1named_selinux(8)             SELinux Policy named             named_selinux(8)
2
3
4

NAME

6       named_selinux - Security Enhanced Linux Policy for the named processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the named processes via flexible manda‐
10       tory access control.
11
12       The named processes execute with the  named_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep named_t
19
20
21

ENTRYPOINTS

23       The  named_t  SELinux  type  can  be  entered  via  the   named_exec_t,
24       named_checkconf_exec_t file types.
25
26       The default entrypoint paths for the named_t domain are the following:
27
28       /usr/sbin/named,  /usr/sbin/lwresd, /usr/sbin/unbound, /usr/sbin/named-
29       sdb,  /usr/sbin/named-pkcs11,  /usr/sbin/unbound-anchor,  /usr/sbin/un‐
30       bound-control, /usr/sbin/unbound-checkconf, /usr/sbin/named-checkconf
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       named  policy is very flexible allowing users to setup their named pro‐
40       cesses in as secure a method as possible.
41
42       The following process types are defined for named:
43
44       named_t
45
46       Note: semanage permissive -a named_t can be used to  make  the  process
47       type  named_t  permissive.  SELinux  does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  named
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run named with the tightest access possible.
56
57
58
59       If  you  want  to  determine  whether  Bind can bind tcp socket to http
60       ports, you must turn on the named_tcp_bind_http_port boolean.  Disabled
61       by default.
62
63       setsebool -P named_tcp_bind_http_port 1
64
65
66
67       If  you  want to determine whether Bind can write to master zone files.
68       Generally this is used for dynamic DNS or zone transfers, you must turn
69       on the named_write_master_zones boolean. Enabled by default.
70
71       setsebool -P named_write_master_zones 1
72
73
74
75       If you want to allow all domains to execute in fips_mode, you must turn
76       on the fips_mode boolean. Enabled by default.
77
78       setsebool -P fips_mode 1
79
80
81

MANAGED FILES

83       The SELinux process type named_t can manage files labeled with the fol‐
84       lowing  file  types.   The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/pcsd-ruby.socket
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       dnssec_trigger_var_run_t
118
119            /var/run/dnssec.*
120
121       ipa_var_lib_t
122
123            /var/lib/ipa(/.*)?
124
125       krb5_host_rcache_t
126
127            /var/tmp/krb5_0.rcache2
128            /var/cache/krb5rcache(/.*)?
129            /var/tmp/nfs_0
130            /var/tmp/DNS_25
131            /var/tmp/host_0
132            /var/tmp/imap_0
133            /var/tmp/HTTP_23
134            /var/tmp/HTTP_48
135            /var/tmp/ldap_55
136            /var/tmp/ldap_487
137            /var/tmp/ldapmap1_0
138
139       krb5_keytab_t
140
141            /var/kerberos/krb5(/.*)?
142            /etc/krb5.keytab
143            /etc/krb5kdc/kadm5.keytab
144            /var/kerberos/krb5kdc/kadm5.keytab
145
146       named_cache_t
147
148            /var/named/data(/.*)?
149            /var/lib/softhsm(/.*)?
150            /var/lib/unbound(/.*)?
151            /var/named/slaves(/.*)?
152            /var/named/dynamic(/.*)?
153            /var/named/chroot/var/tmp(/.*)?
154            /var/named/chroot/var/named/data(/.*)?
155            /var/named/chroot/var/named/slaves(/.*)?
156            /var/named/chroot/var/named/dynamic(/.*)?
157
158       named_log_t
159
160            /var/log/named.*
161            /var/named/chroot/var/log/named.*
162
163       named_tmp_t
164
165
166       named_var_run_t
167
168            /var/run/bind(/.*)?
169            /var/run/named(/.*)?
170            /var/run/unbound(/.*)?
171            /var/named/chroot/run/named.*
172            /var/named/chroot/var/run/named.*
173            /var/run/ndc
174
175       root_t
176
177            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
178            /
179            /initrd
180
181

