isnsd_selinux - Man Page

Security Enhanced Linux Policy for the isnsd processes

Description

Security-Enhanced Linux secures the isnsd processes via flexible mandatory access control.

The isnsd processes execute with the isnsd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep isnsd_t

Entrypoints

The isnsd_t SELinux type can be entered via the isnsd_exec_t file type.

The default entrypoint paths for the isnsd_t domain are the following:

/usr/sbin/isnsd

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux isnsd policy is very flexible allowing users to setup their isnsd processes in as secure a method as possible.

The following process types are defined for isnsd:

isnsd_t

Note: semanage permissive -a isnsd_t can be used to make the process type isnsd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  isnsd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run isnsd with the tightest access possible.

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Port Types

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux isnsd policy is very flexible allowing users to setup their isnsd processes in as secure a method as possible.

The following port types are defined for isnsd:

    isns_port_t

Default Defined Ports: tcp 3205,51954 udp 3205

Managed Files

The SELinux process type isnsd_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/run/crm(/.*)?
/run/cman_.*
/run/rsctmp(/.*)?
/run/aisexec.*
/run/heartbeat(/.*)?
/run/pcsd-ruby.socket
/run/corosync-qnetd(/.*)?
/run/corosync-qdevice(/.*)?
/run/pcsd.socket
/run/corosync.pid
/run/cpglockd.pid
/run/rgmanager.pid
/run/cluster/rgmanager.sk

isnsd_var_lib_t

/var/lib/isns(/.*)?

isnsd_var_run_t

/run/isnsctl
/run/isnsd.pid

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

root_t

/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux isnsd policy is very flexible allowing users to setup their isnsd processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the isnsd, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t isnsd_exec_t '/srv/isnsd/content(/.*)?'
restorecon -R -v /srv/myisnsd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for isnsd:

isnsd_exec_t

- Set files with the isnsd_exec_t type, if you want to transition an executable to the isnsd_t domain.

isnsd_initrc_exec_t

- Set files with the isnsd_initrc_exec_t type, if you want to transition an executable to the isnsd_initrc_t domain.

isnsd_var_lib_t

- Set files with the isnsd_var_lib_t type, if you want to store the isnsd files under the /var/lib directory.

isnsd_var_run_t

- Set files with the isnsd_var_run_t type, if you want to store the isnsd files under the /run or /var/run directory.

Paths:

/run/isnsctl, /run/isnsd.pid

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), isnsd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Info

24-03-15 SELinux Policy isnsd