1named_selinux(8)             SELinux Policy named             named_selinux(8)
2
3
4

NAME

6       named_selinux - Security Enhanced Linux Policy for the named processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the named processes via flexible manda‐
10       tory access control.
11
12       The named processes execute with the  named_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep named_t
19
20
21

ENTRYPOINTS

23       The  named_t  SELinux  type  can  be  entered  via  the   named_exec_t,
24       named_checkconf_exec_t file types.
25
26       The default entrypoint paths for the named_t domain are the following:
27
28       /usr/sbin/named,  /usr/sbin/lwresd, /usr/sbin/unbound, /usr/sbin/named-
29       sdb,         /usr/sbin/named-pkcs11,          /usr/sbin/unbound-anchor,
30       /usr/sbin/unbound-control,                 /usr/sbin/unbound-checkconf,
31       /usr/sbin/named-checkconf
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       named policy is very flexible allowing users to setup their named  pro‐
41       cesses in as secure a method as possible.
42
43       The following process types are defined for named:
44
45       named_t
46
47       Note:  semanage  permissive  -a named_t can be used to make the process
48       type named_t permissive. SELinux does not  deny  access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   named
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run named with the tightest access possible.
57
58
59
60       If you want to determine whether Bind  can  bind  tcp  socket  to  http
61       ports,  you must turn on the named_tcp_bind_http_port boolean. Disabled
62       by default.
63
64       setsebool -P named_tcp_bind_http_port 1
65
66
67
68       If you want to determine whether Bind can write to master  zone  files.
69       Generally this is used for dynamic DNS or zone transfers, you must turn
70       on the named_write_master_zones boolean. Disabled by default.
71
72       setsebool -P named_write_master_zones 1
73
74
75
76       If you want to allow users to resolve user passwd entries directly from
77       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
78       gin_nsswitch_use_ldap boolean. Disabled by default.
79
80       setsebool -P authlogin_nsswitch_use_ldap 1
81
82
83
84       If you want to allow all domains to execute in fips_mode, you must turn
85       on the fips_mode boolean. Enabled by default.
86
87       setsebool -P fips_mode 1
88
89
90
91       If  you  want  to allow confined applications to run with kerberos, you
92       must turn on the kerberos_enabled boolean. Disabled by default.
93
94       setsebool -P kerberos_enabled 1
95
96
97
98       If you want to allow system to run with  NIS,  you  must  turn  on  the
99       nis_enabled boolean. Disabled by default.
100
101       setsebool -P nis_enabled 1
102
103
104
105       If  you  want to allow confined applications to use nscd shared memory,
106       you must turn on the nscd_use_shm boolean. Disabled by default.
107
108       setsebool -P nscd_use_shm 1
109
110
111

