1named_selinux(8)             SELinux Policy named             named_selinux(8)
2
3
4

NAME

6       named_selinux - Security Enhanced Linux Policy for the named processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the named processes via flexible manda‐
10       tory access control.
11
12       The named processes execute with the  named_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep named_t
19
20
21

ENTRYPOINTS

23       The named_t SELinux type can be entered via the named_checkconf_exec_t,
24       named_exec_t file types.
25
26       The default entrypoint paths for the named_t domain are the following:
27
28       /usr/sbin/named-checkconf,      /usr/sbin/named,      /usr/sbin/lwresd,
29       /usr/sbin/unbound,     /usr/sbin/named-sdb,     /usr/sbin/named-pkcs11,
30       /usr/sbin/unbound-anchor, /usr/sbin/unbound-control, /usr/sbin/unbound-
31       checkconf
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       named policy is very flexible allowing users to setup their named  pro‐
41       cesses in as secure a method as possible.
42
43       The following process types are defined for named:
44
45       named_t
46
47       Note:  semanage  permissive  -a named_t can be used to make the process
48       type named_t permissive. SELinux does not  deny  access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   named
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run named with the tightest access possible.
57
58
59
60       If you want to determine whether Bind  can  bind  tcp  socket  to  http
61       ports,  you must turn on the named_tcp_bind_http_port boolean. Disabled
62       by default.
63
64       setsebool -P named_tcp_bind_http_port 1
65
66
67
68       If you want to determine whether Bind can write to master  zone  files.
69       Generally this is used for dynamic DNS or zone transfers, you must turn
70       on the named_write_master_zones boolean. Enabled by default.
71
72       setsebool -P named_write_master_zones 1
73
74
75
76       If you want to allow users to resolve user passwd entries directly from
77       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
78       gin_nsswitch_use_ldap boolean. Disabled by default.
79
80       setsebool -P authlogin_nsswitch_use_ldap 1
81
82
83
84       If you want to allow all domains to execute in fips_mode, you must turn
85       on the fips_mode boolean. Enabled by default.
86
87       setsebool -P fips_mode 1
88
89
90
91       If  you  want  to allow confined applications to run with kerberos, you
92       must turn on the kerberos_enabled boolean. Enabled by default.
93
94       setsebool -P kerberos_enabled 1
95
96
97
98       If you want to allow system to run with  NIS,  you  must  turn  on  the
99       nis_enabled boolean. Disabled by default.
100
101       setsebool -P nis_enabled 1
102
103
104
105       If  you  want to allow confined applications to use nscd shared memory,
106       you must turn on the nscd_use_shm boolean. Disabled by default.
107
108       setsebool -P nscd_use_shm 1
109
110
111

