1nsd_selinux(8)                SELinux Policy nsd                nsd_selinux(8)
2
3
4

NAME

6       nsd_selinux - Security Enhanced Linux Policy for the nsd processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the nsd processes via flexible manda‐
10       tory access control.
11
12       The nsd processes execute with the nsd_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nsd_t
19
20
21

ENTRYPOINTS

23       The nsd_t SELinux type can be entered via the nsd_exec_t file type.
24
25       The default entrypoint paths for the nsd_t domain are the following:
26
27       /usr/sbin/nsd, /usr/sbin/nsdc,  /usr/sbin/zonec,  /usr/sbin/nsd-notify,
28       /usr/sbin/nsd-control,   /usr/sbin/nsd-checkconf,  /usr/sbin/nsd-check‐
29       zone, /usr/sbin/nsd-control-setup
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       nsd policy is very flexible allowing users to setup their nsd processes
39       in as secure a method as possible.
40
41       The following process types are defined for nsd:
42
43       nsd_t, nsd_crond_t
44
45       Note: semanage permissive -a nsd_t can be used to make the process type
46       nsd_t permissive. SELinux does not deny access  to  permissive  process
47       types, but the AVC (SELinux denials) messages are still generated.
48
49

BOOLEANS

51       SELinux  policy  is  customizable  based on least access required.  nsd
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run nsd with the tightest access possible.
54
55
56
57       If you want to allow all domains to execute in fips_mode, you must turn
58       on the fips_mode boolean. Enabled by default.
59
60       setsebool -P fips_mode 1
61
62
63

PORT TYPES

65       SELinux defines port types to represent TCP and UDP ports.
66
67       You can see the types associated with a port  by  using  the  following
68       command:
69
70       semanage port -l
71
72
73       Policy  governs  the  access  confined  processes  have to these ports.
74       SELinux nsd policy is very flexible allowing users to setup  their  nsd
75       processes in as secure a method as possible.
76
77       The following port types are defined for nsd:
78
79
80       nsd_control_port_t
81
82
83
84       Default Defined Ports:
85                 tcp 8952
86

MANAGED FILES

88       The  SELinux  process type nsd_t can manage files labeled with the fol‐
89       lowing file types.  The paths listed are the default  paths  for  these
90       file types.  Note the processes UID still need to have DAC permissions.
91
92       cluster_conf_t
93
94            /etc/cluster(/.*)?
95
96       cluster_var_lib_t
97
98            /var/lib/pcsd(/.*)?
99            /var/lib/cluster(/.*)?
100            /var/lib/openais(/.*)?
101            /var/lib/pengine(/.*)?
102            /var/lib/corosync(/.*)?
103            /usr/lib/heartbeat(/.*)?
104            /var/lib/heartbeat(/.*)?
105            /var/lib/pacemaker(/.*)?
106
107       cluster_var_run_t
108
109            /var/run/crm(/.*)?
110            /var/run/cman_.*
111            /var/run/rsctmp(/.*)?
112            /var/run/aisexec.*
113            /var/run/heartbeat(/.*)?
114            /var/run/corosync-qnetd(/.*)?
115            /var/run/corosync-qdevice(/.*)?
116            /var/run/corosync.pid
117            /var/run/cpglockd.pid
118            /var/run/rgmanager.pid
119            /var/run/cluster/rgmanager.sk
120
121       nsd_conf_t
122
123            /etc/nsd(/.*)?
124
125       nsd_log_t
126
127            /var/log/nsd.log.*
128
129       nsd_var_run_t
130
131            /var/run/nsd.pid
132            /var/run/nsd.ctl
133
134       nsd_zone_t
135
136            /var/lib/nsd(/.*)?
137            /etc/nsd/primary(/.*)?
138            /etc/nsd/secondary(/.*)?
139            /etc/nsd/nsd.db
140
141       root_t
142
143            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
144            /
145            /initrd
146
147

FILE CONTEXTS

149       SELinux requires files to have an extended attribute to define the file
150       type.
151
152       You can see the context of a file using the -Z option to ls
153
154       Policy governs the access  confined  processes  have  to  these  files.
155       SELinux  nsd  policy is very flexible allowing users to setup their nsd
156       processes in as secure a method as possible.
157
158       STANDARD FILE CONTEXT
159
160       SELinux defines the file context types for the nsd, if  you  wanted  to
161       store  files  with  these types in a diffent paths, you need to execute
162       the semanage command  to  sepecify  alternate  labeling  and  then  use
163       restorecon to put the labels on disk.
164
165       semanage fcontext -a -t nsd_tmp_t '/srv/mynsd_content(/.*)?'
166       restorecon -R -v /srv/mynsd_content
167
168       Note:  SELinux  often  uses  regular expressions to specify labels that
169       match multiple files.
170
171       The following file types are defined for nsd:
172
173
174
175       nsd_conf_t
176
177       - Set files with the nsd_conf_t type, if you want to treat the files as
178       nsd configuration data, usually stored under the /etc directory.
179
180
181
182       nsd_exec_t
183
184       - Set files with the nsd_exec_t type, if you want to transition an exe‐
185       cutable to the nsd_t domain.
186
187
188       Paths:
189            /usr/sbin/nsd,  /usr/sbin/nsdc,  /usr/sbin/zonec,   /usr/sbin/nsd-
190            notify,       /usr/sbin/nsd-control,      /usr/sbin/nsd-checkconf,
191            /usr/sbin/nsd-checkzone, /usr/sbin/nsd-control-setup
192
193
194       nsd_log_t
195
196       - Set files with the nsd_log_t type, if you want to treat the  data  as
197       nsd log data, usually stored under the /var/log directory.
198
199
200
201       nsd_tmp_t
202
203       - Set files with the nsd_tmp_t type, if you want to store nsd temporary
204       files in the /tmp directories.
205
206
207
208       nsd_var_run_t
209
210       - Set files with the nsd_var_run_t type, if you want to store  the  nsd
211       files under the /run or /var/run directory.
212
213
214       Paths:
215            /var/run/nsd.pid, /var/run/nsd.ctl
216
217
218       nsd_zone_t
219
220       - Set files with the nsd_zone_t type, if you want to treat the files as
221       nsd zone data.
222
223
224       Paths:
225            /var/lib/nsd(/.*)?,     /etc/nsd/primary(/.*)?,      /etc/nsd/sec‐
226            ondary(/.*)?, /etc/nsd/nsd.db
227
228
229       Note:  File context can be temporarily modified with the chcon command.
230       If you want to permanently change the file context you need to use  the
231       semanage fcontext command.  This will modify the SELinux labeling data‐
232       base.  You will need to use restorecon to apply the labels.
233
234

COMMANDS

236       semanage fcontext can also be used to manipulate default  file  context
237       mappings.
238
239       semanage  permissive  can  also  be used to manipulate whether or not a
240       process type is permissive.
241
242       semanage module can also be used to enable/disable/install/remove  pol‐
243       icy modules.
244
245       semanage port can also be used to manipulate the port definitions
246
247       semanage boolean can also be used to manipulate the booleans
248
249
250       system-config-selinux is a GUI tool available to customize SELinux pol‐
251       icy settings.
252
253

AUTHOR

255       This manual page was auto-generated using sepolicy manpage .
256
257

SEE ALSO

259       selinux(8), nsd(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
260       setsebool(8), nsd_crond_selinux(8)
261
262
263
264nsd                                21-03-26                     nsd_selinux(8)
Impressum