1isnsd_selinux(8)             SELinux Policy isnsd             isnsd_selinux(8)
2
3
4

NAME

6       isnsd_selinux - Security Enhanced Linux Policy for the isnsd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the isnsd processes via flexible manda‐
10       tory access control.
11
12       The isnsd processes execute with the  isnsd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep isnsd_t
19
20
21

ENTRYPOINTS

23       The isnsd_t SELinux type can be entered via the isnsd_exec_t file type.
24
25       The default entrypoint paths for the isnsd_t domain are the following:
26
27       /usr/sbin/isnsd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       isnsd policy is very flexible allowing users to setup their isnsd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for isnsd:
40
41       isnsd_t
42
43       Note:  semanage  permissive  -a isnsd_t can be used to make the process
44       type isnsd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   isnsd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run isnsd with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77

PORT TYPES

79       SELinux defines port types to represent TCP and UDP ports.
80
81       You can see the types associated with a port  by  using  the  following
82       command:
83
84       semanage port -l
85
86
87       Policy  governs  the  access  confined  processes  have to these ports.
88       SELinux isnsd policy is very flexible allowing  users  to  setup  their
89       isnsd processes in as secure a method as possible.
90
91       The following port types are defined for isnsd:
92
93
94       isns_port_t
95
96
97
98       Default Defined Ports:
99                 tcp 3205,51954
100                 udp 3205
101

MANAGED FILES

103       The SELinux process type isnsd_t can manage files labeled with the fol‐
104       lowing file types.  The paths listed are the default  paths  for  these
105       file types.  Note the processes UID still need to have DAC permissions.
106
107       cluster_conf_t
108
109            /etc/cluster(/.*)?
110
111       cluster_var_lib_t
112
113            /var/lib/pcsd(/.*)?
114            /var/lib/cluster(/.*)?
115            /var/lib/openais(/.*)?
116            /var/lib/pengine(/.*)?
117            /var/lib/corosync(/.*)?
118            /usr/lib/heartbeat(/.*)?
119            /var/lib/heartbeat(/.*)?
120            /var/lib/pacemaker(/.*)?
121
122       cluster_var_run_t
123
124            /var/run/crm(/.*)?
125            /var/run/cman_.*
126            /var/run/rsctmp(/.*)?
127            /var/run/aisexec.*
128            /var/run/heartbeat(/.*)?
129            /var/run/pcsd-ruby.socket
130            /var/run/corosync-qnetd(/.*)?
131            /var/run/corosync-qdevice(/.*)?
132            /var/run/corosync.pid
133            /var/run/cpglockd.pid
134            /var/run/rgmanager.pid
135            /var/run/cluster/rgmanager.sk
136
137       isnsd_var_lib_t
138
139            /var/lib/isns(/.*)?
140
141       isnsd_var_run_t
142
143            /var/run/isnsctl
144            /var/run/isnsd.pid
145
146       krb5_host_rcache_t
147
148            /var/tmp/krb5_0.rcache2
149            /var/cache/krb5rcache(/.*)?
150            /var/tmp/nfs_0
151            /var/tmp/DNS_25
152            /var/tmp/host_0
153            /var/tmp/imap_0
154            /var/tmp/HTTP_23
155            /var/tmp/HTTP_48
156            /var/tmp/ldap_55
157            /var/tmp/ldap_487
158            /var/tmp/ldapmap1_0
159
160       root_t
161
162            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
163            /
164            /initrd
165
166

FILE CONTEXTS

168       SELinux requires files to have an extended attribute to define the file
169       type.
170
171       You can see the context of a file using the -Z option to ls
172
173       Policy governs the access  confined  processes  have  to  these  files.
174       SELinux  isnsd  policy  is  very flexible allowing users to setup their
175       isnsd processes in as secure a method as possible.
176
177       STANDARD FILE CONTEXT
178
179       SELinux defines the file context types for the isnsd, if you wanted  to
180       store  files with these types in a different paths, you need to execute
181       the semanage command to specify alternate labeling  and  then  use  re‐
182       storecon to put the labels on disk.
183
184       semanage fcontext -a -t isnsd_exec_t '/srv/isnsd/content(/.*)?'
185       restorecon -R -v /srv/myisnsd_content
186
187       Note:  SELinux  often  uses  regular expressions to specify labels that
188       match multiple files.
189
190       The following file types are defined for isnsd:
191
192
193
194       isnsd_exec_t
195
196       - Set files with the isnsd_exec_t type, if you want  to  transition  an
197       executable to the isnsd_t domain.
198
199
200
201       isnsd_initrc_exec_t
202
203       -  Set  files with the isnsd_initrc_exec_t type, if you want to transi‐
204       tion an executable to the isnsd_initrc_t domain.
205
206
207
208       isnsd_var_lib_t
209
210       - Set files with the isnsd_var_lib_t type, if you  want  to  store  the
211       isnsd files under the /var/lib directory.
212
213
214
215       isnsd_var_run_t
216
217       -  Set  files  with  the isnsd_var_run_t type, if you want to store the
218       isnsd files under the /run or /var/run directory.
219
220
221       Paths:
222            /var/run/isnsctl, /var/run/isnsd.pid
223
224
225       Note: File context can be temporarily modified with the chcon  command.
226       If  you want to permanently change the file context you need to use the
227       semanage fcontext command.  This will modify the SELinux labeling data‐
228       base.  You will need to use restorecon to apply the labels.
229
230

COMMANDS

232       semanage  fcontext  can also be used to manipulate default file context
233       mappings.
234
235       semanage permissive can also be used to manipulate  whether  or  not  a
236       process type is permissive.
237
238       semanage  module can also be used to enable/disable/install/remove pol‐
239       icy modules.
240
241       semanage port can also be used to manipulate the port definitions
242
243       semanage boolean can also be used to manipulate the booleans
244
245
246       system-config-selinux is a GUI tool available to customize SELinux pol‐
247       icy settings.
248
249

AUTHOR

251       This manual page was auto-generated using sepolicy manpage .
252
253

SEE ALSO

255       selinux(8),  isnsd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
256       icy(8), setsebool(8)
257
258
259
260isnsd                              23-10-20                   isnsd_selinux(8)
Impressum