1opendnssec_selinux(8)      SELinux Policy opendnssec     opendnssec_selinux(8)
2
3
4

NAME

6       opendnssec_selinux  - Security Enhanced Linux Policy for the opendnssec
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the opendnssec processes  via  flexible
11       mandatory access control.
12
13       The  opendnssec  processes  execute with the opendnssec_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep opendnssec_t
20
21
22

ENTRYPOINTS

24       The  opendnssec_t SELinux type can be entered via the opendnssec_exec_t
25       file type.
26
27       The default entrypoint paths for the opendnssec_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/ods-signer,   /usr/sbin/ods-control,   /usr/sbin/ods-signerd,
31       /usr/sbin/ods-enforcerd
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       opendnssec policy is  very  flexible  allowing  users  to  setup  their
41       opendnssec processes in as secure a method as possible.
42
43       The following process types are defined for opendnssec:
44
45       opendnssec_t
46
47       Note:  semanage  permissive  -a  opendnssec_t  can  be used to make the
48       process type opendnssec_t permissive. SELinux does not deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       opendnssec  policy  is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run opendnssec with the tightest
57       access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

MANAGED FILES

76       The SELinux process type opendnssec_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       ipa_var_lib_t
110
111            /var/lib/ipa(/.*)?
112
113       named_cache_t
114
115            /var/named/data(/.*)?
116            /var/lib/softhsm(/.*)?
117            /var/lib/unbound(/.*)?
118            /var/named/slaves(/.*)?
119            /var/named/dynamic(/.*)?
120            /var/named/chroot/var/tmp(/.*)?
121            /var/named/chroot/var/named/data(/.*)?
122            /var/named/chroot/var/named/slaves(/.*)?
123            /var/named/chroot/var/named/dynamic(/.*)?
124
125       opendnssec_conf_t
126
127            /etc/opendnssec(/.*)?
128
129       opendnssec_var_run_t
130
131            /var/run/opendnssec(/.*)?
132
133       opendnssec_var_t
134
135            /var/opendnssec(/.*)?
136
137       root_t
138
139            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
140            /
141            /initrd
142
143

FILE CONTEXTS

145       SELinux requires files to have an extended attribute to define the file
146       type.
147
148       You can see the context of a file using the -Z option to ls
149
150       Policy governs the access  confined  processes  have  to  these  files.
151       SELinux  opendnssec  policy  is  very  flexible allowing users to setup
152       their opendnssec processes in as secure a method as possible.
153
154       STANDARD FILE CONTEXT
155
156       SELinux defines the file context  types  for  the  opendnssec,  if  you
157       wanted  to store files with these types in a diffent paths, you need to
158       execute the semanage command to sepecify alternate  labeling  and  then
159       use restorecon to put the labels on disk.
160
161       semanage  fcontext -a -t opendnssec_unit_file_t '/srv/myopendnssec_con‐
162       tent(/.*)?'
163       restorecon -R -v /srv/myopendnssec_content
164
165       Note: SELinux often uses regular expressions  to  specify  labels  that
166       match multiple files.
167
168       The following file types are defined for opendnssec:
169
170
171
172       opendnssec_conf_t
173
174       -  Set  files with the opendnssec_conf_t type, if you want to treat the
175       files as opendnssec configuration data, usually stored under  the  /etc
176       directory.
177
178
179
180       opendnssec_exec_t
181
182       -  Set files with the opendnssec_exec_t type, if you want to transition
183       an executable to the opendnssec_t domain.
184
185
186       Paths:
187            /usr/sbin/ods-signer,  /usr/sbin/ods-control,  /usr/sbin/ods-sign‐
188            erd, /usr/sbin/ods-enforcerd
189
190
191       opendnssec_tmp_t
192
193       -  Set  files  with  the  opendnssec_tmp_t  type,  if you want to store
194       opendnssec temporary files in the /tmp directories.
195
196
197
198       opendnssec_unit_file_t
199
200       - Set files with the opendnssec_unit_file_t type, if you want to  treat
201       the files as opendnssec unit content.
202
203
204       Paths:
205            /usr/lib/systemd/system/ods-signerd.service, /usr/lib/systemd/sys‐
206            tem/ods-enforcerd.service
207
208
209       opendnssec_var_run_t
210
211       - Set files with the opendnssec_var_run_t type, if you  want  to  store
212       the opendnssec files under the /run or /var/run directory.
213
214
215
216       opendnssec_var_t
217
218       -  Set  files  with the opendnssec_var_t type, if you want to store the
219       opendn files under the /var directory.
220
221
222
223       Note: File context can be temporarily modified with the chcon  command.
224       If  you want to permanently change the file context you need to use the
225       semanage fcontext command.  This will modify the SELinux labeling data‐
226       base.  You will need to use restorecon to apply the labels.
227
228

COMMANDS

230       semanage  fcontext  can also be used to manipulate default file context
231       mappings.
232
233       semanage permissive can also be used to manipulate  whether  or  not  a
234       process type is permissive.
235
236       semanage  module can also be used to enable/disable/install/remove pol‐
237       icy modules.
238
239       semanage boolean can also be used to manipulate the booleans
240
241
242       system-config-selinux is a GUI tool available to customize SELinux pol‐
243       icy settings.
244
245

AUTHOR

247       This manual page was auto-generated using sepolicy manpage .
248
249

SEE ALSO

251       selinux(8), opendnssec(8), semanage(8), restorecon(8), chcon(1), sepol‐
252       icy(8), setsebool(8)
253
254
255
256opendnssec                         20-05-05              opendnssec_selinux(8)
Impressum