1ipa_dnskey_selinux(8)      SELinux Policy ipa_dnskey     ipa_dnskey_selinux(8)
2
3
4

NAME

6       ipa_dnskey_selinux  - Security Enhanced Linux Policy for the ipa_dnskey
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the ipa_dnskey processes  via  flexible
11       mandatory access control.
12
13       The  ipa_dnskey  processes  execute with the ipa_dnskey_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ipa_dnskey_t
20
21
22

ENTRYPOINTS

24       The  ipa_dnskey_t SELinux type can be entered via the ipa_dnskey_exec_t
25       file type.
26
27       The default entrypoint paths for the ipa_dnskey_t domain are  the  fol‐
28       lowing:
29
30       /usr/libexec/ipa/ipa-dnskeysyncd,      /usr/libexec/ipa/ipa-dnskeysync-
31       replica
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       ipa_dnskey policy is  very  flexible  allowing  users  to  setup  their
41       ipa_dnskey processes in as secure a method as possible.
42
43       The following process types are defined for ipa_dnskey:
44
45       ipa_dnskey_t
46
47       Note:  semanage  permissive  -a  ipa_dnskey_t  can  be used to make the
48       process type ipa_dnskey_t permissive. SELinux does not deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       ipa_dnskey  policy  is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run ipa_dnskey with the tightest
57       access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow confined applications to run  with  kerberos,  you
77       must turn on the kerberos_enabled boolean. Enabled by default.
78
79       setsebool -P kerberos_enabled 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89
90       If you want to allow confined applications to use nscd  shared  memory,
91       you must turn on the nscd_use_shm boolean. Disabled by default.
92
93       setsebool -P nscd_use_shm 1
94
95
96

MANAGED FILES

98       The SELinux process type ipa_dnskey_t can manage files labeled with the
99       following file types.  The paths listed are the default paths for these
100       file types.  Note the processes UID still need to have DAC permissions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       ipa_tmp_t
132
133
134       ipa_var_lib_t
135
136            /var/lib/ipa(/.*)?
137
138       named_zone_t
139
140            /var/named(/.*)?
141            /var/named/chroot/var/named(/.*)?
142
143       opendnssec_conf_t
144
145            /etc/opendnssec(/.*)?
146
147       opendnssec_var_t
148
149            /var/opendnssec(/.*)?
150
151       root_t
152
153            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
154            /
155            /initrd
156
157

FILE CONTEXTS

159       SELinux requires files to have an extended attribute to define the file
160       type.
161
162       You can see the context of a file using the -Z option to ls
163
164       Policy governs the access  confined  processes  have  to  these  files.
165       SELinux  ipa_dnskey  policy  is  very  flexible allowing users to setup
166       their ipa_dnskey processes in as secure a method as possible.
167
168       STANDARD FILE CONTEXT
169
170       SELinux defines the file context  types  for  the  ipa_dnskey,  if  you
171       wanted  to store files with these types in a diffent paths, you need to
172       execute the semanage command to sepecify alternate  labeling  and  then
173       use restorecon to put the labels on disk.
174
175       semanage  fcontext -a -t ipa_dnskey_unit_file_t '/srv/myipa_dnskey_con‐
176       tent(/.*)?'
177       restorecon -R -v /srv/myipa_dnskey_content
178
179       Note: SELinux often uses regular expressions  to  specify  labels  that
180       match multiple files.
181
182       The following file types are defined for ipa_dnskey:
183
184
185
186       ipa_dnskey_exec_t
187
188       -  Set files with the ipa_dnskey_exec_t type, if you want to transition
189       an executable to the ipa_dnskey_t domain.
190
191
192       Paths:
193            /usr/libexec/ipa/ipa-dnskeysyncd, /usr/libexec/ipa/ipa-dnskeysync-
194            replica
195
196
197       ipa_dnskey_unit_file_t
198
199       -  Set files with the ipa_dnskey_unit_file_t type, if you want to treat
200       the files as ipa dnskey unit content.
201
202
203
204       Note: File context can be temporarily modified with the chcon  command.
205       If  you want to permanently change the file context you need to use the
206       semanage fcontext command.  This will modify the SELinux labeling data‐
207       base.  You will need to use restorecon to apply the labels.
208
209

COMMANDS

211       semanage  fcontext  can also be used to manipulate default file context
212       mappings.
213
214       semanage permissive can also be used to manipulate  whether  or  not  a
215       process type is permissive.
216
217       semanage  module can also be used to enable/disable/install/remove pol‐
218       icy modules.
219
220       semanage boolean can also be used to manipulate the booleans
221
222
223       system-config-selinux is a GUI tool available to customize SELinux pol‐
224       icy settings.
225
226

AUTHOR

228       This manual page was auto-generated using sepolicy manpage .
229
230

SEE ALSO

232       selinux(8), ipa_dnskey(8), semanage(8), restorecon(8), chcon(1), sepol‐
233       icy(8), setsebool(8)
234
235
236
237ipa_dnskey                         19-06-18              ipa_dnskey_selinux(8)
Impressum