MANAGED FILES

113       The SELinux process type named_t can manage files labeled with the fol‐
114       lowing  file  types.   The paths listed are the default paths for these
115       file types.  Note the processes UID still need to have DAC permissions.
116
117       cluster_conf_t
118
119            /etc/cluster(/.*)?
120
121       cluster_var_lib_t
122
123            /var/lib/pcsd(/.*)?
124            /var/lib/cluster(/.*)?
125            /var/lib/openais(/.*)?
126            /var/lib/pengine(/.*)?
127            /var/lib/corosync(/.*)?
128            /usr/lib/heartbeat(/.*)?
129            /var/lib/heartbeat(/.*)?
130            /var/lib/pacemaker(/.*)?
131
132       cluster_var_run_t
133
134            /var/run/crm(/.*)?
135            /var/run/cman_.*
136            /var/run/rsctmp(/.*)?
137            /var/run/aisexec.*
138            /var/run/heartbeat(/.*)?
139            /var/run/corosync-qnetd(/.*)?
140            /var/run/corosync-qdevice(/.*)?
141            /var/run/corosync.pid
142            /var/run/cpglockd.pid
143            /var/run/rgmanager.pid
144            /var/run/cluster/rgmanager.sk
145
146       dnssec_trigger_var_run_t
147
148            /var/run/dnssec.*
149
150       ipa_var_lib_t
151
152            /var/lib/ipa(/.*)?
153
154       krb5_host_rcache_t
155
156            /var/cache/krb5rcache(/.*)?
157            /var/tmp/nfs_0
158            /var/tmp/DNS_25
159            /var/tmp/host_0
160            /var/tmp/imap_0
161            /var/tmp/HTTP_23
162            /var/tmp/HTTP_48
163            /var/tmp/ldap_55
164            /var/tmp/ldap_487
165            /var/tmp/ldapmap1_0
166
167       krb5_keytab_t
168
169            /var/kerberos/krb5(/.*)?
170            /etc/krb5.keytab
171            /etc/krb5kdc/kadm5.keytab
172            /var/kerberos/krb5kdc/kadm5.keytab
173
174       named_cache_t
175
176            /var/named/data(/.*)?
177            /var/lib/softhsm(/.*)?
178            /var/lib/unbound(/.*)?
179            /var/named/slaves(/.*)?
180            /var/named/dynamic(/.*)?
181            /var/named/chroot/var/tmp(/.*)?
182            /var/named/chroot/var/named/data(/.*)?
183            /var/named/chroot/var/named/slaves(/.*)?
184            /var/named/chroot/var/named/dynamic(/.*)?
185
186       named_log_t
187
188            /var/log/named.*
189            /var/named/chroot/var/log/named.*
190
191       named_tmp_t
192
193
194       named_var_run_t
195
196            /var/run/bind(/.*)?
197            /var/run/named(/.*)?
198            /var/run/unbound(/.*)?
199            /var/named/chroot/run/named.*
200            /var/named/chroot/var/run/named.*
201            /var/run/ndc
202
203       named_zone_t
204
205            /var/named(/.*)?
206            /var/named/chroot/var/named(/.*)?
207
208       root_t
209
210            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
211            /
212            /initrd
213
214       samba_var_t
215
216            /var/nmbd(/.*)?
217            /var/lib/samba(/.*)?
218            /var/cache/samba(/.*)?
219
220

