nsd_selinux - Man Page

Security Enhanced Linux Policy for the nsd processes

Description

Security-Enhanced Linux secures the nsd processes via flexible mandatory access control.

The nsd processes execute with the nsd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep nsd_t

Entrypoints

The nsd_t SELinux type can be entered via the nsd_exec_t file type.

The default entrypoint paths for the nsd_t domain are the following:

/usr/sbin/nsd, /usr/sbin/nsdc, /usr/sbin/zonec, /usr/sbin/nsd-notify, /usr/sbin/nsd-control, /usr/sbin/nsd-checkconf, /usr/sbin/nsd-checkzone, /usr/sbin/nsd-control-setup

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux nsd policy is very flexible allowing users to setup their nsd processes in as secure a method as possible.

The following process types are defined for nsd:

nsd_t, nsd_crond_t

Note: semanage permissive -a nsd_t can be used to make the process type nsd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  nsd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run nsd with the tightest access possible.

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Port Types

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux nsd policy is very flexible allowing users to setup their nsd processes in as secure a method as possible.

The following port types are defined for nsd:

    nsd_control_port_t

Default Defined Ports: tcp 8952

Managed Files

The SELinux process type nsd_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/run/crm(/.*)?
/run/cman_.*
/run/rsctmp(/.*)?
/run/aisexec.*
/run/heartbeat(/.*)?
/run/pcsd-ruby.socket
/run/corosync-qnetd(/.*)?
/run/corosync-qdevice(/.*)?
/run/pcsd.socket
/run/corosync.pid
/run/cpglockd.pid
/run/rgmanager.pid
/run/cluster/rgmanager.sk

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

nsd_conf_t

/etc/nsd(/.*)?

nsd_log_t

/var/log/nsd.log.*

nsd_tmp_t

nsd_var_run_t

/run/nsd.pid
/run/nsd.ctl
/run/nsd/nsd.pid
/run/nsd/nsd.ctl

nsd_zone_t

/var/lib/nsd(/.*)?
/etc/nsd/primary(/.*)?
/etc/nsd/secondary(/.*)?
/etc/nsd/nsd.db

root_t

/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux nsd policy is very flexible allowing users to setup their nsd processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the nsd, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t nsd_exec_t '/srv/nsd/content(/.*)?'
restorecon -R -v /srv/mynsd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for nsd:

nsd_conf_t

- Set files with the nsd_conf_t type, if you want to treat the files as nsd configuration data, usually stored under the /etc directory.

nsd_exec_t

- Set files with the nsd_exec_t type, if you want to transition an executable to the nsd_t domain.

Paths:

/usr/sbin/nsd, /usr/sbin/nsdc, /usr/sbin/zonec, /usr/sbin/nsd-notify, /usr/sbin/nsd-control, /usr/sbin/nsd-checkconf, /usr/sbin/nsd-checkzone, /usr/sbin/nsd-control-setup

nsd_log_t

- Set files with the nsd_log_t type, if you want to treat the data as nsd log data, usually stored under the /var/log directory.

nsd_tmp_t

- Set files with the nsd_tmp_t type, if you want to store nsd temporary files in the /tmp directories.

nsd_var_run_t

- Set files with the nsd_var_run_t type, if you want to store the nsd files under the /run or /var/run directory.

Paths:

/run/nsd.pid, /run/nsd.ctl, /run/nsd/nsd.pid, /run/nsd/nsd.ctl

nsd_zone_t

- Set files with the nsd_zone_t type, if you want to treat the files as nsd zone data.

Paths:

/var/lib/nsd(/.*)?, /etc/nsd/primary(/.*)?, /etc/nsd/secondary(/.*)?, /etc/nsd/nsd.db

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), nsd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), nsd_crond_selinux(8)

Info

24-04-09 SELinux Policy nsd