1opendnssec_selinux(8)      SELinux Policy opendnssec     opendnssec_selinux(8)
2
3
4

NAME

6       opendnssec_selinux  - Security Enhanced Linux Policy for the opendnssec
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the opendnssec processes  via  flexible
11       mandatory access control.
12
13       The  opendnssec  processes  execute with the opendnssec_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep opendnssec_t
20
21
22

ENTRYPOINTS

24       The  opendnssec_t SELinux type can be entered via the opendnssec_exec_t
25       file type.
26
27       The default entrypoint paths for the opendnssec_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/ods-signer,   /usr/sbin/ods-control,   /usr/sbin/ods-signerd,
31       /usr/sbin/ods-enforcerd
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       opendnssec policy is  very  flexible  allowing  users  to  setup  their
41       opendnssec processes in as secure a method as possible.
42
43       The following process types are defined for opendnssec:
44
45       opendnssec_t
46
47       Note:  semanage  permissive  -a  opendnssec_t  can  be used to make the
48       process type opendnssec_t permissive. SELinux does not deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       opendnssec  policy  is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run opendnssec with the tightest
57       access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

PORT TYPES

76       SELinux defines port types to represent TCP and UDP ports.
77
78       You  can  see  the  types associated with a port by using the following
79       command:
80
81       semanage port -l
82
83
84       Policy governs the access  confined  processes  have  to  these  ports.
85       SELinux  opendnssec  policy  is  very  flexible allowing users to setup
86       their opendnssec processes in as secure a method as possible.
87
88       The following port types are defined for opendnssec:
89
90
91       opendnssec_port_t
92
93
94
95       Default Defined Ports:
96                 tcp 15354
97                 udp 15354
98

MANAGED FILES

100       The SELinux process type opendnssec_t can manage files labeled with the
101       following file types.  The paths listed are the default paths for these
102       file types.  Note the processes UID still need to have DAC permissions.
103
104       cluster_conf_t
105
106            /etc/cluster(/.*)?
107
108       cluster_var_lib_t
109
110            /var/lib/pcsd(/.*)?
111            /var/lib/cluster(/.*)?
112            /var/lib/openais(/.*)?
113            /var/lib/pengine(/.*)?
114            /var/lib/corosync(/.*)?
115            /usr/lib/heartbeat(/.*)?
116            /var/lib/heartbeat(/.*)?
117            /var/lib/pacemaker(/.*)?
118
119       cluster_var_run_t
120
121            /var/run/crm(/.*)?
122            /var/run/cman_.*
123            /var/run/rsctmp(/.*)?
124            /var/run/aisexec.*
125            /var/run/heartbeat(/.*)?
126            /var/run/pcsd-ruby.socket
127            /var/run/corosync-qnetd(/.*)?
128            /var/run/corosync-qdevice(/.*)?
129            /var/run/corosync.pid
130            /var/run/cpglockd.pid
131            /var/run/rgmanager.pid
132            /var/run/cluster/rgmanager.sk
133
134       krb5_host_rcache_t
135
136            /var/tmp/krb5_0.rcache2
137            /var/cache/krb5rcache(/.*)?
138            /var/tmp/nfs_0
139            /var/tmp/DNS_25
140            /var/tmp/host_0
141            /var/tmp/imap_0
142            /var/tmp/HTTP_23
143            /var/tmp/HTTP_48
144            /var/tmp/ldap_55
145            /var/tmp/ldap_487
146            /var/tmp/ldapmap1_0
147
148       named_cache_t
149
150            /var/named/data(/.*)?
151            /var/lib/softhsm(/.*)?
152            /var/lib/unbound(/.*)?
153            /var/named/slaves(/.*)?
154            /var/named/dynamic(/.*)?
155            /var/named/chroot/var/tmp(/.*)?
156            /var/named/chroot/var/named/data(/.*)?
157            /var/named/chroot/var/named/slaves(/.*)?
158            /var/named/chroot/var/named/dynamic(/.*)?
159
160       opendnssec_conf_t
161
162            /etc/opendnssec(/.*)?
163
164       opendnssec_tmp_t
165
166
167       opendnssec_var_run_t
168
169            /var/run/opendnssec(/.*)?
170
171       opendnssec_var_t
172
173            /var/opendnssec(/.*)?
174
175       root_t
176
177            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
178            /
179            /initrd
180
181