FILE CONTEXTS

222       SELinux requires files to have an extended attribute to define the file
223       type.
224
225       You can see the context of a file using the -Z option to ls
226
227       Policy  governs  the  access  confined  processes  have to these files.
228       SELinux named policy is very flexible allowing  users  to  setup  their
229       named processes in as secure a method as possible.
230
231       EQUIVALENCE DIRECTORIES
232
233
234       named  policy  stores  data  with multiple different file context types
235       under the /var/named directory.  If you would like to store the data in
236       a  different  directory  you  can use the semanage command to create an
237       equivalence mapping.  If you wanted to store this data under  the  /srv
238       dirctory you would execute the following command:
239
240       semanage fcontext -a -e /var/named /srv/named
241       restorecon -R -v /srv/named
242
243       STANDARD FILE CONTEXT
244
245       SELinux  defines the file context types for the named, if you wanted to
246       store files with these types in a diffent paths, you  need  to  execute
247       the  semanage  command  to  sepecify  alternate  labeling  and then use
248       restorecon to put the labels on disk.
249
250       semanage fcontext -a -t named_zone_t '/srv/mynamed_content(/.*)?'
251       restorecon -R -v /srv/mynamed_content
252
253       Note: SELinux often uses regular expressions  to  specify  labels  that
254       match multiple files.
255
256       The following file types are defined for named:
257
258
259
260       named_cache_t
261
262       - Set files with the named_cache_t type, if you want to store the files
263       under the /var/cache directory.
264
265
266       Paths:
267            /var/named/data(/.*)?,                     /var/lib/softhsm(/.*)?,
268            /var/lib/unbound(/.*)?,                   /var/named/slaves(/.*)?,
269            /var/named/dynamic(/.*)?,         /var/named/chroot/var/tmp(/.*)?,
270            /var/named/chroot/var/named/data(/.*)?,
271            /var/named/chroot/var/named/slaves(/.*)?,
272            /var/named/chroot/var/named/dynamic(/.*)?
273
274
275       named_checkconf_exec_t
276
277       -  Set files with the named_checkconf_exec_t type, if you want to tran‐
278       sition an executable to the named_checkconf_t domain.
279
280
281
282       named_conf_t
283
284       - Set files with the named_conf_t type, if you want to treat the  files
285       as named configuration data, usually stored under the /etc directory.
286
287
288       Paths:
289            /etc/rndc.*,         /etc/named(/.*)?,         /etc/unbound(/.*)?,
290            /var/named/chroot(/.*)?,                 /etc/named.rfc1912.zones,
291            /var/named/chroot/etc/named.rfc1912.zones,        /etc/named.conf,
292            /var/named/named.ca,                        /etc/named.root.hints,
293            /var/named/chroot/etc/named.conf,         /etc/named.caching-name‐
294            server.conf,                 /var/named/chroot/var/named/named.ca,
295            /var/named/chroot/etc/named.root.hints,
296            /var/named/chroot/etc/named.caching-nameserver.conf
297
298
299       named_exec_t
300
301       - Set files with the named_exec_t type, if you want  to  transition  an
302       executable to the named_t domain.
303
304
305       Paths:
306            /usr/sbin/named,        /usr/sbin/lwresd,       /usr/sbin/unbound,
307            /usr/sbin/named-sdb,  /usr/sbin/named-pkcs11,   /usr/sbin/unbound-
308            anchor, /usr/sbin/unbound-control, /usr/sbin/unbound-checkconf
309
310
311       named_initrc_exec_t
312
313       -  Set  files with the named_initrc_exec_t type, if you want to transi‐
314       tion an executable to the named_initrc_t domain.
315
316
317       Paths:
318            /etc/rc.d/init.d/named,                  /etc/rc.d/init.d/unbound,
319            /etc/rc.d/init.d/named-sdb
320
321
322       named_keytab_t
323
324       -  Set  files  with  the  named_keytab_t type, if you want to treat the
325       files as kerberos keytab files.
326
327
328
329       named_log_t
330
331       - Set files with the named_log_t type, if you want to treat the data as
332       named log data, usually stored under the /var/log directory.
333
334
335       Paths:
336            /var/log/named.*, /var/named/chroot/var/log/named.*
337
338
339       named_tmp_t
340
341       -  Set files with the named_tmp_t type, if you want to store named tem‐
342       porary files in the /tmp directories.
343
344
345
346       named_unit_file_t
347
348       - Set files with the named_unit_file_t type, if you want to  treat  the
349       files as named unit content.
350
351
352       Paths:
353            /usr/lib/systemd/system/named.*,             /usr/lib/systemd/sys‐
354            tem/unbound.*, /usr/lib/systemd/system/named-sdb.*
355
356
357       named_var_run_t
358
359       - Set files with the named_var_run_t type, if you  want  to  store  the
360       named files under the /run or /var/run directory.
361
362
363       Paths:
364            /var/run/bind(/.*)?, /var/run/named(/.*)?, /var/run/unbound(/.*)?,
365            /var/named/chroot/run/named.*,  /var/named/chroot/var/run/named.*,
366            /var/run/ndc
367
368
369       named_zone_t
370
371       -  Set files with the named_zone_t type, if you want to treat the files
372       as named zone data.
373
374
375       Paths:
376            /var/named(/.*)?, /var/named/chroot/var/named(/.*)?
377
378
379       Note: File context can be temporarily modified with the chcon  command.
380       If  you want to permanently change the file context you need to use the
381       semanage fcontext command.  This will modify the SELinux labeling data‐
382       base.  You will need to use restorecon to apply the labels.
383
384

COMMANDS

386       semanage  fcontext  can also be used to manipulate default file context
387       mappings.
388
389       semanage permissive can also be used to manipulate  whether  or  not  a
390       process type is permissive.
391
392       semanage  module can also be used to enable/disable/install/remove pol‐
393       icy modules.
394
395       semanage boolean can also be used to manipulate the booleans
396
397
398       system-config-selinux is a GUI tool available to customize SELinux pol‐
399       icy settings.
400
401

AUTHOR

403       This manual page was auto-generated using sepolicy manpage .
404
405

SEE ALSO

407       selinux(8),  named(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
408       icy(8), setsebool(8)
409
410
411
412named                              19-12-02                   named_selinux(8)
Impressum