1nsd_selinux(8)                SELinux Policy nsd                nsd_selinux(8)
2
3
4

NAME

6       nsd_selinux - Security Enhanced Linux Policy for the nsd processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the nsd processes via flexible manda‐
10       tory access control.
11
12       The nsd processes execute with the nsd_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nsd_t
19
20
21

ENTRYPOINTS

23       The nsd_t SELinux type can be entered via the nsd_exec_t file type.
24
25       The default entrypoint paths for the nsd_t domain are the following:
26
27       /usr/sbin/nsd, /usr/sbin/nsdc,  /usr/sbin/zonec,  /usr/sbin/nsd-notify,
28       /usr/sbin/nsd-control,   /usr/sbin/nsd-checkconf,  /usr/sbin/nsd-check‐
29       zone, /usr/sbin/nsd-control-setup
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       nsd policy is very flexible allowing users to setup their nsd processes
39       in as secure a method as possible.
40
41       The following process types are defined for nsd:
42
43       nsd_t, nsd_crond_t
44
45       Note: semanage permissive -a nsd_t can be used to make the process type
46       nsd_t permissive. SELinux does not deny access  to  permissive  process
47       types, but the AVC (SELinux denials) messages are still generated.
48
49

BOOLEANS

51       SELinux  policy  is  customizable  based on least access required.  nsd
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run nsd with the tightest access possible.
54
55
56
57       If you want to allow users to resolve user passwd entries directly from
58       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
59       gin_nsswitch_use_ldap boolean. Disabled by default.
60
61       setsebool -P authlogin_nsswitch_use_ldap 1
62
63
64
65       If you want to allow all domains to execute in fips_mode, you must turn
66       on the fips_mode boolean. Enabled by default.
67
68       setsebool -P fips_mode 1
69
70
71
72       If you want to allow confined applications to run  with  kerberos,  you
73       must turn on the kerberos_enabled boolean. Enabled by default.
74
75       setsebool -P kerberos_enabled 1
76
77
78
79       If  you  want  to  allow  system  to run with NIS, you must turn on the
80       nis_enabled boolean. Disabled by default.
81
82       setsebool -P nis_enabled 1
83
84
85
86       If you want to allow confined applications to use nscd  shared  memory,
87       you must turn on the nscd_use_shm boolean. Disabled by default.
88
89       setsebool -P nscd_use_shm 1
90
91
92

PORT TYPES

94       SELinux defines port types to represent TCP and UDP ports.
95
96       You  can  see  the  types associated with a port by using the following
97       command:
98
99       semanage port -l
100
101
102       Policy governs the access  confined  processes  have  to  these  ports.
103       SELinux  nsd  policy is very flexible allowing users to setup their nsd
104       processes in as secure a method as possible.
105
106       The following port types are defined for nsd:
107
108
109       nsd_control_port_t
110
111
112
113       Default Defined Ports:
114                 tcp 8952
115

MANAGED FILES

117       The SELinux process type nsd_t can manage files labeled with  the  fol‐
118       lowing  file  types.   The paths listed are the default paths for these
119       file types.  Note the processes UID still need to have DAC permissions.
120
121       cluster_conf_t
122
123            /etc/cluster(/.*)?
124
125       cluster_var_lib_t
126
127            /var/lib/pcsd(/.*)?
128            /var/lib/cluster(/.*)?
129            /var/lib/openais(/.*)?
130            /var/lib/pengine(/.*)?
131            /var/lib/corosync(/.*)?
132            /usr/lib/heartbeat(/.*)?
133            /var/lib/heartbeat(/.*)?
134            /var/lib/pacemaker(/.*)?
135
136       cluster_var_run_t
137
138            /var/run/crm(/.*)?
139            /var/run/cman_.*
140            /var/run/rsctmp(/.*)?
141            /var/run/aisexec.*
142            /var/run/heartbeat(/.*)?
143            /var/run/corosync-qnetd(/.*)?
144            /var/run/corosync-qdevice(/.*)?
145            /var/run/corosync.pid
146            /var/run/cpglockd.pid
147            /var/run/rgmanager.pid
148            /var/run/cluster/rgmanager.sk
149
150       nsd_conf_t
151
152            /etc/nsd(/.*)?
153
154       nsd_log_t
155
156            /var/log/nsd.log.*
157
158       nsd_tmp_t
159
160
161       nsd_var_run_t
162
163            /var/run/nsd.pid
164            /var/run/nsd.ctl
165
166       nsd_zone_t
167
168            /var/lib/nsd(/.*)?
169            /etc/nsd/primary(/.*)?
170            /etc/nsd/secondary(/.*)?
171            /etc/nsd/nsd.db
172
173       root_t
174
175            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
176            /
177            /initrd
178
179

