1nsd_selinux(8)                SELinux Policy nsd                nsd_selinux(8)
2
3
4

NAME

6       nsd_selinux - Security Enhanced Linux Policy for the nsd processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the nsd processes via flexible manda‐
10       tory access control.
11
12       The nsd processes execute with the nsd_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nsd_t
19
20
21

ENTRYPOINTS

23       The nsd_t SELinux type can be entered via the nsd_exec_t file type.
24
25       The default entrypoint paths for the nsd_t domain are the following:
26
27       /usr/sbin/nsd, /usr/sbin/nsdc,  /usr/sbin/zonec,  /usr/sbin/nsd-notify,
28       /usr/sbin/nsd-control,   /usr/sbin/nsd-checkconf,  /usr/sbin/nsd-check‐
29       zone, /usr/sbin/nsd-control-setup
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       nsd policy is very flexible allowing users to setup their nsd processes
39       in as secure a method as possible.
40
41       The following process types are defined for nsd:
42
43       nsd_t, nsd_crond_t
44
45       Note: semanage permissive -a nsd_t can be used to make the process type
46       nsd_t permissive. SELinux does not deny access  to  permissive  process
47       types, but the AVC (SELinux denials) messages are still generated.
48
49

BOOLEANS

51       SELinux  policy  is  customizable  based on least access required.  nsd
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run nsd with the tightest access possible.
54
55
56
57       If you want to allow all domains to execute in fips_mode, you must turn
58       on the fips_mode boolean. Enabled by default.
59
60       setsebool -P fips_mode 1
61
62
63

PORT TYPES

65       SELinux defines port types to represent TCP and UDP ports.
66
67       You can see the types associated with a port  by  using  the  following
68       command:
69
70       semanage port -l
71
72
73       Policy  governs  the  access  confined  processes  have to these ports.
74       SELinux nsd policy is very flexible allowing users to setup  their  nsd
75       processes in as secure a method as possible.
76
77       The following port types are defined for nsd:
78
79
80       nsd_control_port_t
81
82
83
84       Default Defined Ports:
85                 tcp 8952
86

MANAGED FILES

88       The  SELinux  process type nsd_t can manage files labeled with the fol‐
89       lowing file types.  The paths listed are the default  paths  for  these
90       file types.  Note the processes UID still need to have DAC permissions.
91
92       cluster_conf_t
93
94            /etc/cluster(/.*)?
95
96       cluster_var_lib_t
97
98            /var/lib/pcsd(/.*)?
99            /var/lib/cluster(/.*)?
100            /var/lib/openais(/.*)?
101            /var/lib/pengine(/.*)?
102            /var/lib/corosync(/.*)?
103            /usr/lib/heartbeat(/.*)?
104            /var/lib/heartbeat(/.*)?
105            /var/lib/pacemaker(/.*)?
106
107       cluster_var_run_t
108
109            /var/run/crm(/.*)?
110            /var/run/cman_.*
111            /var/run/rsctmp(/.*)?
112            /var/run/aisexec.*
113            /var/run/heartbeat(/.*)?
114            /var/run/pcsd-ruby.socket
115            /var/run/corosync-qnetd(/.*)?
116            /var/run/corosync-qdevice(/.*)?
117            /var/run/corosync.pid
118            /var/run/cpglockd.pid
119            /var/run/rgmanager.pid
120            /var/run/cluster/rgmanager.sk
121
122       krb5_host_rcache_t
123
124            /var/tmp/krb5_0.rcache2
125            /var/cache/krb5rcache(/.*)?
126            /var/tmp/nfs_0
127            /var/tmp/DNS_25
128            /var/tmp/host_0
129            /var/tmp/imap_0
130            /var/tmp/HTTP_23
131            /var/tmp/HTTP_48
132            /var/tmp/ldap_55
133            /var/tmp/ldap_487
134            /var/tmp/ldapmap1_0
135
136       nsd_conf_t
137
138            /etc/nsd(/.*)?
139
140       nsd_log_t
141
142            /var/log/nsd.log.*
143
144       nsd_tmp_t
145
146
147       nsd_var_run_t
148
149            /var/run/nsd.pid
150            /var/run/nsd.ctl
151
152       nsd_zone_t
153
154            /var/lib/nsd(/.*)?
155            /etc/nsd/primary(/.*)?
156            /etc/nsd/secondary(/.*)?
157            /etc/nsd/nsd.db
158
159       root_t
160
161            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
162            /
163            /initrd
164
165

