1opendnssec_selinux(8)      SELinux Policy opendnssec     opendnssec_selinux(8)
2
3
4

NAME

6       opendnssec_selinux  - Security Enhanced Linux Policy for the opendnssec
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the opendnssec processes  via  flexible
11       mandatory access control.
12
13       The  opendnssec  processes  execute with the opendnssec_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep opendnssec_t
20
21
22

ENTRYPOINTS

24       The  opendnssec_t SELinux type can be entered via the opendnssec_exec_t
25       file type.
26
27       The default entrypoint paths for the opendnssec_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/ods-signer,   /usr/sbin/ods-control,   /usr/sbin/ods-signerd,
31       /usr/sbin/ods-enforcerd
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       opendnssec policy is  very  flexible  allowing  users  to  setup  their
41       opendnssec processes in as secure a method as possible.
42
43       The following process types are defined for opendnssec:
44
45       opendnssec_t
46
47       Note:  semanage  permissive  -a  opendnssec_t  can  be used to make the
48       process type opendnssec_t permissive. SELinux does not deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       opendnssec  policy  is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run opendnssec with the tightest
57       access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow confined applications to run  with  kerberos,  you
77       must turn on the kerberos_enabled boolean. Disabled by default.
78
79       setsebool -P kerberos_enabled 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89
90       If you want to allow confined applications to use nscd  shared  memory,
91       you must turn on the nscd_use_shm boolean. Disabled by default.
92
93       setsebool -P nscd_use_shm 1
94
95
96

MANAGED FILES

98       The SELinux process type opendnssec_t can manage files labeled with the
99       following file types.  The paths listed are the default paths for these
100       file types.  Note the processes UID still need to have DAC permissions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       ipa_var_lib_t
132
133            /var/lib/ipa(/.*)?
134
135       named_cache_t
136
137            /var/named/data(/.*)?
138            /var/lib/softhsm(/.*)?
139            /var/lib/unbound(/.*)?
140            /var/named/slaves(/.*)?
141            /var/named/dynamic(/.*)?
142            /var/named/chroot/var/tmp(/.*)?
143            /var/named/chroot/var/named/data(/.*)?
144            /var/named/chroot/var/named/slaves(/.*)?
145            /var/named/chroot/var/named/dynamic(/.*)?
146
147       opendnssec_conf_t
148
149            /etc/opendnssec(/.*)?
150
151       opendnssec_tmp_t
152
153
154       opendnssec_var_run_t
155
156            /var/run/opendnssec(/.*)?
157
158       opendnssec_var_t
159
160            /var/opendnssec(/.*)?
161
162       root_t
163
164            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
165            /
166            /initrd
167
168

FILE CONTEXTS

170       SELinux requires files to have an extended attribute to define the file
171       type.
172
173       You can see the context of a file using the -Z option to ls
174
175       Policy governs the access  confined  processes  have  to  these  files.
176       SELinux  opendnssec  policy  is  very  flexible allowing users to setup
177       their opendnssec processes in as secure a method as possible.
178
179       STANDARD FILE CONTEXT
180
181       SELinux defines the file context  types  for  the  opendnssec,  if  you
182       wanted  to store files with these types in a diffent paths, you need to
183       execute the semanage command to sepecify alternate  labeling  and  then
184       use restorecon to put the labels on disk.
185
186       semanage  fcontext -a -t opendnssec_unit_file_t '/srv/myopendnssec_con‐
187       tent(/.*)?'
188       restorecon -R -v /srv/myopendnssec_content
189
190       Note: SELinux often uses regular expressions  to  specify  labels  that
191       match multiple files.
192
193       The following file types are defined for opendnssec:
194
195
196
197       opendnssec_conf_t
198
199       -  Set  files with the opendnssec_conf_t type, if you want to treat the
200       files as opendnssec configuration data, usually stored under  the  /etc
201       directory.
202
203
204
205       opendnssec_exec_t
206
207       -  Set files with the opendnssec_exec_t type, if you want to transition
208       an executable to the opendnssec_t domain.
209
210
211       Paths:
212            /usr/sbin/ods-signer,  /usr/sbin/ods-control,  /usr/sbin/ods-sign‐
213            erd, /usr/sbin/ods-enforcerd
214
215
216       opendnssec_tmp_t
217
218       -  Set  files  with  the  opendnssec_tmp_t  type,  if you want to store
219       opendnssec temporary files in the /tmp directories.
220
221
222
223       opendnssec_unit_file_t
224
225       - Set files with the opendnssec_unit_file_t type, if you want to  treat
226       the files as opendnssec unit content.
227
228
229       Paths:
230            /usr/lib/systemd/system/ods-signerd.service, /usr/lib/systemd/sys‐
231            tem/ods-enforcerd.service
232
233
234       opendnssec_var_run_t
235
236       - Set files with the opendnssec_var_run_t type, if you  want  to  store
237       the opendnssec files under the /run or /var/run directory.
238
239
240
241       opendnssec_var_t
242
243       -  Set  files  with the opendnssec_var_t type, if you want to store the
244       opendn files under the /var directory.
245
246
247
248       Note: File context can be temporarily modified with the chcon  command.
249       If  you want to permanently change the file context you need to use the
250       semanage fcontext command.  This will modify the SELinux labeling data‐
251       base.  You will need to use restorecon to apply the labels.
252
253

COMMANDS

255       semanage  fcontext  can also be used to manipulate default file context
256       mappings.
257
258       semanage permissive can also be used to manipulate  whether  or  not  a
259       process type is permissive.
260
261       semanage  module can also be used to enable/disable/install/remove pol‐
262       icy modules.
263
264       semanage boolean can also be used to manipulate the booleans
265
266
267       system-config-selinux is a GUI tool available to customize SELinux pol‐
268       icy settings.
269
270

AUTHOR

272       This manual page was auto-generated using sepolicy manpage .
273
274

SEE ALSO

276       selinux(8), opendnssec(8), semanage(8), restorecon(8), chcon(1), sepol‐
277       icy(8), setsebool(8)
278
279
280
281opendnssec                         19-12-02              opendnssec_selinux(8)
Impressum