1named_selinux(8)             SELinux Policy named             named_selinux(8)
2
3
4

NAME

6       named_selinux - Security Enhanced Linux Policy for the named processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the named processes via flexible manda‐
10       tory access control.
11
12       The named processes execute with the  named_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep named_t
19
20
21

ENTRYPOINTS

23       The  named_t  SELinux  type  can  be  entered  via  the   named_exec_t,
24       named_checkconf_exec_t file types.
25
26       The default entrypoint paths for the named_t domain are the following:
27
28       /usr/sbin/named,  /usr/sbin/lwresd, /usr/sbin/unbound, /usr/sbin/named-
29       sdb,         /usr/sbin/named-pkcs11,          /usr/sbin/unbound-anchor,
30       /usr/sbin/unbound-control,                 /usr/sbin/unbound-checkconf,
31       /usr/sbin/named-checkconf
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       named policy is very flexible allowing users to setup their named  pro‐
41       cesses in as secure a method as possible.
42
43       The following process types are defined for named:
44
45       named_t
46
47       Note:  semanage  permissive  -a named_t can be used to make the process
48       type named_t permissive. SELinux does not  deny  access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   named
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run named with the tightest access possible.
57
58
59
60       If you want to determine whether Bind  can  bind  tcp  socket  to  http
61       ports,  you must turn on the named_tcp_bind_http_port boolean. Disabled
62       by default.
63
64       setsebool -P named_tcp_bind_http_port 1
65
66
67
68       If you want to determine whether Bind can write to master  zone  files.
69       Generally this is used for dynamic DNS or zone transfers, you must turn
70       on the named_write_master_zones boolean. Disabled by default.
71
72       setsebool -P named_write_master_zones 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82

MANAGED FILES

84       The SELinux process type named_t can manage files labeled with the fol‐
85       lowing file types.  The paths listed are the default  paths  for  these
86       file types.  Note the processes UID still need to have DAC permissions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       dnssec_trigger_var_run_t
118
119            /var/run/dnssec.*
120
121       ipa_var_lib_t
122
123            /var/lib/ipa(/.*)?
124
125       krb5_keytab_t
126
127            /var/kerberos/krb5(/.*)?
128            /etc/krb5.keytab
129            /etc/krb5kdc/kadm5.keytab
130            /var/kerberos/krb5kdc/kadm5.keytab
131
132       named_cache_t
133
134            /var/named/data(/.*)?
135            /var/lib/softhsm(/.*)?
136            /var/lib/unbound(/.*)?
137            /var/named/slaves(/.*)?
138            /var/named/dynamic(/.*)?
139            /var/named/chroot/var/tmp(/.*)?
140            /var/named/chroot/var/named/data(/.*)?
141            /var/named/chroot/var/named/slaves(/.*)?
142            /var/named/chroot/var/named/dynamic(/.*)?
143
144       named_log_t
145
146            /var/log/named.*
147            /var/named/chroot/var/log/named.*
148
149       named_var_run_t
150
151            /var/run/bind(/.*)?
152            /var/run/named(/.*)?
153            /var/run/unbound(/.*)?
154            /var/named/chroot/run/named.*
155            /var/named/chroot/var/run/named.*
156            /var/run/ndc
157
158       root_t
159
160            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
161            /
162            /initrd
163
164

