1pdns_control_selinux(8)   SELinux Policy pdns_control  pdns_control_selinux(8)
2
3
4

NAME

6       pdns_control_selinux - Security Enhanced Linux Policy for the pdns_con‐
7       trol processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pdns_control processes via flexible
11       mandatory access control.
12
13       The  pdns_control  processes  execute  with  the pdns_control_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pdns_control_t
20
21
22

ENTRYPOINTS

24       The  pdns_control_t  SELinux  type  can  be  entered  via the pdns_con‐
25       trol_exec_t file type.
26
27       The default entrypoint paths for the pdns_control_t domain are the fol‐
28       lowing:
29
30       /usr/bin/pdns_control
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pdns_control  policy  is  very  flexible  allowing users to setup their
40       pdns_control processes in as secure a method as possible.
41
42       The following process types are defined for pdns_control:
43
44       pdns_control_t
45
46       Note: semanage permissive -a pdns_control_t can be  used  to  make  the
47       process type pdns_control_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pdns_control policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run pdns_control with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

FILE CONTEXTS

68       SELinux requires files to have an extended attribute to define the file
69       type.
70
71       You can see the context of a file using the -Z option to ls
72
73       Policy governs the access  confined  processes  have  to  these  files.
74       SELinux  pdns_control  policy  is very flexible allowing users to setup
75       their pdns_control processes in as secure a method as possible.
76
77       STANDARD FILE CONTEXT
78
79       SELinux defines the file context types for  the  pdns_control,  if  you
80       wanted  to  store files with these types in a different paths, you need
81       to execute the semanage command to specify alternate labeling and  then
82       use restorecon to put the labels on disk.
83
84       semanage  fcontext  -a  -t  pdns_control_exec_t '/srv/pdns_control/con‐
85       tent(/.*)?'
86       restorecon -R -v /srv/mypdns_control_content
87
88       Note: SELinux often uses regular expressions  to  specify  labels  that
89       match multiple files.
90
91       The following file types are defined for pdns_control:
92
93
94
95       pdns_control_exec_t
96
97       -  Set  files with the pdns_control_exec_t type, if you want to transi‐
98       tion an executable to the pdns_control_t domain.
99
100
101
102       Note: File context can be temporarily modified with the chcon  command.
103       If  you want to permanently change the file context you need to use the
104       semanage fcontext command.  This will modify the SELinux labeling data‐
105       base.  You will need to use restorecon to apply the labels.
106
107

COMMANDS

109       semanage  fcontext  can also be used to manipulate default file context
110       mappings.
111
112       semanage permissive can also be used to manipulate  whether  or  not  a
113       process type is permissive.
114
115       semanage  module can also be used to enable/disable/install/remove pol‐
116       icy modules.
117
118       semanage boolean can also be used to manipulate the booleans
119
120
121       system-config-selinux is a GUI tool available to customize SELinux pol‐
122       icy settings.
123
124

AUTHOR

126       This manual page was auto-generated using sepolicy manpage .
127
128

SEE ALSO

130       selinux(8),  pdns_control(8), semanage(8), restorecon(8), chcon(1), se‐
131       policy(8), setsebool(8)
132
133
134
135pdns_control                       23-10-20            pdns_control_selinux(8)
Impressum