1nsd_selinux(8)                SELinux Policy nsd                nsd_selinux(8)
2
3
4

NAME

6       nsd_selinux - Security Enhanced Linux Policy for the nsd processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the nsd processes via flexible manda‐
10       tory access control.
11
12       The nsd processes execute with the nsd_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nsd_t
19
20
21

ENTRYPOINTS

23       The nsd_t SELinux type can be entered via the nsd_exec_t file type.
24
25       The default entrypoint paths for the nsd_t domain are the following:
26
27       /usr/sbin/nsd, /usr/sbin/nsdc,  /usr/sbin/zonec,  /usr/sbin/nsd-notify,
28       /usr/sbin/nsd-control,   /usr/sbin/nsd-checkconf,  /usr/sbin/nsd-check‐
29       zone, /usr/sbin/nsd-control-setup
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       nsd policy is very flexible allowing users to setup their nsd processes
39       in as secure a method as possible.
40
41       The following process types are defined for nsd:
42
43       nsd_t, nsd_crond_t
44
45       Note: semanage permissive -a nsd_t can be used to make the process type
46       nsd_t permissive. SELinux does not deny access  to  permissive  process
47       types, but the AVC (SELinux denials) messages are still generated.
48
49

BOOLEANS

51       SELinux  policy  is  customizable  based on least access required.  nsd
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run nsd with the tightest access possible.
54
55
56
57       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
58       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
59       Enabled by default.
60
61       setsebool -P daemons_dontaudit_scheduling 1
62
63
64
65       If you want to allow all domains to execute in fips_mode, you must turn
66       on the fips_mode boolean. Enabled by default.
67
68       setsebool -P fips_mode 1
69
70
71
72       If you want to allow system to run with  NIS,  you  must  turn  on  the
73       nis_enabled boolean. Disabled by default.
74
75       setsebool -P nis_enabled 1
76
77
78

PORT TYPES

80       SELinux defines port types to represent TCP and UDP ports.
81
82       You  can  see  the  types associated with a port by using the following
83       command:
84
85       semanage port -l
86
87
88       Policy governs the access  confined  processes  have  to  these  ports.
89       SELinux  nsd  policy is very flexible allowing users to setup their nsd
90       processes in as secure a method as possible.
91
92       The following port types are defined for nsd:
93
94
95       nsd_control_port_t
96
97
98
99       Default Defined Ports:
100                 tcp 8952
101

MANAGED FILES

103       The SELinux process type nsd_t can manage files labeled with  the  fol‐
104       lowing  file  types.   The paths listed are the default paths for these
105       file types.  Note the processes UID still need to have DAC permissions.
106
107       cluster_conf_t
108
109            /etc/cluster(/.*)?
110
111       cluster_var_lib_t
112
113            /var/lib/pcsd(/.*)?
114            /var/lib/cluster(/.*)?
115            /var/lib/openais(/.*)?
116            /var/lib/pengine(/.*)?
117            /var/lib/corosync(/.*)?
118            /usr/lib/heartbeat(/.*)?
119            /var/lib/heartbeat(/.*)?
120            /var/lib/pacemaker(/.*)?
121
122       cluster_var_run_t
123
124            /var/run/crm(/.*)?
125            /var/run/cman_.*
126            /var/run/rsctmp(/.*)?
127            /var/run/aisexec.*
128            /var/run/heartbeat(/.*)?
129            /var/run/pcsd-ruby.socket
130            /var/run/corosync-qnetd(/.*)?
131            /var/run/corosync-qdevice(/.*)?
132            /var/run/corosync.pid
133            /var/run/cpglockd.pid
134            /var/run/rgmanager.pid
135            /var/run/cluster/rgmanager.sk
136
137       krb5_host_rcache_t
138
139            /var/tmp/krb5_0.rcache2
140            /var/cache/krb5rcache(/.*)?
141            /var/tmp/nfs_0
142            /var/tmp/DNS_25
143            /var/tmp/host_0
144            /var/tmp/imap_0
145            /var/tmp/HTTP_23
146            /var/tmp/HTTP_48
147            /var/tmp/ldap_55
148            /var/tmp/ldap_487
149            /var/tmp/ldapmap1_0
150
151       nsd_conf_t
152
153            /etc/nsd(/.*)?
154
155       nsd_log_t
156
157            /var/log/nsd.log.*
158
159       nsd_tmp_t
160
161
162       nsd_var_run_t
163
164            /var/run/nsd.pid
165            /var/run/nsd.ctl
166            /var/run/nsd/nsd.pid
167            /var/run/nsd/nsd.ctl
168
169       nsd_zone_t
170
171            /var/lib/nsd(/.*)?
172            /etc/nsd/primary(/.*)?
173            /etc/nsd/secondary(/.*)?
174            /etc/nsd/nsd.db
175
176       root_t
177
178            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
179            /
180            /initrd
181
182

