1opendnssec_selinux(8)      SELinux Policy opendnssec     opendnssec_selinux(8)
2
3
4

NAME

6       opendnssec_selinux  - Security Enhanced Linux Policy for the opendnssec
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the opendnssec processes  via  flexible
11       mandatory access control.
12
13       The  opendnssec  processes  execute with the opendnssec_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep opendnssec_t
20
21
22

ENTRYPOINTS

24       The  opendnssec_t SELinux type can be entered via the opendnssec_exec_t
25       file type.
26
27       The default entrypoint paths for the opendnssec_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/ods-signer,   /usr/sbin/ods-control,   /usr/sbin/ods-signerd,
31       /usr/sbin/ods-enforcerd
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       opendnssec policy is  very  flexible  allowing  users  to  setup  their
41       opendnssec processes in as secure a method as possible.
42
43       The following process types are defined for opendnssec:
44
45       opendnssec_t
46
47       Note:  semanage  permissive  -a  opendnssec_t  can  be used to make the
48       process type opendnssec_t permissive. SELinux does not deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       opendnssec  policy  is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run opendnssec with the tightest
57       access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

MANAGED FILES

76       The SELinux process type opendnssec_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       ipa_var_lib_t
111
112            /var/lib/ipa(/.*)?
113
114       krb5_host_rcache_t
115
116            /var/tmp/krb5_0.rcache2
117            /var/cache/krb5rcache(/.*)?
118            /var/tmp/nfs_0
119            /var/tmp/DNS_25
120            /var/tmp/host_0
121            /var/tmp/imap_0
122            /var/tmp/HTTP_23
123            /var/tmp/HTTP_48
124            /var/tmp/ldap_55
125            /var/tmp/ldap_487
126            /var/tmp/ldapmap1_0
127
128       named_cache_t
129
130            /var/named/data(/.*)?
131            /var/lib/softhsm(/.*)?
132            /var/lib/unbound(/.*)?
133            /var/named/slaves(/.*)?
134            /var/named/dynamic(/.*)?
135            /var/named/chroot/var/tmp(/.*)?
136            /var/named/chroot/var/named/data(/.*)?
137            /var/named/chroot/var/named/slaves(/.*)?
138            /var/named/chroot/var/named/dynamic(/.*)?
139
140       opendnssec_conf_t
141
142            /etc/opendnssec(/.*)?
143
144       opendnssec_tmp_t
145
146
147       opendnssec_var_run_t
148
149            /var/run/opendnssec(/.*)?
150
151       opendnssec_var_t
152
153            /var/opendnssec(/.*)?
154
155       root_t
156
157            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
158            /
159            /initrd
160
161

FILE CONTEXTS

163       SELinux requires files to have an extended attribute to define the file
164       type.
165
166       You can see the context of a file using the -Z option to ls
167
168       Policy governs the access  confined  processes  have  to  these  files.
169       SELinux  opendnssec  policy  is  very  flexible allowing users to setup
170       their opendnssec processes in as secure a method as possible.
171
172       STANDARD FILE CONTEXT
173
174       SELinux defines the file context  types  for  the  opendnssec,  if  you
175       wanted  to store files with these types in a diffent paths, you need to
176       execute the semanage command to sepecify alternate  labeling  and  then
177       use restorecon to put the labels on disk.
178
179       semanage  fcontext -a -t opendnssec_unit_file_t '/srv/myopendnssec_con‐
180       tent(/.*)?'
181       restorecon -R -v /srv/myopendnssec_content
182
183       Note: SELinux often uses regular expressions  to  specify  labels  that
184       match multiple files.
185
186       The following file types are defined for opendnssec:
187
188
189
190       opendnssec_conf_t
191
192       -  Set  files with the opendnssec_conf_t type, if you want to treat the
193       files as opendnssec configuration data, usually stored under  the  /etc
194       directory.
195
196
197
198       opendnssec_exec_t
199
200       -  Set files with the opendnssec_exec_t type, if you want to transition
201       an executable to the opendnssec_t domain.
202
203
204       Paths:
205            /usr/sbin/ods-signer,  /usr/sbin/ods-control,  /usr/sbin/ods-sign‐
206            erd, /usr/sbin/ods-enforcerd
207
208
209       opendnssec_tmp_t
210
211       -  Set  files  with  the  opendnssec_tmp_t  type,  if you want to store
212       opendnssec temporary files in the /tmp directories.
213
214
215
216       opendnssec_unit_file_t
217
218       - Set files with the opendnssec_unit_file_t type, if you want to  treat
219       the files as opendnssec unit content.
220
221
222       Paths:
223            /usr/lib/systemd/system/ods-signerd.service, /usr/lib/systemd/sys‐
224            tem/ods-enforcerd.service
225
226
227       opendnssec_var_run_t
228
229       - Set files with the opendnssec_var_run_t type, if you  want  to  store
230       the opendnssec files under the /run or /var/run directory.
231
232
233
234       opendnssec_var_t
235
236       -  Set  files  with the opendnssec_var_t type, if you want to store the
237       opendn files under the /var directory.
238
239
240
241       Note: File context can be temporarily modified with the chcon  command.
242       If  you want to permanently change the file context you need to use the
243       semanage fcontext command.  This will modify the SELinux labeling data‐
244       base.  You will need to use restorecon to apply the labels.
245
246

COMMANDS

248       semanage  fcontext  can also be used to manipulate default file context
249       mappings.
250
251       semanage permissive can also be used to manipulate  whether  or  not  a
252       process type is permissive.
253
254       semanage  module can also be used to enable/disable/install/remove pol‐
255       icy modules.
256
257       semanage boolean can also be used to manipulate the booleans
258
259
260       system-config-selinux is a GUI tool available to customize SELinux pol‐
261       icy settings.
262
263

AUTHOR

265       This manual page was auto-generated using sepolicy manpage .
266
267

SEE ALSO

269       selinux(8), opendnssec(8), semanage(8), restorecon(8), chcon(1), sepol‐
270       icy(8), setsebool(8)
271
272
273
274opendnssec                         21-06-09              opendnssec_selinux(8)
Impressum