELinux innd policy is very flexible allowing users to setup their innd
202       processes in as secure a method as possible.
203
204       EQUIVALENCE DIRECTORIES
205
206
207       innd policy stores data with multiple different file context types  un‐
208       der  the  /var/run/innd directory.  If you would like to store the data
209       in a different directory you can use the semanage command to create  an
210       equivalence  mapping.   If you wanted to store this data under the /srv
211       directory you would execute the following command:
212
213       semanage fcontext -a -e /var/run/innd /srv/innd
214       restorecon -R -v /srv/innd
215
216       innd policy stores data with multiple different file context types  un‐
217       der  the  /var/run/news directory.  If you would like to store the data
218       in a different directory you can use the semanage command to create  an
219       equivalence  mapping.   If you wanted to store this data under the /srv
220       directory you would execute the following command:
221
222       semanage fcontext -a -e /var/run/news /srv/news
223       restorecon -R -v /srv/news
224
225       STANDARD FILE CONTEXT
226
227       SELinux defines the file context types for the innd, if you  wanted  to
228       store  files with these types in a different paths, you need to execute
229       the semanage command to specify alternate labeling  and  then  use  re‐
230       storecon to put the labels on disk.
231
232       semanage fcontext -a -t innd_exec_t '/srv/innd/content(/.*)?'
233       restorecon -R -v /srv/myinnd_content
234
235       Note:  SELinux  often  uses  regular expressions to specify labels that
236       match multiple files.
237
238       The following file types are defined for innd:
239
240
241
242       innd_etc_t
243
244       - Set files with the innd_etc_t type, if you want to store  innd  files
245       in the /etc directories.
246
247
248
249       innd_exec_t
250
251       - Set files with the innd_exec_t type, if you want to transition an ex‐
252       ecutable to the innd_t domain.
253
254
255       Paths:
256            /usr/sbin/innd.*,    /usr/libexec/news/rc.news,     /usr/bin/suck,
257            /etc/news/boot,  /usr/bin/inews,  /usr/bin/rnews,  /usr/bin/rpost,
258            /usr/sbin/in.nnrpd, /usr/libexec/news/sm,  /usr/libexec/news/innd,
259            /usr/libexec/news/inews,                  /usr/libexec/news/inndf,
260            /usr/libexec/news/nnrpd,                  /usr/libexec/news/rnews,
261            /usr/libexec/news/expire,                /usr/libexec/news/fastrm,
262            /usr/libexec/news/shlock,               /usr/libexec/news/actsync,
263            /usr/libexec/news/archive,              /usr/libexec/news/batcher,
264            /usr/libexec/news/ctlinnd,              /usr/libexec/news/getlist,
265            /usr/libexec/news/innfeed,              /usr/libexec/news/innxmit,
266            /usr/libexec/news/makedbz,              /usr/libexec/news/nntpget,
267            /usr/libexec/news/buffchan,            /usr/libexec/news/convdate,
268            /usr/libexec/news/cvtbatch,            /usr/libexec/news/filechan,
269            /usr/libexec/news/overchan,           /usr/libexec/news/inndstart,
270            /usr/libexec/news/innxbatch,          /usr/libexec/newsinnconfval,
271            /usr/libexec/news/expireover,        /usr/libexec/news/shrinkfile,
272            /usr/libexec/news/grephistory,      /usr/libexec/news/makehistory,
273            /usr/libexec/news/newsrequeue,     /usr/libexec/news/ovdb_recover,
274            /usr/libexec/news/prunehistory, /usr/libexec/news/startinnfeed
275
276
277       innd_initrc_exec_t
278
279       - Set files with the innd_initrc_exec_t type, if you want to transition
280       an executable to the innd_initrc_t domain.
281
282
283
284       innd_log_t
285
286       -  Set files with the innd_log_t type, if you want to treat the data as
287       innd log data, usually stored under the /var/log directory.
288
289
290
291       innd_unit_file_t
292
293       - Set files with the innd_unit_file_t type, if you want  to  treat  the
294       files as innd unit content.
295
296
297
298       innd_var_lib_t
299
300       - Set files with the innd_var_lib_t type, if you want to store the innd
301       files under the /var/lib directory.
302
303
304
305       innd_var_run_t
306
307       - Set files with the innd_var_run_t type, if you want to store the innd
308       files under the /run or /var/run directory.
309
310
311       Paths:
312            /var/run/innd(/.*)?,    /var/run/news(/.*)?,    /var/run/innd.pid,
313            /var/run/news.pid
314
315
316       Note: File context can be temporarily modified with the chcon  command.
317       If  you want to permanently change the file context you need to use the
318       semanage fcontext command.  This will modify the SELinux labeling data‐
319       base.  You will need to use restorecon to apply the labels.
320
321

COMMANDS

323       semanage  fcontext  can also be used to manipulate default file context
324       mappings.
325
326       semanage permissive can also be used to manipulate  whether  or  not  a
327       process type is permissive.
328
329       semanage  module can also be used to enable/disable/install/remove pol‐
330       icy modules.
331
332       semanage port can also be used to manipulate the port definitions
333
334       semanage boolean can also be used to manipulate the booleans
335
336
337       system-config-selinux is a GUI tool available to customize SELinux pol‐
338       icy settings.
339
340

AUTHOR

342       This manual page was auto-generated using sepolicy manpage .
343
344

SEE ALSO

346       selinux(8), innd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
347       setsebool(8)
348
349
350
351innd                               23-10-20                    innd_selinux(8)
Impressum