1opendnssec_selinux(8)      SELinux Policy opendnssec     opendnssec_selinux(8)
2
3
4

NAME

6       opendnssec_selinux  - Security Enhanced Linux Policy for the opendnssec
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the opendnssec processes  via  flexible
11       mandatory access control.
12
13       The  opendnssec  processes  execute with the opendnssec_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep opendnssec_t
20
21
22

ENTRYPOINTS

24       The  opendnssec_t SELinux type can be entered via the opendnssec_exec_t
25       file type.
26
27       The default entrypoint paths for the opendnssec_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/ods-signer,   /usr/sbin/ods-control,   /usr/sbin/ods-signerd,
31       /usr/sbin/ods-enforcerd
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       opendnssec policy is  very  flexible  allowing  users  to  setup  their
41       opendnssec processes in as secure a method as possible.
42
43       The following process types are defined for opendnssec:
44
45       opendnssec_t
46
47       Note:  semanage  permissive  -a  opendnssec_t  can  be used to make the
48       process type opendnssec_t permissive. SELinux does not deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       opendnssec  policy  is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run opendnssec with the tightest
57       access possible.
58
59
60
61       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
62       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
63       Enabled by default.
64
65       setsebool -P daemons_dontaudit_scheduling 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow system to run with  NIS,  you  must  turn  on  the
77       nis_enabled boolean. Disabled by default.
78
79       setsebool -P nis_enabled 1
80
81
82

PORT TYPES

84       SELinux defines port types to represent TCP and UDP ports.
85
86       You  can  see  the  types associated with a port by using the following
87       command:
88
89       semanage port -l
90
91
92       Policy governs the access  confined  processes  have  to  these  ports.
93       SELinux  opendnssec  policy  is  very  flexible allowing users to setup
94       their opendnssec processes in as secure a method as possible.
95
96       The following port types are defined for opendnssec:
97
98
99       opendnssec_port_t
100
101
102
103       Default Defined Ports:
104                 tcp 15354
105                 udp 15354
106

MANAGED FILES

108       The SELinux process type opendnssec_t can manage files labeled with the
109       following file types.  The paths listed are the default paths for these
110       file types.  Note the processes UID still need to have DAC permissions.
111
112       cluster_conf_t
113
114            /etc/cluster(/.*)?
115
116       cluster_var_lib_t
117
118            /var/lib/pcsd(/.*)?
119            /var/lib/cluster(/.*)?
120            /var/lib/openais(/.*)?
121            /var/lib/pengine(/.*)?
122            /var/lib/corosync(/.*)?
123            /usr/lib/heartbeat(/.*)?
124            /var/lib/heartbeat(/.*)?
125            /var/lib/pacemaker(/.*)?
126
127       cluster_var_run_t
128
129            /var/run/crm(/.*)?
130            /var/run/cman_.*
131            /var/run/rsctmp(/.*)?
132            /var/run/aisexec.*
133            /var/run/heartbeat(/.*)?
134            /var/run/pcsd-ruby.socket
135            /var/run/corosync-qnetd(/.*)?
136            /var/run/corosync-qdevice(/.*)?
137            /var/run/corosync.pid
138            /var/run/cpglockd.pid
139            /var/run/rgmanager.pid
140            /var/run/cluster/rgmanager.sk
141
142       krb5_host_rcache_t
143
144            /var/tmp/krb5_0.rcache2
145            /var/cache/krb5rcache(/.*)?
146            /var/tmp/nfs_0
147            /var/tmp/DNS_25
148            /var/tmp/host_0
149            /var/tmp/imap_0
150            /var/tmp/HTTP_23
151            /var/tmp/HTTP_48
152            /var/tmp/ldap_55
153            /var/tmp/ldap_487
154            /var/tmp/ldapmap1_0
155
156       named_cache_t
157
158            /var/named/data(/.*)?
159            /var/lib/softhsm(/.*)?
160            /var/lib/unbound(/.*)?
161            /var/named/slaves(/.*)?
162            /var/named/dynamic(/.*)?
163            /var/named/chroot/var/tmp(/.*)?
164            /var/named/chroot/var/named/data(/.*)?
165            /var/named/chroot/var/named/slaves(/.*)?
166            /var/named/chroot/var/named/dynamic(/.*)?
167
168       opendnssec_conf_t
169
170            /etc/opendnssec(/.*)?
171
172       opendnssec_tmp_t
173
174
175       opendnssec_var_run_t
176
177            /var/run/opendnssec(/.*)?
178
179       opendnssec_var_t
180
181            /var/opendnssec(/.*)?
182
183       root_t
184
185            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
186            /
187            /initrd
188
189

