1isnsd_selinux(8)             SELinux Policy isnsd             isnsd_selinux(8)
2
3
4

NAME

6       isnsd_selinux - Security Enhanced Linux Policy for the isnsd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the isnsd processes via flexible manda‐
10       tory access control.
11
12       The isnsd processes execute with the  isnsd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep isnsd_t
19
20
21

ENTRYPOINTS

23       The isnsd_t SELinux type can be entered via the isnsd_exec_t file type.
24
25       The default entrypoint paths for the isnsd_t domain are the following:
26
27       /usr/sbin/isnsd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       isnsd policy is very flexible allowing users to setup their isnsd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for isnsd:
40
41       isnsd_t
42
43       Note:  semanage  permissive  -a isnsd_t can be used to make the process
44       type isnsd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   isnsd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run isnsd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all daemons to write corefiles to /, you must turn
65       on the daemons_dump_core boolean. Disabled by default.
66
67       setsebool -P daemons_dump_core 1
68
69
70
71       If  you  want  to enable cluster mode for daemons, you must turn on the
72       daemons_enable_cluster_mode boolean. Enabled by default.
73
74       setsebool -P daemons_enable_cluster_mode 1
75
76
77
78       If you want to allow all daemons to use tcp wrappers, you must turn  on
79       the daemons_use_tcp_wrapper boolean. Disabled by default.
80
81       setsebool -P daemons_use_tcp_wrapper 1
82
83
84
85       If  you  want to allow all daemons the ability to read/write terminals,
86       you must turn on the daemons_use_tty boolean. Disabled by default.
87
88       setsebool -P daemons_use_tty 1
89
90
91
92       If you want to deny any process from ptracing or  debugging  any  other
93       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
94       default.
95
96       setsebool -P deny_ptrace 1
97
98
99
100       If you want to allow any process  to  mmap  any  file  on  system  with
101       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
102       ean. Enabled by default.
103
104       setsebool -P domain_can_mmap_files 1
105
106
107
108       If you want to allow all domains write to kmsg_device, while kernel  is
109       executed  with  systemd.log_target=kmsg parameter, you must turn on the
110       domain_can_write_kmsg boolean. Disabled by default.
111
112       setsebool -P domain_can_write_kmsg 1
113
114
115
116       If you want to allow all domains to use other domains file descriptors,
117       you must turn on the domain_fd_use boolean. Enabled by default.
118
119       setsebool -P domain_fd_use 1
120
121
122
123       If  you  want to allow all domains to have the kernel load modules, you
124       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
125       default.
126
127       setsebool -P domain_kernel_load_modules 1
128
129
130
131       If you want to allow all domains to execute in fips_mode, you must turn
132       on the fips_mode boolean. Enabled by default.
133
134       setsebool -P fips_mode 1
135
136
137
138       If you want to enable reading of urandom for all domains, you must turn
139       on the global_ssp boolean. Disabled by default.
140
141       setsebool -P global_ssp 1
142
143
144
145       If  you  want  to allow confined applications to run with kerberos, you
146       must turn on the kerberos_enabled boolean. Enabled by default.
147
148       setsebool -P kerberos_enabled 1
149
150
151
152       If you want to allow system to run with  NIS,  you  must  turn  on  the
153       nis_enabled boolean. Disabled by default.
154
155       setsebool -P nis_enabled 1
156
157
158
159       If  you  want to allow confined applications to use nscd shared memory,
160       you must turn on the nscd_use_shm boolean. Disabled by default.
161
162       setsebool -P nscd_use_shm 1
163
164
165

PORT TYPES

167       SELinux defines port types to represent TCP and UDP ports.
168
169       You can see the types associated with a port  by  using  the  following
170       command:
171
172       semanage port -l
173
174
175       Policy  governs  the  access  confined  processes  have to these ports.
176       SELinux isnsd policy is very flexible allowing  users  to  setup  their
177       isnsd processes in as secure a method as possible.
178
179       The following port types are defined for isnsd:
180
181
182       isns_port_t
183
184
185
186       Default Defined Ports:
187                 tcp 3205,51954
188                 udp 3205
189