FILE CONTEXTS

184       SELinux requires files to have an extended attribute to define the file
185       type.
186
187       You can see the context of a file using the -Z option to ls
188
189       Policy  governs  the  access  confined  processes  have to these files.
190       SELinux nsd policy is very flexible allowing users to setup  their  nsd
191       processes in as secure a method as possible.
192
193       STANDARD FILE CONTEXT
194
195       SELinux  defines  the  file context types for the nsd, if you wanted to
196       store files with these types in a different paths, you need to  execute
197       the  semanage  command  to  specify alternate labeling and then use re‐
198       storecon to put the labels on disk.
199
200       semanage fcontext -a -t nsd_exec_t '/srv/nsd/content(/.*)?'
201       restorecon -R -v /srv/mynsd_content
202
203       Note: SELinux often uses regular expressions  to  specify  labels  that
204       match multiple files.
205
206       The following file types are defined for nsd:
207
208
209
210       nsd_conf_t
211
212       - Set files with the nsd_conf_t type, if you want to treat the files as
213       nsd configuration data, usually stored under the /etc directory.
214
215
216
217       nsd_exec_t
218
219       - Set files with the nsd_exec_t type, if you want to transition an exe‐
220       cutable to the nsd_t domain.
221
222
223       Paths:
224            /usr/sbin/nsd,  /usr/sbin/nsdc, /usr/sbin/zonec, /usr/sbin/nsd-no‐
225            tify,       /usr/sbin/nsd-control,        /usr/sbin/nsd-checkconf,
226            /usr/sbin/nsd-checkzone, /usr/sbin/nsd-control-setup
227
228
229       nsd_log_t
230
231       -  Set  files with the nsd_log_t type, if you want to treat the data as
232       nsd log data, usually stored under the /var/log directory.
233
234
235
236       nsd_tmp_t
237
238       - Set files with the nsd_tmp_t type, if you want to store nsd temporary
239       files in the /tmp directories.
240
241
242
243       nsd_var_run_t
244
245       -  Set  files with the nsd_var_run_t type, if you want to store the nsd
246       files under the /run or /var/run directory.
247
248
249       Paths:
250            /var/run/nsd.pid,     /var/run/nsd.ctl,      /var/run/nsd/nsd.pid,
251            /var/run/nsd/nsd.ctl
252
253
254       nsd_zone_t
255
256       - Set files with the nsd_zone_t type, if you want to treat the files as
257       nsd zone data.
258
259
260       Paths:
261            /var/lib/nsd(/.*)?,     /etc/nsd/primary(/.*)?,      /etc/nsd/sec‐
262            ondary(/.*)?, /etc/nsd/nsd.db
263
264
265       Note:  File context can be temporarily modified with the chcon command.
266       If you want to permanently change the file context you need to use  the
267       semanage fcontext command.  This will modify the SELinux labeling data‐
268       base.  You will need to use restorecon to apply the labels.
269
270

COMMANDS

272       semanage fcontext can also be used to manipulate default  file  context
273       mappings.
274
275       semanage  permissive  can  also  be used to manipulate whether or not a
276       process type is permissive.
277
278       semanage module can also be used to enable/disable/install/remove  pol‐
279       icy modules.
280
281       semanage port can also be used to manipulate the port definitions
282
283       semanage boolean can also be used to manipulate the booleans
284
285
286       system-config-selinux is a GUI tool available to customize SELinux pol‐
287       icy settings.
288
289

AUTHOR

291       This manual page was auto-generated using sepolicy manpage .
292
293

SEE ALSO

295       selinux(8), nsd(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
296       setsebool(8), nsd_crond_selinux(8)
297
298
299
300nsd                                23-12-15                     nsd_selinux(8)
Impressum