1isnsd_selinux(8)             SELinux Policy isnsd             isnsd_selinux(8)
2
3
4

NAME

6       isnsd_selinux - Security Enhanced Linux Policy for the isnsd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the isnsd processes via flexible manda‐
10       tory access control.
11
12       The isnsd processes execute with the  isnsd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep isnsd_t
19
20
21

ENTRYPOINTS

23       The isnsd_t SELinux type can be entered via the isnsd_exec_t file type.
24
25       The default entrypoint paths for the isnsd_t domain are the following:
26
27       /usr/sbin/isnsd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       isnsd policy is very flexible allowing users to setup their isnsd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for isnsd:
40
41       isnsd_t
42
43       Note:  semanage  permissive  -a isnsd_t can be used to make the process
44       type isnsd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   isnsd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run isnsd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you  want  to allow confined applications to run with kerberos, you
86       must turn on the allow_kerberos boolean. Enabled by default.
87
88       setsebool -P allow_kerberos 1
89
90
91
92       If you want to allow sysadm to debug or ptrace all processes, you  must
93       turn on the allow_ptrace boolean. Disabled by default.
94
95       setsebool -P allow_ptrace 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       allow_ypbind boolean. Disabled by default.
101
102       setsebool -P allow_ypbind 1
103
104
105
106       If you want to enable cluster mode for daemons, you must  turn  on  the
107       daemons_enable_cluster_mode boolean. Disabled by default.
108
109       setsebool -P daemons_enable_cluster_mode 1
110
111
112
113       If  you  want to allow all domains to have the kernel load modules, you
114       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
115       default.
116
117       setsebool -P domain_kernel_load_modules 1
118
119
120
121       If you want to allow all domains to execute in fips_mode, you must turn
122       on the fips_mode boolean. Enabled by default.
123
124       setsebool -P fips_mode 1
125
126
127
128       If you want to enable reading of urandom for all domains, you must turn
129       on the global_ssp boolean. Disabled by default.
130
131       setsebool -P global_ssp 1
132
133
134
135       If you want to enable support for upstart as the init program, you must
136       turn on the init_upstart boolean. Enabled by default.
137
138       setsebool -P init_upstart 1
139
140
141
142       If you want to allow confined applications to use nscd  shared  memory,
143       you must turn on the nscd_use_shm boolean. Enabled by default.
144
145       setsebool -P nscd_use_shm 1
146
147
148

PORT TYPES

150       SELinux defines port types to represent TCP and UDP ports.
151
152       You  can  see  the  types associated with a port by using the following
153       command:
154
155       semanage port -l
156
157
158       Policy governs the access  confined  processes  have  to  these  ports.
159       SELinux  isnsd  policy  is  very flexible allowing users to setup their
160       isnsd processes in as secure a method as possible.
161
162       The following port types are defined for isnsd:
163
164
165       isns_port_t
166
167
168
169       Default Defined Ports:
170                 tcp 3205
171                 udp 3205
172