MANAGED FILES

191       The SELinux process type isnsd_t can manage files labeled with the fol‐
192       lowing file types.  The paths listed are the default  paths  for  these
193       file types.  Note the processes UID still need to have DAC permissions.
194
195       cluster_conf_t
196
197            /etc/cluster(/.*)?
198
199       cluster_var_lib_t
200
201            /var/lib/pcsd(/.*)?
202            /var/lib/cluster(/.*)?
203            /var/lib/openais(/.*)?
204            /var/lib/pengine(/.*)?
205            /var/lib/corosync(/.*)?
206            /usr/lib/heartbeat(/.*)?
207            /var/lib/heartbeat(/.*)?
208            /var/lib/pacemaker(/.*)?
209
210       cluster_var_run_t
211
212            /var/run/crm(/.*)?
213            /var/run/cman_.*
214            /var/run/rsctmp(/.*)?
215            /var/run/aisexec.*
216            /var/run/heartbeat(/.*)?
217            /var/run/corosync-qnetd(/.*)?
218            /var/run/corosync-qdevice(/.*)?
219            /var/run/cpglockd.pid
220            /var/run/corosync.pid
221            /var/run/rgmanager.pid
222            /var/run/cluster/rgmanager.sk
223
224       isnsd_var_lib_t
225
226            /var/lib/isns(/.*)?
227
228       isnsd_var_run_t
229
230            /var/run/isnsctl
231            /var/run/isnsd.pid
232
233       root_t
234
235            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
236            /
237            /initrd
238
239

FILE CONTEXTS

241       SELinux requires files to have an extended attribute to define the file
242       type.
243
244       You can see the context of a file using the -Z option to ls
245
246       Policy governs the access  confined  processes  have  to  these  files.
247       SELinux  isnsd  policy  is  very flexible allowing users to setup their
248       isnsd processes in as secure a method as possible.
249
250       STANDARD FILE CONTEXT
251
252       SELinux defines the file context types for the isnsd, if you wanted  to
253       store  files  with  these types in a diffent paths, you need to execute
254       the semanage command  to  sepecify  alternate  labeling  and  then  use
255       restorecon to put the labels on disk.
256
257       semanage fcontext -a -t isnsd_var_run_t '/srv/myisnsd_content(/.*)?'
258       restorecon -R -v /srv/myisnsd_content
259
260       Note:  SELinux  often  uses  regular expressions to specify labels that
261       match multiple files.
262
263       The following file types are defined for isnsd:
264
265
266
267       isnsd_exec_t
268
269       - Set files with the isnsd_exec_t type, if you want  to  transition  an
270       executable to the isnsd_t domain.
271
272
273
274       isnsd_initrc_exec_t
275
276       -  Set  files with the isnsd_initrc_exec_t type, if you want to transi‐
277       tion an executable to the isnsd_initrc_t domain.
278
279
280
281       isnsd_var_lib_t
282
283       - Set files with the isnsd_var_lib_t type, if you  want  to  store  the
284       isnsd files under the /var/lib directory.
285
286
287
288       isnsd_var_run_t
289
290       -  Set  files  with  the isnsd_var_run_t type, if you want to store the
291       isnsd files under the /run or /var/run directory.
292
293
294       Paths:
295            /var/run/isnsctl, /var/run/isnsd.pid
296
297
298       Note: File context can be temporarily modified with the chcon  command.
299       If  you want to permanently change the file context you need to use the
300       semanage fcontext command.  This will modify the SELinux labeling data‐
301       base.  You will need to use restorecon to apply the labels.
302
303

COMMANDS

305       semanage  fcontext  can also be used to manipulate default file context
306       mappings.
307
308       semanage permissive can also be used to manipulate  whether  or  not  a
309       process type is permissive.
310
311       semanage  module can also be used to enable/disable/install/remove pol‐
312       icy modules.
313
314       semanage port can also be used to manipulate the port definitions
315
316       semanage boolean can also be used to manipulate the booleans
317
318
319       system-config-selinux is a GUI tool available to customize SELinux pol‐
320       icy settings.
321
322

AUTHOR

324       This manual page was auto-generated using sepolicy manpage .
325
326

SEE ALSO

328       selinux(8), isnsd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
329       , setsebool(8)
330
331
332
333isnsd                              19-04-25                   isnsd_selinux(8)
Impressum