1pdns_selinux(8)               SELinux Policy pdns              pdns_selinux(8)
2
3
4

NAME

6       pdns_selinux - Security Enhanced Linux Policy for the pdns processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the pdns processes via flexible manda‐
10       tory access control.
11
12       The pdns processes execute with the pdns_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep pdns_t
19
20
21

ENTRYPOINTS

23       The pdns_t SELinux type can be entered via the pdns_exec_t file type.
24
25       The default entrypoint paths for the pdns_t domain are the following:
26
27       /usr/sbin/pdns_server
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       pdns policy is very flexible allowing users to setup  their  pdns  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for pdns:
40
41       pdns_t, pdns_control_t
42
43       Note:  semanage  permissive  -a  pdns_t can be used to make the process
44       type pdns_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   pdns
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run pdns with the tightest access possible.
53
54
55
56       If you want to allow PowerDNS to connect to databases over the network,
57       you  must  turn on the pdns_can_network_connect_db boolean. Disabled by
58       default.
59
60       setsebool -P pdns_can_network_connect_db 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70

MANAGED FILES

72       The  SELinux process type pdns_t can manage files labeled with the fol‐
73       lowing file types.  The paths listed are the default  paths  for  these
74       file types.  Note the processes UID still need to have DAC permissions.
75
76       cluster_conf_t
77
78            /etc/cluster(/.*)?
79
80       cluster_var_lib_t
81
82            /var/lib/pcsd(/.*)?
83            /var/lib/cluster(/.*)?
84            /var/lib/openais(/.*)?
85            /var/lib/pengine(/.*)?
86            /var/lib/corosync(/.*)?
87            /usr/lib/heartbeat(/.*)?
88            /var/lib/heartbeat(/.*)?
89            /var/lib/pacemaker(/.*)?
90
91       cluster_var_run_t
92
93            /var/run/crm(/.*)?
94            /var/run/cman_.*
95            /var/run/rsctmp(/.*)?
96            /var/run/aisexec.*
97            /var/run/heartbeat(/.*)?
98            /var/run/corosync-qnetd(/.*)?
99            /var/run/corosync-qdevice(/.*)?
100            /var/run/corosync.pid
101            /var/run/cpglockd.pid
102            /var/run/rgmanager.pid
103            /var/run/cluster/rgmanager.sk
104
105       pdns_var_lib_t
106
107            /var/lib/pdns(/.*)?
108
109       pdns_var_run_t
110
111            /var/run/pdns.pid
112            /var/run/pdns.controlsocket
113
114       root_t
115
116            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
117            /
118            /initrd
119
120

FILE CONTEXTS

122       SELinux requires files to have an extended attribute to define the file
123       type.
124
125       You can see the context of a file using the -Z option to ls
126
127       Policy governs the access  confined  processes  have  to  these  files.
128       SELinux pdns policy is very flexible allowing users to setup their pdns
129       processes in as secure a method as possible.
130
131       STANDARD FILE CONTEXT
132
133       SELinux defines the file context types for the pdns, if you  wanted  to
134       store  files  with  these types in a diffent paths, you need to execute
135       the semanage command  to  sepecify  alternate  labeling  and  then  use
136       restorecon to put the labels on disk.
137
138       semanage fcontext -a -t pdns_var_run_t '/srv/mypdns_content(/.*)?'
139       restorecon -R -v /srv/mypdns_content
140
141       Note:  SELinux  often  uses  regular expressions to specify labels that
142       match multiple files.
143
144       The following file types are defined for pdns:
145
146
147
148       pdns_conf_t
149
150       - Set files with the pdns_conf_t type, if you want to treat  the  files
151       as pdns configuration data, usually stored under the /etc directory.
152
153
154
155       pdns_control_exec_t
156
157       -  Set  files with the pdns_control_exec_t type, if you want to transi‐
158       tion an executable to the pdns_control_t domain.
159
160
161
162       pdns_exec_t
163
164       - Set files with the pdns_exec_t type, if you  want  to  transition  an
165       executable to the pdns_t domain.
166
167
168
169       pdns_unit_file_t
170
171       -  Set  files  with the pdns_unit_file_t type, if you want to treat the
172       files as pdns unit content.
173
174
175
176       pdns_var_lib_t
177
178       - Set files with the pdns_var_lib_t type, if you want to store the pdns
179       files under the /var/lib directory.
180
181
182
183       pdns_var_run_t
184
185       - Set files with the pdns_var_run_t type, if you want to store the pdns
186       files under the /run or /var/run directory.
187
188
189       Paths:
190            /var/run/pdns.pid, /var/run/pdns.controlsocket
191
192
193       Note: File context can be temporarily modified with the chcon  command.
194       If  you want to permanently change the file context you need to use the
195       semanage fcontext command.  This will modify the SELinux labeling data‐
196       base.  You will need to use restorecon to apply the labels.
197
198

COMMANDS

200       semanage  fcontext  can also be used to manipulate default file context
201       mappings.
202
203       semanage permissive can also be used to manipulate  whether  or  not  a
204       process type is permissive.
205
206       semanage  module can also be used to enable/disable/install/remove pol‐
207       icy modules.
208
209       semanage boolean can also be used to manipulate the booleans
210
211
212       system-config-selinux is a GUI tool available to customize SELinux pol‐
213       icy settings.
214
215

AUTHOR

217       This manual page was auto-generated using sepolicy manpage .
218
219

SEE ALSO

221       selinux(8), pdns(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
222       setsebool(8), pdns_control_selinux(8), pdns_control_selinux(8)
223
224
225
226pdns                               20-05-05                    pdns_selinux(8)
Impressum