MANAGED FILES

113       The SELinux process type named_t can manage files labeled with the fol‐
114       lowing  file  types.   The paths listed are the default paths for these
115       file types.  Note the processes UID still need to have DAC permissions.
116
117       cluster_conf_t
118
119            /etc/cluster(/.*)?
120
121       cluster_var_lib_t
122
123            /var/lib/pcsd(/.*)?
124            /var/lib/cluster(/.*)?
125            /var/lib/openais(/.*)?
126            /var/lib/pengine(/.*)?
127            /var/lib/corosync(/.*)?
128            /usr/lib/heartbeat(/.*)?
129            /var/lib/heartbeat(/.*)?
130            /var/lib/pacemaker(/.*)?
131
132       cluster_var_run_t
133
134            /var/run/crm(/.*)?
135            /var/run/cman_.*
136            /var/run/rsctmp(/.*)?
137            /var/run/aisexec.*
138            /var/run/heartbeat(/.*)?
139            /var/run/corosync-qnetd(/.*)?
140            /var/run/corosync-qdevice(/.*)?
141            /var/run/corosync.pid
142            /var/run/cpglockd.pid
143            /var/run/rgmanager.pid
144            /var/run/cluster/rgmanager.sk
145
146       dnssec_trigger_var_run_t
147
148            /var/run/dnssec.*
149
150       ipa_var_lib_t
151
152            /var/lib/ipa(/.*)?
153
154       krb5_host_rcache_t
155
156            /var/cache/krb5rcache(/.*)?
157            /var/tmp/nfs_0
158            /var/tmp/DNS_25
159            /var/tmp/host_0
160            /var/tmp/imap_0
161            /var/tmp/HTTP_23
162            /var/tmp/HTTP_48
163            /var/tmp/ldap_55
164            /var/tmp/ldap_487
165            /var/tmp/ldapmap1_0
166
167       krb5_keytab_t
168
169            /etc/krb5.keytab
170            /etc/krb5kdc/kadm5.keytab
171            /var/kerberos/krb5kdc/kadm5.keytab
172
173       named_cache_t
174
175            /var/named/data(/.*)?
176            /var/lib/softhsm(/.*)?
177            /var/lib/unbound(/.*)?
178            /var/named/slaves(/.*)?
179            /var/named/dynamic(/.*)?
180            /var/named/chroot/var/tmp(/.*)?
181            /var/named/chroot/var/named/data(/.*)?
182            /var/named/chroot/var/named/slaves(/.*)?
183            /var/named/chroot/var/named/dynamic(/.*)?
184
185       named_log_t
186
187            /var/log/named.*
188            /var/named/chroot/var/log/named.*
189
190       named_tmp_t
191
192
193       named_var_run_t
194
195            /var/run/bind(/.*)?
196            /var/run/named(/.*)?
197            /var/run/unbound(/.*)?
198            /var/named/chroot/run/named.*
199            /var/named/chroot/var/run/named.*
200            /var/run/ndc
201
202       named_zone_t
203
204            /var/named(/.*)?
205            /var/named/chroot/var/named(/.*)?
206
207       root_t
208
209            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
210            /
211            /initrd
212
213

