pdns_control_selinux

Section: SELinux Policy pdns_control (8)
Updated: 19-05-26
Page Index
 

NAME

pdns_control_selinux - Security Enhanced Linux Policy for the pdns_control processes  

DESCRIPTION

Security-Enhanced Linux secures the pdns_control processes via flexible mandatory access control.

The pdns_control processes execute with the pdns_control_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep pdns_control_t

 

ENTRYPOINTS

The pdns_control_t SELinux type can be entered via the pdns_control_exec_t file type.

The default entrypoint paths for the pdns_control_t domain are the following:

/usr/bin/pdns_control  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux pdns_control policy is very flexible allowing users to setup their pdns_control processes in as secure a method as possible.

The following process types are defined for pdns_control:

pdns_control_t

Note: semanage permissive -a pdns_control_t can be used to make the process type pdns_control_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. pdns_control policy is extremely flexible and has several booleans that allow you to manipulate the policy and run pdns_control with the tightest access possible.

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux pdns_control policy is very flexible allowing users to setup their pdns_control processes in as secure a method as possible.

The following file types are defined for pdns_control:

pdns_control_exec_t

- Set files with the pdns_control_exec_t type, if you want to transition an executable to the pdns_control_t domain.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), pdns_control(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
FILE CONTEXTS
COMMANDS
AUTHOR
SEE ALSO