1dnssec_trigger_selinux(8)SELinux Policy dnssec_triggerdnssec_trigger_selinux(8)
2
3
4

NAME

6       dnssec_trigger_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       dnssec_trigger processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dnssec_trigger processes via flexi‐
11       ble mandatory access control.
12
13       The  dnssec_trigger processes execute with the dnssec_trigger_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dnssec_trigger_t
20
21
22

ENTRYPOINTS

24       The  dnssec_trigger_t  SELinux type can be entered via the dnssec_trig‐
25       ger_exec_t file type.
26
27       The default entrypoint paths for the dnssec_trigger_t  domain  are  the
28       following:
29
30       /usr/sbin/dnssec-triggerd, /usr/libexec/dnssec-trigger-script
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dnssec_trigger  policy  is  very flexible allowing users to setup their
40       dnssec_trigger processes in as secure a method as possible.
41
42       The following process types are defined for dnssec_trigger:
43
44       dnssec_trigger_t
45
46       Note: semanage permissive -a dnssec_trigger_t can be used to  make  the
47       process  type dnssec_trigger_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dnssec_trigger policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run dnssec_trigger with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The SELinux process type dnssec_trigger_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/corosync-qnetd(/.*)?
96            /var/run/corosync-qdevice(/.*)?
97            /var/run/corosync.pid
98            /var/run/cpglockd.pid
99            /var/run/rgmanager.pid
100            /var/run/cluster/rgmanager.sk
101
102       dnssec_trigger_var_run_t
103
104            /var/run/dnssec.*
105
106       root_t
107
108            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
109            /
110            /initrd
111
112

FILE CONTEXTS

114       SELinux requires files to have an extended attribute to define the file
115       type.
116
117       You can see the context of a file using the -Z option to ls
118
119       Policy  governs  the  access  confined  processes  have to these files.
120       SELinux dnssec_trigger policy is very flexible allowing users to  setup
121       their dnssec_trigger processes in as secure a method as possible.
122
123       STANDARD FILE CONTEXT
124
125       SELinux  defines  the file context types for the dnssec_trigger, if you
126       wanted to store files with these types in a diffent paths, you need  to
127       execute  the  semanage  command to sepecify alternate labeling and then
128       use restorecon to put the labels on disk.
129
130       semanage  fcontext  -a  -t  dnssec_trigger_tmp_t   '/srv/mydnssec_trig‐
131       ger_content(/.*)?'
132       restorecon -R -v /srv/mydnssec_trigger_content
133
134       Note:  SELinux  often  uses  regular expressions to specify labels that
135       match multiple files.
136
137       The following file types are defined for dnssec_trigger:
138
139
140
141       dnssec_trigger_exec_t
142
143       - Set files with the dnssec_trigger_exec_t type, if you want to transi‐
144       tion an executable to the dnssec_trigger_t domain.
145
146
147       Paths:
148            /usr/sbin/dnssec-triggerd, /usr/libexec/dnssec-trigger-script
149
150
151       dnssec_trigger_tmp_t
152
153       -  Set  files  with the dnssec_trigger_tmp_t type, if you want to store
154       dnssec trigger temporary files in the /tmp directories.
155
156
157
158       dnssec_trigger_unit_file_t
159
160       - Set files with the dnssec_trigger_unit_file_t type, if  you  want  to
161       treat the files as dnssec trigger unit content.
162
163
164
165       dnssec_trigger_var_run_t
166
167       -  Set  files  with  the  dnssec_trigger_var_run_t type, if you want to
168       store the dnssec trigger files under the /run or /var/run directory.
169
170
171
172       Note: File context can be temporarily modified with the chcon  command.
173       If  you want to permanently change the file context you need to use the
174       semanage fcontext command.  This will modify the SELinux labeling data‐
175       base.  You will need to use restorecon to apply the labels.
176
177

COMMANDS

179       semanage  fcontext  can also be used to manipulate default file context
180       mappings.
181
182       semanage permissive can also be used to manipulate  whether  or  not  a
183       process type is permissive.
184
185       semanage  module can also be used to enable/disable/install/remove pol‐
186       icy modules.
187
188       semanage boolean can also be used to manipulate the booleans
189
190
191       system-config-selinux is a GUI tool available to customize SELinux pol‐
192       icy settings.
193
194

AUTHOR

196       This manual page was auto-generated using sepolicy manpage .
197
198

SEE ALSO

200       selinux(8),  dnssec_trigger(8),  semanage(8),  restorecon(8), chcon(1),
201       sepolicy(8), setsebool(8)
202
203
204
205dnssec_trigger                     20-05-05          dnssec_trigger_selinux(8)
Impressum