1ipa_dnskey_selinux(8)      SELinux Policy ipa_dnskey     ipa_dnskey_selinux(8)
2
3
4

NAME

6       ipa_dnskey_selinux  - Security Enhanced Linux Policy for the ipa_dnskey
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the ipa_dnskey processes  via  flexible
11       mandatory access control.
12
13       The  ipa_dnskey  processes  execute with the ipa_dnskey_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ipa_dnskey_t
20
21
22

ENTRYPOINTS

24       The  ipa_dnskey_t SELinux type can be entered via the ipa_dnskey_exec_t
25       file type.
26
27       The default entrypoint paths for the ipa_dnskey_t domain are  the  fol‐
28       lowing:
29
30       /usr/libexec/ipa/ipa-dnskeysyncd,      /usr/libexec/ipa/ipa-dnskeysync-
31       replica
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       ipa_dnskey policy is  very  flexible  allowing  users  to  setup  their
41       ipa_dnskey processes in as secure a method as possible.
42
43       The following process types are defined for ipa_dnskey:
44
45       ipa_dnskey_t
46
47       Note:  semanage  permissive  -a  ipa_dnskey_t  can  be used to make the
48       process type ipa_dnskey_t permissive. SELinux does not deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       ipa_dnskey  policy  is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run ipa_dnskey with the tightest
57       access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

MANAGED FILES

69       The SELinux process type ipa_dnskey_t can manage files labeled with the
70       following file types.  The paths listed are the default paths for these
71       file types.  Note the processes UID still need to have DAC permissions.
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/pcsd-ruby.socket
96            /var/run/corosync-qnetd(/.*)?
97            /var/run/corosync-qdevice(/.*)?
98            /var/run/corosync.pid
99            /var/run/cpglockd.pid
100            /var/run/rgmanager.pid
101            /var/run/cluster/rgmanager.sk
102
103       ipa_tmp_t
104
105
106       ipa_var_lib_t
107
108            /var/lib/ipa(/.*)?
109
110       krb5_host_rcache_t
111
112            /var/tmp/krb5_0.rcache2
113            /var/cache/krb5rcache(/.*)?
114            /var/tmp/nfs_0
115            /var/tmp/DNS_25
116            /var/tmp/host_0
117            /var/tmp/imap_0
118            /var/tmp/HTTP_23
119            /var/tmp/HTTP_48
120            /var/tmp/ldap_55
121            /var/tmp/ldap_487
122            /var/tmp/ldapmap1_0
123
124       named_zone_t
125
126            /var/named(/.*)?
127            /var/named/chroot/var/named(/.*)?
128
129       opendnssec_conf_t
130
131            /etc/opendnssec(/.*)?
132
133       opendnssec_var_t
134
135            /var/opendnssec(/.*)?
136
137       root_t
138
139            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
140            /
141            /initrd
142
143

FILE CONTEXTS

145       SELinux requires files to have an extended attribute to define the file
146       type.
147
148       You can see the context of a file using the -Z option to ls
149
150       Policy  governs  the  access  confined  processes  have to these files.
151       SELinux ipa_dnskey policy is very  flexible  allowing  users  to  setup
152       their ipa_dnskey processes in as secure a method as possible.
153
154       STANDARD FILE CONTEXT
155
156       SELinux  defines  the  file  context  types  for the ipa_dnskey, if you
157       wanted to store files with these types in a diffent paths, you need  to
158       execute  the  semanage  command to sepecify alternate labeling and then
159       use restorecon to put the labels on disk.
160
161       semanage fcontext -a -t ipa_dnskey_unit_file_t  '/srv/myipa_dnskey_con‐
162       tent(/.*)?'
163       restorecon -R -v /srv/myipa_dnskey_content
164
165       Note:  SELinux  often  uses  regular expressions to specify labels that
166       match multiple files.
167
168       The following file types are defined for ipa_dnskey:
169
170
171
172       ipa_dnskey_exec_t
173
174       - Set files with the ipa_dnskey_exec_t type, if you want to  transition
175       an executable to the ipa_dnskey_t domain.
176
177
178       Paths:
179            /usr/libexec/ipa/ipa-dnskeysyncd, /usr/libexec/ipa/ipa-dnskeysync-
180            replica
181
182
183       ipa_dnskey_unit_file_t
184
185       - Set files with the ipa_dnskey_unit_file_t type, if you want to  treat
186       the files as ipa dnskey unit content.
187
188
189
190       Note:  File context can be temporarily modified with the chcon command.
191       If you want to permanently change the file context you need to use  the
192       semanage fcontext command.  This will modify the SELinux labeling data‐
193       base.  You will need to use restorecon to apply the labels.
194
195

COMMANDS

197       semanage fcontext can also be used to manipulate default  file  context
198       mappings.
199
200       semanage  permissive  can  also  be used to manipulate whether or not a
201       process type is permissive.
202
203       semanage module can also be used to enable/disable/install/remove  pol‐
204       icy modules.
205
206       semanage boolean can also be used to manipulate the booleans
207
208
209       system-config-selinux is a GUI tool available to customize SELinux pol‐
210       icy settings.
211
212

AUTHOR

214       This manual page was auto-generated using sepolicy manpage .
215
216

SEE ALSO

218       selinux(8), ipa_dnskey(8), semanage(8), restorecon(8), chcon(1), sepol‐
219       icy(8), setsebool(8)
220
221
222
223ipa_dnskey                         21-06-09              ipa_dnskey_selinux(8)
Impressum