FILE CONTEXTS

183       SELinux requires files to have an extended attribute to define the file
184       type.
185
186       You can see the context of a file using the -Z option to ls
187
188       Policy  governs  the  access  confined  processes  have to these files.
189       SELinux named policy is very flexible allowing  users  to  setup  their
190       named processes in as secure a method as possible.
191
192       EQUIVALENCE DIRECTORIES
193
194
195       named policy stores data with multiple different file context types un‐
196       der the /var/named directory.  If you would like to store the data in a
197       different  directory  you  can  use  the  semanage command to create an
198       equivalence mapping.  If you wanted to store this data under  the  /srv
199       directory you would execute the following command:
200
201       semanage fcontext -a -e /var/named /srv/named
202       restorecon -R -v /srv/named
203
204       STANDARD FILE CONTEXT
205
206       SELinux  defines the file context types for the named, if you wanted to
207       store files with these types in a diffent paths, you  need  to  execute
208       the  semanage  command  to  specify alternate labeling and then use re‐
209       storecon to put the labels on disk.
210
211       semanage fcontext -a -t named_zone_t '/srv/mynamed_content(/.*)?'
212       restorecon -R -v /srv/mynamed_content
213
214       Note: SELinux often uses regular expressions  to  specify  labels  that
215       match multiple files.
216
217       The following file types are defined for named:
218
219
220
221       named_cache_t
222
223       - Set files with the named_cache_t type, if you want to store the files
224       under the /var/cache directory.
225
226
227       Paths:
228            /var/named/data(/.*)?,    /var/lib/softhsm(/.*)?,     /var/lib/un‐
229            bound(/.*)?,   /var/named/slaves(/.*)?,  /var/named/dynamic(/.*)?,
230            /var/named/chroot/var/tmp(/.*)?,                    /var/named/ch‐
231            root/var/named/data(/.*)?,                          /var/named/ch‐
232            root/var/named/slaves(/.*)?,       /var/named/chroot/var/named/dy‐
233            namic(/.*)?
234
235
236       named_checkconf_exec_t
237
238       -  Set files with the named_checkconf_exec_t type, if you want to tran‐
239       sition an executable to the named_checkconf_t domain.
240
241
242
243       named_conf_t
244
245       - Set files with the named_conf_t type, if you want to treat the  files
246       as named configuration data, usually stored under the /etc directory.
247
248
249       Paths:
250            /etc/rndc.*,  /etc/named(/.*)?, /etc/unbound(/.*)?, /var/named/ch‐
251            root(/.*)?,        /etc/named.rfc1912.zones,        /var/named/ch‐
252            root/etc/named.rfc1912.zones,                     /etc/named.conf,
253            /var/named/named.ca,     /etc/named.root.hints,     /var/named/ch‐
254            root/etc/named.conf,           /etc/named.caching-nameserver.conf,
255            /var/named/chroot/var/named/named.ca,               /var/named/ch‐
256            root/etc/named.root.hints,    /var/named/chroot/etc/named.caching-
257            nameserver.conf
258
259
260       named_exec_t
261
262       - Set files with the named_exec_t type, if you want  to  transition  an
263       executable to the named_t domain.
264
265
266       Paths:
267            /usr/sbin/named,        /usr/sbin/lwresd,       /usr/sbin/unbound,
268            /usr/sbin/named-sdb, /usr/sbin/named-pkcs11, /usr/sbin/unbound-an‐
269            chor, /usr/sbin/unbound-control, /usr/sbin/unbound-checkconf
270
271
272       named_initrc_exec_t
273
274       -  Set  files with the named_initrc_exec_t type, if you want to transi‐
275       tion an executable to the named_initrc_t domain.
276
277
278       Paths:
279            /etc/rc.d/init.d/named,                  /etc/rc.d/init.d/unbound,
280            /etc/rc.d/init.d/named-sdb
281
282
283       named_keytab_t
284
285       -  Set  files  with  the  named_keytab_t type, if you want to treat the
286       files as kerberos keytab files.
287
288
289
290       named_log_t
291
292       - Set files with the named_log_t type, if you want to treat the data as
293       named log data, usually stored under the /var/log directory.
294
295
296       Paths:
297            /var/log/named.*, /var/named/chroot/var/log/named.*
298
299
300       named_tmp_t
301
302       -  Set files with the named_tmp_t type, if you want to store named tem‐
303       porary files in the /tmp directories.
304
305
306
307       named_unit_file_t
308
309       - Set files with the named_unit_file_t type, if you want to  treat  the
310       files as named unit content.
311
312
313       Paths:
314            /usr/lib/systemd/system/named.*,       /usr/lib/systemd/system/un‐
315            bound.*, /usr/lib/systemd/system/named-sdb.*
316
317
318       named_var_run_t
319
320       - Set files with the named_var_run_t type, if you  want  to  store  the
321       named files under the /run or /var/run directory.
322
323
324       Paths:
325            /var/run/bind(/.*)?, /var/run/named(/.*)?, /var/run/unbound(/.*)?,
326            /var/named/chroot/run/named.*,  /var/named/chroot/var/run/named.*,
327            /var/run/ndc
328
329
330       named_zone_t
331
332       -  Set files with the named_zone_t type, if you want to treat the files
333       as named zone data.
334
335
336       Paths:
337            /var/named(/.*)?, /var/named/chroot/var/named(/.*)?
338
339
340       Note: File context can be temporarily modified with the chcon  command.
341       If  you want to permanently change the file context you need to use the
342       semanage fcontext command.  This will modify the SELinux labeling data‐
343       base.  You will need to use restorecon to apply the labels.
344
345

COMMANDS

347       semanage  fcontext  can also be used to manipulate default file context
348       mappings.
349
350       semanage permissive can also be used to manipulate  whether  or  not  a
351       process type is permissive.
352
353       semanage  module can also be used to enable/disable/install/remove pol‐
354       icy modules.
355
356       semanage boolean can also be used to manipulate the booleans
357
358
359       system-config-selinux is a GUI tool available to customize SELinux pol‐
360       icy settings.
361
362

AUTHOR

364       This manual page was auto-generated using sepolicy manpage .
365
366

SEE ALSO

368       selinux(8),  named(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
369       icy(8), setsebool(8)
370
371
372
373named                              22-05-27                   named_selinux(8)
Impressum