Scroll to navigation

pdns_selinux(8) SELinux Policy pdns pdns_selinux(8)

NAME

pdns_selinux - Security Enhanced Linux Policy for the pdns processes

DESCRIPTION

Security-Enhanced Linux secures the pdns processes via flexible mandatory access control.

The pdns processes execute with the pdns_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep pdns_t

ENTRYPOINTS

The pdns_t SELinux type can be entered via the pdns_exec_t file type.

The default entrypoint paths for the pdns_t domain are the following:

/usr/sbin/pdns_server

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to ps

Policy governs the access confined processes have to files. SELinux pdns policy is very flexible allowing users to setup their pdns processes in as secure a method as possible.

The following process types are defined for pdns:

pdns_t, pdns_control_t

Note: semanage permissive -a pdns_t can be used to make the process type pdns_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. pdns policy is extremely flexible and has several booleans that allow you to manipulate the policy and run pdns with the tightest access possible.

If you want to allow PowerDNS to connect to databases over the network, you must turn on the pdns_can_network_connect_db boolean. Disabled by default.

setsebool -P pdns_can_network_connect_db 1

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

MANAGED FILES

The SELinux process type pdns_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/var/run/crm(/.*)?
/var/run/cman_.*
/var/run/rsctmp(/.*)?
/var/run/aisexec.*
/var/run/heartbeat(/.*)?
/var/run/pcsd-ruby.socket
/var/run/corosync-qnetd(/.*)?
/var/run/corosync-qdevice(/.*)?
/var/run/corosync.pid
/var/run/cpglockd.pid
/var/run/rgmanager.pid
/var/run/cluster/rgmanager.sk

pdns_var_run_t

/var/run/pdns.pid
/var/run/pdns.controlsocket

root_t

/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to ls

Policy governs the access confined processes have to these files. SELinux pdns policy is very flexible allowing users to setup their pdns processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the pdns, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t pdns_var_run_t '/srv/mypdns_content(/.*)?'
restorecon -R -v /srv/mypdns_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for pdns:

pdns_conf_t

- Set files with the pdns_conf_t type, if you want to treat the files as pdns configuration data, usually stored under the /etc directory.

pdns_control_exec_t

- Set files with the pdns_control_exec_t type, if you want to transition an executable to the pdns_control_t domain.

pdns_exec_t

- Set files with the pdns_exec_t type, if you want to transition an executable to the pdns_t domain.

pdns_unit_file_t

- Set files with the pdns_unit_file_t type, if you want to treat the files as pdns unit content.

pdns_var_run_t

- Set files with the pdns_var_run_t type, if you want to store the pdns files under the /run or /var/run directory.

/var/run/pdns.pid, /var/run/pdns.controlsocket

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage .

SEE ALSO

selinux(8), pdns(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), pdns_control_selinux(8), pdns_control_selinux(8)

24-05-24 pdns