FILE CONTEXTS

181       SELinux requires files to have an extended attribute to define the file
182       type.
183
184       You can see the context of a file using the -Z option to ls
185
186       Policy  governs  the  access  confined  processes  have to these files.
187       SELinux nsd policy is very flexible allowing users to setup  their  nsd
188       processes in as secure a method as possible.
189
190       STANDARD FILE CONTEXT
191
192       SELinux  defines  the  file context types for the nsd, if you wanted to
193       store files with these types in a diffent paths, you  need  to  execute
194       the  semanage  command  to  sepecify  alternate  labeling  and then use
195       restorecon to put the labels on disk.
196
197       semanage fcontext -a -t nsd_tmp_t '/srv/mynsd_content(/.*)?'
198       restorecon -R -v /srv/mynsd_content
199
200       Note: SELinux often uses regular expressions  to  specify  labels  that
201       match multiple files.
202
203       The following file types are defined for nsd:
204
205
206
207       nsd_conf_t
208
209       - Set files with the nsd_conf_t type, if you want to treat the files as
210       nsd configuration data, usually stored under the /etc directory.
211
212
213
214       nsd_exec_t
215
216       - Set files with the nsd_exec_t type, if you want to transition an exe‐
217       cutable to the nsd_t domain.
218
219
220       Paths:
221            /usr/sbin/nsd,   /usr/sbin/nsdc,  /usr/sbin/zonec,  /usr/sbin/nsd-
222            notify,      /usr/sbin/nsd-control,       /usr/sbin/nsd-checkconf,
223            /usr/sbin/nsd-checkzone, /usr/sbin/nsd-control-setup
224
225
226       nsd_log_t
227
228       -  Set  files with the nsd_log_t type, if you want to treat the data as
229       nsd log data, usually stored under the /var/log directory.
230
231
232
233       nsd_tmp_t
234
235       - Set files with the nsd_tmp_t type, if you want to store nsd temporary
236       files in the /tmp directories.
237
238
239
240       nsd_var_run_t
241
242       -  Set  files with the nsd_var_run_t type, if you want to store the nsd
243       files under the /run or /var/run directory.
244
245
246       Paths:
247            /var/run/nsd.pid, /var/run/nsd.ctl
248
249
250       nsd_zone_t
251
252       - Set files with the nsd_zone_t type, if you want to treat the files as
253       nsd zone data.
254
255
256       Paths:
257            /var/lib/nsd(/.*)?,      /etc/nsd/primary(/.*)?,     /etc/nsd/sec‐
258            ondary(/.*)?, /etc/nsd/nsd.db
259
260
261       Note: File context can be temporarily modified with the chcon  command.
262       If  you want to permanently change the file context you need to use the
263       semanage fcontext command.  This will modify the SELinux labeling data‐
264       base.  You will need to use restorecon to apply the labels.
265
266

COMMANDS

268       semanage  fcontext  can also be used to manipulate default file context
269       mappings.
270
271       semanage permissive can also be used to manipulate  whether  or  not  a
272       process type is permissive.
273
274       semanage  module can also be used to enable/disable/install/remove pol‐
275       icy modules.
276
277       semanage port can also be used to manipulate the port definitions
278
279       semanage boolean can also be used to manipulate the booleans
280
281
282       system-config-selinux is a GUI tool available to customize SELinux pol‐
283       icy settings.
284
285

AUTHOR

287       This manual page was auto-generated using sepolicy manpage .
288
289

SEE ALSO

291       selinux(8),  nsd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
292       setsebool(8), nsd_crond_selinux(8)
293
294
295
296nsd                                19-06-18                     nsd_selinux(8)
Impressum