MANAGED FILES

174       The SELinux process type isnsd_t can manage files labeled with the fol‐
175       lowing  file  types.   The paths listed are the default paths for these
176       file types.  Note the processes UID still need to have DAC permissions.
177
178       cluster_conf_t
179
180            /etc/cluster(/.*)?
181
182       cluster_var_lib_t
183
184            /var/lib(64)?/openais(/.*)?
185            /var/lib(64)?/pengine(/.*)?
186            /var/lib(64)?/corosync(/.*)?
187            /usr/lib(64)?/heartbeat(/.*)?
188            /var/lib(64)?/heartbeat(/.*)?
189            /var/lib(64)?/pacemaker(/.*)?
190            /var/lib/cluster(/.*)?
191
192       cluster_var_run_t
193
194            /var/run/crm(/.*)?
195            /var/run/cman_.*
196            /var/run/rsctmp(/.*)?
197            /var/run/aisexec.*
198            /var/run/heartbeat(/.*)?
199            /var/run/cpglockd.pid
200            /var/run/corosync.pid
201            /var/run/rgmanager.pid
202            /var/run/cluster/rgmanager.sk
203
204       initrc_tmp_t
205
206
207       isnsd_var_lib_t
208
209            /var/lib/isns(/.*)?
210
211       isnsd_var_run_t
212
213            /var/run/isnsctl
214            /var/run/isnsd.pid
215
216       mnt_t
217
218            /mnt(/[^/]*)
219            /mnt(/[^/]*)?
220            /rhev(/[^/]*)?
221            /media(/[^/]*)
222            /media(/[^/]*)?
223            /etc/rhgb(/.*)?
224            /media/.hal-.*
225            /net
226            /afs
227            /rhev
228            /misc
229
230       root_t
231
232            /
233            /initrd
234
235       tmp_t
236
237            /tmp
238            /usr/tmp
239            /var/tmp
240            /tmp-inst
241            /var/tmp-inst
242            /var/tmp/vi.recover
243
244

FILE CONTEXTS

246       SELinux requires files to have an extended attribute to define the file
247       type.
248
249       You can see the context of a file using the -Z option to ls
250
251       Policy  governs  the  access  confined  processes  have to these files.
252       SELinux isnsd policy is very flexible allowing  users  to  setup  their
253       isnsd processes in as secure a method as possible.
254
255       STANDARD FILE CONTEXT
256
257       SELinux  defines the file context types for the isnsd, if you wanted to
258       store files with these types in a diffent paths, you  need  to  execute
259       the  semanage  command  to  sepecify  alternate  labeling  and then use
260       restorecon to put the labels on disk.
261
262       semanage fcontext -a -t isnsd_var_run_t '/srv/myisnsd_content(/.*)?'
263       restorecon -R -v /srv/myisnsd_content
264
265       Note: SELinux often uses regular expressions  to  specify  labels  that
266       match multiple files.
267
268       The following file types are defined for isnsd:
269
270
271
272       isnsd_exec_t
273
274       -  Set  files  with the isnsd_exec_t type, if you want to transition an
275       executable to the isnsd_t domain.
276
277
278
279       isnsd_initrc_exec_t
280
281       - Set files with the isnsd_initrc_exec_t type, if you want  to  transi‐
282       tion an executable to the isnsd_initrc_t domain.
283
284
285
286       isnsd_var_lib_t
287
288       -  Set  files  with  the isnsd_var_lib_t type, if you want to store the
289       isnsd files under the /var/lib directory.
290
291
292
293       isnsd_var_run_t
294
295       - Set files with the isnsd_var_run_t type, if you  want  to  store  the
296       isnsd files under the /run or /var/run directory.
297
298
299       Paths:
300            /var/run/isnsctl, /var/run/isnsd.pid
301
302
303       Note:  File context can be temporarily modified with the chcon command.
304       If you want to permanently change the file context you need to use  the
305       semanage fcontext command.  This will modify the SELinux labeling data‐
306       base.  You will need to use restorecon to apply the labels.
307
308

COMMANDS

310       semanage fcontext can also be used to manipulate default  file  context
311       mappings.
312
313       semanage  permissive  can  also  be used to manipulate whether or not a
314       process type is permissive.
315
316       semanage module can also be used to enable/disable/install/remove  pol‐
317       icy modules.
318
319       semanage port can also be used to manipulate the port definitions
320
321       semanage boolean can also be used to manipulate the booleans
322
323
324       system-config-selinux is a GUI tool available to customize SELinux pol‐
325       icy settings.
326
327

AUTHOR

329       This manual page was auto-generated using sepolicy manpage .
330
331

SEE ALSO

333       selinux(8), isnsd(8), semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
334       bool(8)
335
336
337
338isnsd                              15-06-03                   isnsd_selinux(8)
Impressum