1dnssec_trigger_selinux(8)SELinux Policy dnssec_triggerdnssec_trigger_selinux(8)
2
3
4
6 dnssec_trigger_selinux - Security Enhanced Linux Policy for the
7 dnssec_trigger processes
8
10 Security-Enhanced Linux secures the dnssec_trigger processes via flexi‐
11 ble mandatory access control.
12
13 The dnssec_trigger processes execute with the dnssec_trigger_t SELinux
14 type. You can check if you have these processes running by executing
15 the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep dnssec_trigger_t
20
21
22
24 The dnssec_trigger_t SELinux type can be entered via the dnssec_trig‐
25 ger_exec_t file type.
26
27 The default entrypoint paths for the dnssec_trigger_t domain are the
28 following:
29
30 /usr/sbin/dnssec-triggerd, /usr/libexec/dnssec-trigger-script
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 dnssec_trigger policy is very flexible allowing users to setup their
40 dnssec_trigger processes in as secure a method as possible.
41
42 The following process types are defined for dnssec_trigger:
43
44 dnssec_trigger_t
45
46 Note: semanage permissive -a dnssec_trigger_t can be used to make the
47 process type dnssec_trigger_t permissive. SELinux does not deny access
48 to permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required.
54 dnssec_trigger policy is extremely flexible and has several booleans
55 that allow you to manipulate the policy and run dnssec_trigger with the
56 tightest access possible.
57
58
59
60 If you want to allow all domains to execute in fips_mode, you must turn
61 on the fips_mode boolean. Enabled by default.
62
63 setsebool -P fips_mode 1
64
65
66
68 The SELinux process type dnssec_trigger_t can manage files labeled with
69 the following file types. The paths listed are the default paths for
70 these file types. Note the processes UID still need to have DAC per‐
71 missions.
72
73 cluster_conf_t
74
75 /etc/cluster(/.*)?
76
77 cluster_var_lib_t
78
79 /var/lib/pcsd(/.*)?
80 /var/lib/cluster(/.*)?
81 /var/lib/openais(/.*)?
82 /var/lib/pengine(/.*)?
83 /var/lib/corosync(/.*)?
84 /usr/lib/heartbeat(/.*)?
85 /var/lib/heartbeat(/.*)?
86 /var/lib/pacemaker(/.*)?
87
88 cluster_var_run_t
89
90 /var/run/crm(/.*)?
91 /var/run/cman_.*
92 /var/run/rsctmp(/.*)?
93 /var/run/aisexec.*
94 /var/run/heartbeat(/.*)?
95 /var/run/pcsd-ruby.socket
96 /var/run/corosync-qnetd(/.*)?
97 /var/run/corosync-qdevice(/.*)?
98 /var/run/corosync.pid
99 /var/run/cpglockd.pid
100 /var/run/rgmanager.pid
101 /var/run/cluster/rgmanager.sk
102
103 dnssec_trigger_tmp_t
104
105
106 dnssec_trigger_var_run_t
107
108 /var/run/dnssec.*
109
110 krb5_host_rcache_t
111
112 /var/tmp/krb5_0.rcache2
113 /var/cache/krb5rcache(/.*)?
114 /var/tmp/nfs_0
115 /var/tmp/DNS_25
116 /var/tmp/host_0
117 /var/tmp/imap_0
118 /var/tmp/HTTP_23
119 /var/tmp/HTTP_48
120 /var/tmp/ldap_55
121 /var/tmp/ldap_487
122 /var/tmp/ldapmap1_0
123
124 root_t
125
126 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
127 /
128 /initrd
129
130
132 SELinux requires files to have an extended attribute to define the file
133 type.
134
135 You can see the context of a file using the -Z option to ls
136
137 Policy governs the access confined processes have to these files.
138 SELinux dnssec_trigger policy is very flexible allowing users to setup
139 their dnssec_trigger processes in as secure a method as possible.
140
141 STANDARD FILE CONTEXT
142
143 SELinux defines the file context types for the dnssec_trigger, if you
144 wanted to store files with these types in a diffent paths, you need to
145 execute the semanage command to specify alternate labeling and then use
146 restorecon to put the labels on disk.
147
148 semanage fcontext -a -t dnssec_trigger_tmp_t '/srv/mydnssec_trig‐
149 ger_content(/.*)?'
150 restorecon -R -v /srv/mydnssec_trigger_content
151
152 Note: SELinux often uses regular expressions to specify labels that
153 match multiple files.
154
155 The following file types are defined for dnssec_trigger:
156
157
158
159 dnssec_trigger_exec_t
160
161 - Set files with the dnssec_trigger_exec_t type, if you want to transi‐
162 tion an executable to the dnssec_trigger_t domain.
163
164
165 Paths:
166 /usr/sbin/dnssec-triggerd, /usr/libexec/dnssec-trigger-script
167
168
169 dnssec_trigger_tmp_t
170
171 - Set files with the dnssec_trigger_tmp_t type, if you want to store
172 dnssec trigger temporary files in the /tmp directories.
173
174
175
176 dnssec_trigger_unit_file_t
177
178 - Set files with the dnssec_trigger_unit_file_t type, if you want to
179 treat the files as dnssec trigger unit content.
180
181
182
183 dnssec_trigger_var_run_t
184
185 - Set files with the dnssec_trigger_var_run_t type, if you want to
186 store the dnssec trigger files under the /run or /var/run directory.
187
188
189
190 Note: File context can be temporarily modified with the chcon command.
191 If you want to permanently change the file context you need to use the
192 semanage fcontext command. This will modify the SELinux labeling data‐
193 base. You will need to use restorecon to apply the labels.
194
195
197 semanage fcontext can also be used to manipulate default file context
198 mappings.
199
200 semanage permissive can also be used to manipulate whether or not a
201 process type is permissive.
202
203 semanage module can also be used to enable/disable/install/remove pol‐
204 icy modules.
205
206 semanage boolean can also be used to manipulate the booleans
207
208
209 system-config-selinux is a GUI tool available to customize SELinux pol‐
210 icy settings.
211
212
214 This manual page was auto-generated using sepolicy manpage .
215
216
218 selinux(8), dnssec_trigger(8), semanage(8), restorecon(8), chcon(1),
219 sepolicy(8), setsebool(8)
220
221
222
223dnssec_trigger 21-11-19 dnssec_trigger_selinux(8)