1dnssec_trigger_selinux(8)SELinux Policy dnssec_triggerdnssec_trigger_selinux(8)
2
3
4

NAME

6       dnssec_trigger_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       dnssec_trigger processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dnssec_trigger processes via flexi‐
11       ble mandatory access control.
12
13       The  dnssec_trigger processes execute with the dnssec_trigger_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dnssec_trigger_t
20
21
22

ENTRYPOINTS

24       The  dnssec_trigger_t  SELinux type can be entered via the dnssec_trig‐
25       ger_exec_t file type.
26
27       The default entrypoint paths for the dnssec_trigger_t  domain  are  the
28       following:
29
30       /usr/sbin/dnssec-triggerd, /usr/libexec/dnssec-trigger-script
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dnssec_trigger  policy  is  very flexible allowing users to setup their
40       dnssec_trigger processes in as secure a method as possible.
41
42       The following process types are defined for dnssec_trigger:
43
44       dnssec_trigger_t
45
46       Note: semanage permissive -a dnssec_trigger_t can be used to  make  the
47       process  type dnssec_trigger_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dnssec_trigger policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run dnssec_trigger with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type dnssec_trigger_t can manage files labeled with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       dnssec_trigger_tmp_t
132
133
134       dnssec_trigger_var_run_t
135
136            /var/run/dnssec.*
137
138       net_conf_t
139
140            /etc/hosts[^/]*
141            /etc/yp.conf.*
142            /etc/denyhosts.*
143            /etc/hosts.deny.*
144            /etc/resolv.conf.*
145            /etc/.resolv.conf.*
146            /etc/resolv-secure.conf.*
147            /var/run/cloud-init(/.*)?
148            /var/run/systemd/network(/.*)?
149            /etc/sysconfig/networking(/.*)?
150            /etc/sysconfig/network-scripts(/.*)?
151            /etc/sysconfig/network-scripts/.*resolv.conf
152            /var/run/NetworkManager/resolv.conf.*
153            /etc/ethers
154            /etc/ntp.conf
155            /var/run/systemd/resolve/resolv.conf
156            /var/run/systemd/resolve/stub-resolv.conf
157
158       root_t
159
160            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
161            /
162            /initrd
163
164

FILE CONTEXTS

166       SELinux requires files to have an extended attribute to define the file
167       type.
168
169       You can see the context of a file using the -Z option to ls
170
171       Policy governs the access  confined  processes  have  to  these  files.
172       SELinux  dnssec_trigger policy is very flexible allowing users to setup
173       their dnssec_trigger processes in as secure a method as possible.
174
175       STANDARD FILE CONTEXT
176
177       SELinux defines the file context types for the dnssec_trigger,  if  you
178       wanted  to store files with these types in a diffent paths, you need to
179       execute the semanage command to sepecify alternate  labeling  and  then
180       use restorecon to put the labels on disk.
181
182       semanage   fcontext  -a  -t  dnssec_trigger_tmp_t  '/srv/mydnssec_trig‐
183       ger_content(/.*)?'
184       restorecon -R -v /srv/mydnssec_trigger_content
185
186       Note: SELinux often uses regular expressions  to  specify  labels  that
187       match multiple files.
188
189       The following file types are defined for dnssec_trigger:
190
191
192
193       dnssec_trigger_exec_t
194
195       - Set files with the dnssec_trigger_exec_t type, if you want to transi‐
196       tion an executable to the dnssec_trigger_t domain.
197
198
199       Paths:
200            /usr/sbin/dnssec-triggerd, /usr/libexec/dnssec-trigger-script
201
202
203       dnssec_trigger_tmp_t
204
205       - Set files with the dnssec_trigger_tmp_t type, if you  want  to  store
206       dnssec trigger temporary files in the /tmp directories.
207
208
209
210       dnssec_trigger_unit_file_t
211
212       -  Set  files  with the dnssec_trigger_unit_file_t type, if you want to
213       treat the files as dnssec trigger unit content.
214
215
216
217       dnssec_trigger_var_run_t
218
219       - Set files with the dnssec_trigger_var_run_t  type,  if  you  want  to
220       store the dnssec trigger files under the /run or /var/run directory.
221
222
223
224       Note:  File context can be temporarily modified with the chcon command.
225       If you want to permanently change the file context you need to use  the
226       semanage fcontext command.  This will modify the SELinux labeling data‐
227       base.  You will need to use restorecon to apply the labels.
228
229

COMMANDS

231       semanage fcontext can also be used to manipulate default  file  context
232       mappings.
233
234       semanage  permissive  can  also  be used to manipulate whether or not a
235       process type is permissive.
236
237       semanage module can also be used to enable/disable/install/remove  pol‐
238       icy modules.
239
240       semanage boolean can also be used to manipulate the booleans
241
242
243       system-config-selinux is a GUI tool available to customize SELinux pol‐
244       icy settings.
245
246

AUTHOR

248       This manual page was auto-generated using sepolicy manpage .
249
250

SEE ALSO

252       selinux(8), dnssec_trigger(8),  semanage(8),  restorecon(8),  chcon(1),
253       sepolicy(8), setsebool(8)
254
255
256
257dnssec_trigger                     19-12-02          dnssec_trigger_selinux(8)
Impressum