FILE CONTEXTS

215       SELinux requires files to have an extended attribute to define the file
216       type.
217
218       You can see the context of a file using the -Z option to ls
219
220       Policy  governs  the  access  confined  processes  have to these files.
221       SELinux named policy is very flexible allowing  users  to  setup  their
222       named processes in as secure a method as possible.
223
224       EQUIVALENCE DIRECTORIES
225
226
227       named  policy  stores  data  with multiple different file context types
228       under the /var/named directory.  If you would like to store the data in
229       a  different  directory  you  can use the semanage command to create an
230       equivalence mapping.  If you wanted to store this data under  the  /srv
231       dirctory you would execute the following command:
232
233       semanage fcontext -a -e /var/named /srv/named
234       restorecon -R -v /srv/named
235
236       STANDARD FILE CONTEXT
237
238       SELinux  defines the file context types for the named, if you wanted to
239       store files with these types in a diffent paths, you  need  to  execute
240       the  semanage  command  to  sepecify  alternate  labeling  and then use
241       restorecon to put the labels on disk.
242
243       semanage fcontext -a -t named_zone_t '/srv/mynamed_content(/.*)?'
244       restorecon -R -v /srv/mynamed_content
245
246       Note: SELinux often uses regular expressions  to  specify  labels  that
247       match multiple files.
248
249       The following file types are defined for named:
250
251
252
253       named_cache_t
254
255       - Set files with the named_cache_t type, if you want to store the files
256       under the /var/cache directory.
257
258
259       Paths:
260            /var/named/data(/.*)?,                     /var/lib/softhsm(/.*)?,
261            /var/lib/unbound(/.*)?,                   /var/named/slaves(/.*)?,
262            /var/named/dynamic(/.*)?,         /var/named/chroot/var/tmp(/.*)?,
263            /var/named/chroot/var/named/data(/.*)?,
264            /var/named/chroot/var/named/slaves(/.*)?,
265            /var/named/chroot/var/named/dynamic(/.*)?
266
267
268       named_checkconf_exec_t
269
270       -  Set files with the named_checkconf_exec_t type, if you want to tran‐
271       sition an executable to the named_checkconf_t domain.
272
273
274
275       named_conf_t
276
277       - Set files with the named_conf_t type, if you want to treat the  files
278       as named configuration data, usually stored under the /etc directory.
279
280
281       Paths:
282            /etc/rndc.*,      /etc/unbound(/.*)?,     /var/named/chroot(/.*)?,
283            /etc/named.rfc1912.zones,
284            /var/named/chroot/etc/named.rfc1912.zones,        /etc/named.conf,
285            /var/named/named.ca,                        /etc/named.root.hints,
286            /var/named/chroot/etc/named.conf,         /etc/named.caching-name‐
287            server.conf,                 /var/named/chroot/var/named/named.ca,
288            /var/named/chroot/etc/named.root.hints,
289            /var/named/chroot/etc/named.caching-nameserver.conf
290
291
292       named_exec_t
293
294       - Set files with the named_exec_t type, if you want  to  transition  an
295       executable to the named_t domain.
296
297
298       Paths:
299            /usr/sbin/named,        /usr/sbin/lwresd,       /usr/sbin/unbound,
300            /usr/sbin/named-sdb,  /usr/sbin/named-pkcs11,   /usr/sbin/unbound-
301            anchor, /usr/sbin/unbound-control, /usr/sbin/unbound-checkconf
302
303
304       named_initrc_exec_t
305
306       -  Set  files with the named_initrc_exec_t type, if you want to transi‐
307       tion an executable to the named_initrc_t domain.
308
309
310       Paths:
311            /etc/rc.d/init.d/named,                  /etc/rc.d/init.d/unbound,
312            /etc/rc.d/init.d/named-sdb
313
314
315       named_keytab_t
316
317       -  Set  files  with  the  named_keytab_t type, if you want to treat the
318       files as kerberos keytab files.
319
320
321
322       named_log_t
323
324       - Set files with the named_log_t type, if you want to treat the data as
325       named log data, usually stored under the /var/log directory.
326
327
328       Paths:
329            /var/log/named.*, /var/named/chroot/var/log/named.*
330
331
332       named_tmp_t
333
334       -  Set files with the named_tmp_t type, if you want to store named tem‐
335       porary files in the /tmp directories.
336
337
338
339       named_unit_file_t
340
341       - Set files with the named_unit_file_t type, if you want to  treat  the
342       files as named unit content.
343
344
345       Paths:
346            /usr/lib/systemd/system/named.*,             /usr/lib/systemd/sys‐
347            tem/unbound.*, /usr/lib/systemd/system/named-sdb.*
348
349
350       named_var_run_t
351
352       - Set files with the named_var_run_t type, if you  want  to  store  the
353       named files under the /run or /var/run directory.
354
355
356       Paths:
357            /var/run/bind(/.*)?, /var/run/named(/.*)?, /var/run/unbound(/.*)?,
358            /var/named/chroot/run/named.*,  /var/named/chroot/var/run/named.*,
359            /var/run/ndc
360
361
362       named_zone_t
363
364       -  Set files with the named_zone_t type, if you want to treat the files
365       as named zone data.
366
367
368       Paths:
369            /var/named(/.*)?, /var/named/chroot/var/named(/.*)?
370
371
372       Note: File context can be temporarily modified with the chcon  command.
373       If  you want to permanently change the file context you need to use the
374       semanage fcontext command.  This will modify the SELinux labeling data‐
375       base.  You will need to use restorecon to apply the labels.
376
377

COMMANDS

379       semanage  fcontext  can also be used to manipulate default file context
380       mappings.
381
382       semanage permissive can also be used to manipulate  whether  or  not  a
383       process type is permissive.
384
385       semanage  module can also be used to enable/disable/install/remove pol‐
386       icy modules.
387
388       semanage boolean can also be used to manipulate the booleans
389
390
391       system-config-selinux is a GUI tool available to customize SELinux pol‐
392       icy settings.
393
394

AUTHOR

396       This manual page was auto-generated using sepolicy manpage .
397
398

SEE ALSO

400       selinux(8),  named(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
401       icy(8), setsebool(8)
402
403
404
405named                              19-06-18                   named_selinux(8)
Impressum