FILE CONTEXTS

167       SELinux requires files to have an extended attribute to define the file
168       type.
169
170       You can see the context of a file using the -Z option to ls
171
172       Policy governs the access  confined  processes  have  to  these  files.
173       SELinux  nsd  policy is very flexible allowing users to setup their nsd
174       processes in as secure a method as possible.
175
176       STANDARD FILE CONTEXT
177
178       SELinux defines the file context types for the nsd, if  you  wanted  to
179       store  files  with  these types in a diffent paths, you need to execute
180       the semanage command to specify alternate labeling  and  then  use  re‐
181       storecon to put the labels on disk.
182
183       semanage fcontext -a -t nsd_tmp_t '/srv/mynsd_content(/.*)?'
184       restorecon -R -v /srv/mynsd_content
185
186       Note:  SELinux  often  uses  regular expressions to specify labels that
187       match multiple files.
188
189       The following file types are defined for nsd:
190
191
192
193       nsd_conf_t
194
195       - Set files with the nsd_conf_t type, if you want to treat the files as
196       nsd configuration data, usually stored under the /etc directory.
197
198
199
200       nsd_exec_t
201
202       - Set files with the nsd_exec_t type, if you want to transition an exe‐
203       cutable to the nsd_t domain.
204
205
206       Paths:
207            /usr/sbin/nsd, /usr/sbin/nsdc, /usr/sbin/zonec,  /usr/sbin/nsd-no‐
208            tify,        /usr/sbin/nsd-control,       /usr/sbin/nsd-checkconf,
209            /usr/sbin/nsd-checkzone, /usr/sbin/nsd-control-setup
210
211
212       nsd_log_t
213
214       - Set files with the nsd_log_t type, if you want to treat the  data  as
215       nsd log data, usually stored under the /var/log directory.
216
217
218
219       nsd_tmp_t
220
221       - Set files with the nsd_tmp_t type, if you want to store nsd temporary
222       files in the /tmp directories.
223
224
225
226       nsd_var_run_t
227
228       - Set files with the nsd_var_run_t type, if you want to store  the  nsd
229       files under the /run or /var/run directory.
230
231
232       Paths:
233            /var/run/nsd.pid, /var/run/nsd.ctl
234
235
236       nsd_zone_t
237
238       - Set files with the nsd_zone_t type, if you want to treat the files as
239       nsd zone data.
240
241
242       Paths:
243            /var/lib/nsd(/.*)?,     /etc/nsd/primary(/.*)?,      /etc/nsd/sec‐
244            ondary(/.*)?, /etc/nsd/nsd.db
245
246
247       Note:  File context can be temporarily modified with the chcon command.
248       If you want to permanently change the file context you need to use  the
249       semanage fcontext command.  This will modify the SELinux labeling data‐
250       base.  You will need to use restorecon to apply the labels.
251
252

COMMANDS

254       semanage fcontext can also be used to manipulate default  file  context
255       mappings.
256
257       semanage  permissive  can  also  be used to manipulate whether or not a
258       process type is permissive.
259
260       semanage module can also be used to enable/disable/install/remove  pol‐
261       icy modules.
262
263       semanage port can also be used to manipulate the port definitions
264
265       semanage boolean can also be used to manipulate the booleans
266
267
268       system-config-selinux is a GUI tool available to customize SELinux pol‐
269       icy settings.
270
271

AUTHOR

273       This manual page was auto-generated using sepolicy manpage .
274
275

SEE ALSO

277       selinux(8), nsd(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
278       setsebool(8), nsd_crond_selinux(8)
279
280
281
282nsd                                23-02-03                     nsd_selinux(8)
Impressum