FILE CONTEXTS

183       SELinux requires files to have an extended attribute to define the file
184       type.
185
186       You can see the context of a file using the -Z option to ls
187
188       Policy  governs  the  access  confined  processes  have to these files.
189       SELinux opendnssec policy is very  flexible  allowing  users  to  setup
190       their opendnssec processes in as secure a method as possible.
191
192       STANDARD FILE CONTEXT
193
194       SELinux  defines  the  file  context  types  for the opendnssec, if you
195       wanted to store files with these types in a diffent paths, you need  to
196       execute the semanage command to specify alternate labeling and then use
197       restorecon to put the labels on disk.
198
199       semanage fcontext -a -t opendnssec_unit_file_t  '/srv/myopendnssec_con‐
200       tent(/.*)?'
201       restorecon -R -v /srv/myopendnssec_content
202
203       Note:  SELinux  often  uses  regular expressions to specify labels that
204       match multiple files.
205
206       The following file types are defined for opendnssec:
207
208
209
210       opendnssec_conf_t
211
212       - Set files with the opendnssec_conf_t type, if you want to  treat  the
213       files  as  opendnssec configuration data, usually stored under the /etc
214       directory.
215
216
217
218       opendnssec_exec_t
219
220       - Set files with the opendnssec_exec_t type, if you want to  transition
221       an executable to the opendnssec_t domain.
222
223
224       Paths:
225            /usr/sbin/ods-signer,  /usr/sbin/ods-control,  /usr/sbin/ods-sign‐
226            erd, /usr/sbin/ods-enforcerd
227
228
229       opendnssec_tmp_t
230
231       - Set files with the  opendnssec_tmp_t  type,  if  you  want  to  store
232       opendnssec temporary files in the /tmp directories.
233
234
235
236       opendnssec_unit_file_t
237
238       -  Set files with the opendnssec_unit_file_t type, if you want to treat
239       the files as opendnssec unit content.
240
241
242       Paths:
243            /usr/lib/systemd/system/ods-signerd.service, /usr/lib/systemd/sys‐
244            tem/ods-enforcerd.service
245
246
247       opendnssec_var_run_t
248
249       -  Set  files  with the opendnssec_var_run_t type, if you want to store
250       the opendnssec files under the /run or /var/run directory.
251
252
253
254       opendnssec_var_t
255
256       - Set files with the opendnssec_var_t type, if you want  to  store  the
257       opendn files under the /var directory.
258
259
260
261       Note:  File context can be temporarily modified with the chcon command.
262       If you want to permanently change the file context you need to use  the
263       semanage fcontext command.  This will modify the SELinux labeling data‐
264       base.  You will need to use restorecon to apply the labels.
265
266

COMMANDS

268       semanage fcontext can also be used to manipulate default  file  context
269       mappings.
270
271       semanage  permissive  can  also  be used to manipulate whether or not a
272       process type is permissive.
273
274       semanage module can also be used to enable/disable/install/remove  pol‐
275       icy modules.
276
277       semanage port can also be used to manipulate the port definitions
278
279       semanage boolean can also be used to manipulate the booleans
280
281
282       system-config-selinux is a GUI tool available to customize SELinux pol‐
283       icy settings.
284
285

AUTHOR

287       This manual page was auto-generated using sepolicy manpage .
288
289

SEE ALSO

291       selinux(8), opendnssec(8), semanage(8), restorecon(8), chcon(1), sepol‐
292       icy(8), setsebool(8)
293
294
295
296opendnssec                         23-02-03              opendnssec_selinux(8)
Impressum