1keyutils_dns_resolver_SsEeLliinnuuxx(P8o)licy keyutils_dnkse_yruetsiollsv_edrns_resolver_selinux(8)
2
3
4

NAME

6       keyutils_dns_resolver_selinux  - Security Enhanced Linux Policy for the
7       keyutils_dns_resolver processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the keyutils_dns_resolver processes via
11       flexible mandatory access control.
12
13       The  keyutils_dns_resolver  processes execute with the keyutils_dns_re‐
14       solver_t SELinux type. You can check if you have these  processes  run‐
15       ning by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep keyutils_dns_resolver_t
20
21
22

ENTRYPOINTS

24       The  keyutils_dns_resolver_t  SELinux type can be entered via the keyu‐
25       tils_dns_resolver_exec_t file type.
26
27       The default entrypoint paths for the keyutils_dns_resolver_t domain are
28       the following:
29
30       /usr/sbin/key.dns_resolver
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       keyutils_dns_resolver  policy  is very flexible allowing users to setup
40       their keyutils_dns_resolver processes in as secure a method  as  possi‐
41       ble.
42
43       The following process types are defined for keyutils_dns_resolver:
44
45       keyutils_dns_resolver_t
46
47       Note:  semanage  permissive  -a  keyutils_dns_resolver_t can be used to
48       make the process type keyutils_dns_resolver_t permissive. SELinux  does
49       not  deny  access to permissive process types, but the AVC (SELinux de‐
50       nials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   keyu‐
55       tils_dns_resolver policy is extremely flexible and has several booleans
56       that allow you to manipulate the policy and  run  keyutils_dns_resolver
57       with the tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

FILE CONTEXTS

69       SELinux requires files to have an extended attribute to define the file
70       type.
71
72       You can see the context of a file using the -Z option to ls
73
74       Policy  governs  the  access  confined  processes  have to these files.
75       SELinux keyutils_dns_resolver policy is very flexible allowing users to
76       setup  their  keyutils_dns_resolver  processes in as secure a method as
77       possible.
78
79       STANDARD FILE CONTEXT
80
81       SELinux defines the file context types for  the  keyutils_dns_resolver,
82       if you wanted to store files with these types in a different paths, you
83       need to execute the semanage command to specify alternate labeling  and
84       then use restorecon to put the labels on disk.
85
86       semanage   fcontext   -a  -t  keyutils_dns_resolver_exec_t  '/srv/keyu‐
87       tils_dns_resolver/content(/.*)?'
88       restorecon -R -v /srv/mykeyutils_dns_resolver_content
89
90       Note: SELinux often uses regular expressions  to  specify  labels  that
91       match multiple files.
92
93       The following file types are defined for keyutils_dns_resolver:
94
95
96
97       keyutils_dns_resolver_exec_t
98
99       -  Set files with the keyutils_dns_resolver_exec_t type, if you want to
100       transition an executable to the keyutils_dns_resolver_t domain.
101
102
103
104       Note: File context can be temporarily modified with the chcon  command.
105       If  you want to permanently change the file context you need to use the
106       semanage fcontext command.  This will modify the SELinux labeling data‐
107       base.  You will need to use restorecon to apply the labels.
108
109

COMMANDS

111       semanage  fcontext  can also be used to manipulate default file context
112       mappings.
113
114       semanage permissive can also be used to manipulate  whether  or  not  a
115       process type is permissive.
116
117       semanage  module can also be used to enable/disable/install/remove pol‐
118       icy modules.
119
120       semanage boolean can also be used to manipulate the booleans
121
122
123       system-config-selinux is a GUI tool available to customize SELinux pol‐
124       icy settings.
125
126

AUTHOR

128       This manual page was auto-generated using sepolicy manpage .
129
130

SEE ALSO

132       selinux(8),   keyutils_dns_resolver(8),   semanage(8),   restorecon(8),
133       chcon(1), sepolicy(8), setsebool(8)
134
135
136
137keyutils_dns_resolver              23-10-20   keyutils_dns_resolver_selinux(8)
Impressum