1dnssec_trigger_selinux(8)SELinux Policy dnssec_triggerdnssec_trigger_selinux(8)
2
3
4

NAME

6       dnssec_trigger_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       dnssec_trigger processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dnssec_trigger processes via flexi‐
11       ble mandatory access control.
12
13       The  dnssec_trigger processes execute with the dnssec_trigger_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dnssec_trigger_t
20
21
22

ENTRYPOINTS

24       The  dnssec_trigger_t  SELinux type can be entered via the dnssec_trig‐
25       ger_exec_t file type.
26
27       The default entrypoint paths for the dnssec_trigger_t  domain  are  the
28       following:
29
30       /usr/sbin/dnssec-triggerd, /usr/libexec/dnssec-trigger-script
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dnssec_trigger  policy  is  very flexible allowing users to setup their
40       dnssec_trigger processes in as secure a method as possible.
41
42       The following process types are defined for dnssec_trigger:
43
44       dnssec_trigger_t
45
46       Note: semanage permissive -a dnssec_trigger_t can be used to  make  the
47       process  type dnssec_trigger_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dnssec_trigger policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run dnssec_trigger with the
56       tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type dnssec_trigger_t can manage files labeled with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       dnssec_trigger_tmp_t
119
120
121       dnssec_trigger_var_run_t
122
123            /var/run/dnssec.*
124
125       krb5_host_rcache_t
126
127            /var/tmp/krb5_0.rcache2
128            /var/cache/krb5rcache(/.*)?
129            /var/tmp/nfs_0
130            /var/tmp/DNS_25
131            /var/tmp/host_0
132            /var/tmp/imap_0
133            /var/tmp/HTTP_23
134            /var/tmp/HTTP_48
135            /var/tmp/ldap_55
136            /var/tmp/ldap_487
137            /var/tmp/ldapmap1_0
138
139       root_t
140
141            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
142            /
143            /initrd
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy governs the access  confined  processes  have  to  these  files.
153       SELinux  dnssec_trigger policy is very flexible allowing users to setup
154       their dnssec_trigger processes in as secure a method as possible.
155
156       STANDARD FILE CONTEXT
157
158       SELinux defines the file context types for the dnssec_trigger,  if  you
159       wanted  to  store files with these types in a different paths, you need
160       to execute the semanage command to specify alternate labeling and  then
161       use restorecon to put the labels on disk.
162
163       semanage fcontext -a -t dnssec_trigger_exec_t '/srv/dnssec_trigger/con‐
164       tent(/.*)?'
165       restorecon -R -v /srv/mydnssec_trigger_content
166
167       Note: SELinux often uses regular expressions  to  specify  labels  that
168       match multiple files.
169
170       The following file types are defined for dnssec_trigger:
171
172
173
174       dnssec_trigger_exec_t
175
176       - Set files with the dnssec_trigger_exec_t type, if you want to transi‐
177       tion an executable to the dnssec_trigger_t domain.
178
179
180       Paths:
181            /usr/sbin/dnssec-triggerd, /usr/libexec/dnssec-trigger-script
182
183
184       dnssec_trigger_tmp_t
185
186       - Set files with the dnssec_trigger_tmp_t type, if you  want  to  store
187       dnssec trigger temporary files in the /tmp directories.
188
189
190
191       dnssec_trigger_unit_file_t
192
193       -  Set  files  with the dnssec_trigger_unit_file_t type, if you want to
194       treat the files as dnssec trigger unit content.
195
196
197
198       dnssec_trigger_var_run_t
199
200       - Set files with the dnssec_trigger_var_run_t  type,  if  you  want  to
201       store the dnssec trigger files under the /run or /var/run directory.
202
203
204
205       Note:  File context can be temporarily modified with the chcon command.
206       If you want to permanently change the file context you need to use  the
207       semanage fcontext command.  This will modify the SELinux labeling data‐
208       base.  You will need to use restorecon to apply the labels.
209
210

COMMANDS

212       semanage fcontext can also be used to manipulate default  file  context
213       mappings.
214
215       semanage  permissive  can  also  be used to manipulate whether or not a
216       process type is permissive.
217
218       semanage module can also be used to enable/disable/install/remove  pol‐
219       icy modules.
220
221       semanage boolean can also be used to manipulate the booleans
222
223
224       system-config-selinux is a GUI tool available to customize SELinux pol‐
225       icy settings.
226
227

AUTHOR

229       This manual page was auto-generated using sepolicy manpage .
230
231

SEE ALSO

233       selinux(8), dnssec_trigger(8),  semanage(8),  restorecon(8),  chcon(1),
234       sepolicy(8), setsebool(8)
235
236
237
238dnssec_trigger                     23-12-15          dnssec_trigger_selinux(8)
Impressum