Content-type: text/html Manpage of innd_selinux

innd_selinux

Section: innd SELinux Policy documentation (8)
Updated: innd
Index Return to Main Contents
 

NAME

innd_selinux - Security Enhanced Linux Policy for the innd processes  

DESCRIPTION

Security-Enhanced Linux secures the innd processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux innd policy is very flexible allowing users to setup their innd processes in as secure a method as possible.

The following file types are defined for innd:

innd_etc_t

- Set files with the innd_etc_t type, if you want to store innd files in the /etc directories.

innd_exec_t

- Set files with the innd_exec_t type, if you want to transition an executable to the innd_t domain.


Paths:
/usr/bin/suck, /usr/lib/news/bin/filechan, /usr/lib/news/bin/nntpget, /usr/sbin/in.nnrpd, /usr/lib/news/bin/convdate, /usr/lib/news/bin/innfeed, /usr/lib/news/bin/shlock, /usr/lib/news/bin/archive, /usr/lib/news/bin/innconfval, /usr/lib/news/bin/actsync, /usr/lib/news/bin/innxbatch, /usr/bin/inews, /usr/lib/news/bin/batcher, /usr/sbin/innd.*, /usr/lib/news/bin/expire, /usr/lib/news/bin/nnrpd, /usr/lib/news/bin/inndstart, /usr/lib/news/bin/ctlinnd, /usr/bin/rpost, /usr/lib/news/bin/buffchan, /usr/lib/news/bin/ovdb_recover, /etc/news/boot, /usr/lib/news/bin/startinnfeed, /usr/lib/news/bin/makehistory, /usr/lib/news/bin/expireover, /usr/bin/rnews, /usr/lib/news/bin/innd, /usr/lib/news/bin/newsrequeue, /usr/lib/news/bin/makedbz, /usr/lib/news/bin/innxmit, /usr/lib/news/bin/fastrm, /usr/lib/news/bin/getlist, /usr/lib/news/bin/sm, /usr/lib/news/bin/grephistory, /usr/lib/news/bin/rnews, /usr/lib/news/bin/overchan, /usr/lib/news/bin/cvtbatch, /usr/lib/news/bin/prunehistory, /usr/lib/news/bin/inews, /usr/lib/news/bin/shrinkfile, /usr/lib/news/bin/inndf

innd_initrc_exec_t

- Set files with the innd_initrc_exec_t type, if you want to transition an executable to the innd_initrc_t domain.

innd_log_t

- Set files with the innd_log_t type, if you want to treat the data as innd log data, usually stored under the /var/log directory.

innd_var_lib_t

- Set files with the innd_var_lib_t type, if you want to store the innd files under the /var/lib directory.

innd_var_run_t

- Set files with the innd_var_run_t type, if you want to store the innd files under the /run directory.


Paths:
/var/run/innd(/.*)?, /var/run/news(/.*)?

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux innd policy is very flexible allowing users to setup their innd processes in as secure a method as possible.

The following port types are defined for innd:

innd_port_t

Default Defined Ports: tcp 119

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux innd policy is very flexible allowing users to setup their innd processes in as secure a method as possible.

The following process types are defined for innd:

innd_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES

This document was created by man2html, using the manual pages.
Time: 19:32:18 GMT, September 30, 2012