FILE CONTEXTS

166       SELinux requires files to have an extended attribute to define the file
167       type.
168
169       You can see the context of a file using the -Z option to ls
170
171       Policy governs the access  confined  processes  have  to  these  files.
172       SELinux  named  policy  is  very flexible allowing users to setup their
173       named processes in as secure a method as possible.
174
175       EQUIVALENCE DIRECTORIES
176
177
178       named policy stores data with multiple  different  file  context  types
179       under the /var/named directory.  If you would like to store the data in
180       a different directory you can use the semanage  command  to  create  an
181       equivalence  mapping.   If you wanted to store this data under the /srv
182       directory you would execute the following command:
183
184       semanage fcontext -a -e /var/named /srv/named
185       restorecon -R -v /srv/named
186
187       STANDARD FILE CONTEXT
188
189       SELinux defines the file context types for the named, if you wanted  to
190       store  files  with  these types in a diffent paths, you need to execute
191       the semanage command  to  sepecify  alternate  labeling  and  then  use
192       restorecon to put the labels on disk.
193
194       semanage fcontext -a -t named_zone_t '/srv/mynamed_content(/.*)?'
195       restorecon -R -v /srv/mynamed_content
196
197       Note:  SELinux  often  uses  regular expressions to specify labels that
198       match multiple files.
199
200       The following file types are defined for named:
201
202
203
204       named_cache_t
205
206       - Set files with the named_cache_t type, if you want to store the files
207       under the /var/cache directory.
208
209
210       Paths:
211            /var/named/data(/.*)?,                     /var/lib/softhsm(/.*)?,
212            /var/lib/unbound(/.*)?,                   /var/named/slaves(/.*)?,
213            /var/named/dynamic(/.*)?,         /var/named/chroot/var/tmp(/.*)?,
214            /var/named/chroot/var/named/data(/.*)?,
215            /var/named/chroot/var/named/slaves(/.*)?,
216            /var/named/chroot/var/named/dynamic(/.*)?
217
218
219       named_checkconf_exec_t
220
221       - Set files with the named_checkconf_exec_t type, if you want to  tran‐
222       sition an executable to the named_checkconf_t domain.
223
224
225
226       named_conf_t
227
228       -  Set files with the named_conf_t type, if you want to treat the files
229       as named configuration data, usually stored under the /etc directory.
230
231
232       Paths:
233            /etc/rndc.*,         /etc/named(/.*)?,         /etc/unbound(/.*)?,
234            /var/named/chroot(/.*)?,                 /etc/named.rfc1912.zones,
235            /var/named/chroot/etc/named.rfc1912.zones,        /etc/named.conf,
236            /var/named/named.ca,                        /etc/named.root.hints,
237            /var/named/chroot/etc/named.conf,         /etc/named.caching-name‐
238            server.conf,                 /var/named/chroot/var/named/named.ca,
239            /var/named/chroot/etc/named.root.hints,
240            /var/named/chroot/etc/named.caching-nameserver.conf
241
242
243       named_exec_t
244
245       -  Set  files  with the named_exec_t type, if you want to transition an
246       executable to the named_t domain.
247
248
249       Paths:
250            /usr/sbin/named,       /usr/sbin/lwresd,        /usr/sbin/unbound,
251            /usr/sbin/named-sdb,   /usr/sbin/named-pkcs11,  /usr/sbin/unbound-
252            anchor, /usr/sbin/unbound-control, /usr/sbin/unbound-checkconf
253
254
255       named_initrc_exec_t
256
257       - Set files with the named_initrc_exec_t type, if you want  to  transi‐
258       tion an executable to the named_initrc_t domain.
259
260
261       Paths:
262            /etc/rc.d/init.d/named,                  /etc/rc.d/init.d/unbound,
263            /etc/rc.d/init.d/named-sdb
264
265
266       named_keytab_t
267
268       - Set files with the named_keytab_t type, if  you  want  to  treat  the
269       files as kerberos keytab files.
270
271
272
273       named_log_t
274
275       - Set files with the named_log_t type, if you want to treat the data as
276       named log data, usually stored under the /var/log directory.
277
278
279       Paths:
280            /var/log/named.*, /var/named/chroot/var/log/named.*
281
282
283       named_tmp_t
284
285       - Set files with the named_tmp_t type, if you want to store named  tem‐
286       porary files in the /tmp directories.
287
288
289
290       named_unit_file_t
291
292       -  Set  files with the named_unit_file_t type, if you want to treat the
293       files as named unit content.
294
295
296       Paths:
297            /usr/lib/systemd/system/named.*,             /usr/lib/systemd/sys‐
298            tem/unbound.*, /usr/lib/systemd/system/named-sdb.*
299
300
301       named_var_run_t
302
303       -  Set  files  with  the named_var_run_t type, if you want to store the
304       named files under the /run or /var/run directory.
305
306
307       Paths:
308            /var/run/bind(/.*)?, /var/run/named(/.*)?, /var/run/unbound(/.*)?,
309            /var/named/chroot/run/named.*,  /var/named/chroot/var/run/named.*,
310            /var/run/ndc
311
312
313       named_zone_t
314
315       - Set files with the named_zone_t type, if you want to treat the  files
316       as named zone data.
317
318
319       Paths:
320            /var/named(/.*)?, /var/named/chroot/var/named(/.*)?
321
322
323       Note:  File context can be temporarily modified with the chcon command.
324       If you want to permanently change the file context you need to use  the
325       semanage fcontext command.  This will modify the SELinux labeling data‐
326       base.  You will need to use restorecon to apply the labels.
327
328

COMMANDS

330       semanage fcontext can also be used to manipulate default  file  context
331       mappings.
332
333       semanage  permissive  can  also  be used to manipulate whether or not a
334       process type is permissive.
335
336       semanage module can also be used to enable/disable/install/remove  pol‐
337       icy modules.
338
339       semanage boolean can also be used to manipulate the booleans
340
341
342       system-config-selinux is a GUI tool available to customize SELinux pol‐
343       icy settings.
344
345

AUTHOR

347       This manual page was auto-generated using sepolicy manpage .
348
349

SEE ALSO

351       selinux(8),  named(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
352       icy(8), setsebool(8)
353
354
355
356named                              21-03-26                   named_selinux(8)
Impressum