FILE CONTEXTS

191       SELinux requires files to have an extended attribute to define the file
192       type.
193
194       You can see the context of a file using the -Z option to ls
195
196       Policy  governs  the  access  confined  processes  have to these files.
197       SELinux opendnssec policy is very  flexible  allowing  users  to  setup
198       their opendnssec processes in as secure a method as possible.
199
200       STANDARD FILE CONTEXT
201
202       SELinux  defines  the  file  context  types  for the opendnssec, if you
203       wanted to store files with these types in a different paths,  you  need
204       to  execute the semanage command to specify alternate labeling and then
205       use restorecon to put the labels on disk.
206
207       semanage  fcontext  -a   -t   opendnssec_exec_t   '/srv/opendnssec/con‐
208       tent(/.*)?'
209       restorecon -R -v /srv/myopendnssec_content
210
211       Note:  SELinux  often  uses  regular expressions to specify labels that
212       match multiple files.
213
214       The following file types are defined for opendnssec:
215
216
217
218       opendnssec_conf_t
219
220       - Set files with the opendnssec_conf_t type, if you want to  treat  the
221       files  as  opendnssec configuration data, usually stored under the /etc
222       directory.
223
224
225
226       opendnssec_exec_t
227
228       - Set files with the opendnssec_exec_t type, if you want to  transition
229       an executable to the opendnssec_t domain.
230
231
232       Paths:
233            /usr/sbin/ods-signer,  /usr/sbin/ods-control,  /usr/sbin/ods-sign‐
234            erd, /usr/sbin/ods-enforcerd
235
236
237       opendnssec_tmp_t
238
239       - Set files with the  opendnssec_tmp_t  type,  if  you  want  to  store
240       opendnssec temporary files in the /tmp directories.
241
242
243
244       opendnssec_unit_file_t
245
246       -  Set files with the opendnssec_unit_file_t type, if you want to treat
247       the files as opendnssec unit content.
248
249
250       Paths:
251            /usr/lib/systemd/system/ods-signerd.service, /usr/lib/systemd/sys‐
252            tem/ods-enforcerd.service
253
254
255       opendnssec_var_run_t
256
257       -  Set  files  with the opendnssec_var_run_t type, if you want to store
258       the opendnssec files under the /run or /var/run directory.
259
260
261
262       opendnssec_var_t
263
264       - Set files with the opendnssec_var_t type, if you want  to  store  the
265       opendn files under the /var directory.
266
267
268
269       Note:  File context can be temporarily modified with the chcon command.
270       If you want to permanently change the file context you need to use  the
271       semanage fcontext command.  This will modify the SELinux labeling data‐
272       base.  You will need to use restorecon to apply the labels.
273
274

COMMANDS

276       semanage fcontext can also be used to manipulate default  file  context
277       mappings.
278
279       semanage  permissive  can  also  be used to manipulate whether or not a
280       process type is permissive.
281
282       semanage module can also be used to enable/disable/install/remove  pol‐
283       icy modules.
284
285       semanage port can also be used to manipulate the port definitions
286
287       semanage boolean can also be used to manipulate the booleans
288
289
290       system-config-selinux is a GUI tool available to customize SELinux pol‐
291       icy settings.
292
293

AUTHOR

295       This manual page was auto-generated using sepolicy manpage .
296
297

SEE ALSO

299       selinux(8), opendnssec(8), semanage(8), restorecon(8), chcon(1), sepol‐
300       icy(8), setsebool(8)
301
302
303
304opendnssec                         23-10-20              opendnssec_selinux(8)
Impressum