1named_selinux(8)             SELinux Policy named             named_selinux(8)
2
3
4

NAME

6       named_selinux - Security Enhanced Linux Policy for the named processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the named processes via flexible manda‐
10       tory access control.
11
12       The named processes execute with the  named_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep named_t
19
20
21

ENTRYPOINTS

23       The named_t SELinux type can be entered via the named_checkconf_exec_t,
24       named_exec_t file types.
25
26       The default entrypoint paths for the named_t domain are the following:
27
28       /usr/sbin/named-checkconf,      /usr/sbin/named,      /usr/sbin/lwresd,
29       /usr/sbin/unbound,     /usr/sbin/named-sdb,     /usr/sbin/named-pkcs11,
30       /usr/sbin/unbound-anchor, /usr/sbin/unbound-control, /usr/sbin/unbound-
31       checkconf
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       named policy is very flexible allowing users to setup their named  pro‐
41       cesses in as secure a method as possible.
42
43       The following process types are defined for named:
44
45       named_t
46
47       Note:  semanage  permissive  -a named_t can be used to make the process
48       type named_t permissive. SELinux does not  deny  access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   named
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run named with the tightest access possible.
57
58
59
60       If you want to determine whether Bind  can  bind  tcp  socket  to  http
61       ports,  you must turn on the named_tcp_bind_http_port boolean. Disabled
62       by default.
63
64       setsebool -P named_tcp_bind_http_port 1
65
66
67
68       If you want to determine whether Bind can write to master  zone  files.
69       Generally this is used for dynamic DNS or zone transfers, you must turn
70       on the named_write_master_zones boolean. Enabled by default.
71
72       setsebool -P named_write_master_zones 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82

MANAGED FILES

84       The SELinux process type named_t can manage files labeled with the fol‐
85       lowing file types.  The paths listed are the default  paths  for  these
86       file types.  Note the processes UID still need to have DAC permissions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       dnssec_trigger_var_run_t
119
120            /var/run/dnssec.*
121
122       krb5_host_rcache_t
123
124            /var/tmp/krb5_0.rcache2
125            /var/cache/krb5rcache(/.*)?
126            /var/tmp/nfs_0
127            /var/tmp/DNS_25
128            /var/tmp/host_0
129            /var/tmp/imap_0
130            /var/tmp/HTTP_23
131            /var/tmp/HTTP_48
132            /var/tmp/ldap_55
133            /var/tmp/ldap_487
134            /var/tmp/ldapmap1_0
135
136       krb5_keytab_t
137
138            /var/kerberos/krb5(/.*)?
139            /etc/krb5.keytab
140            /etc/krb5kdc/kadm5.keytab
141            /var/kerberos/krb5kdc/kadm5.keytab
142
143       named_cache_t
144
145            /var/named/data(/.*)?
146            /var/lib/softhsm(/.*)?
147            /var/lib/unbound(/.*)?
148            /var/named/slaves(/.*)?
149            /var/named/dynamic(/.*)?
150            /var/named/chroot/var/tmp(/.*)?
151            /var/named/chroot/var/named/data(/.*)?
152            /var/named/chroot/var/named/slaves(/.*)?
153            /var/named/chroot/var/named/dynamic(/.*)?
154
155       named_log_t
156
157            /var/log/named.*
158            /var/named/chroot/var/log/named.*
159
160       named_tmp_t
161
162
163       named_var_run_t
164
165            /var/run/bind(/.*)?
166            /var/run/named(/.*)?
167            /var/run/unbound(/.*)?
168            /var/named/chroot/run/named.*
169            /var/named/chroot/var/run/named.*
170            /var/run/ndc
171
172       root_t
173
174            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
175            /
176            /initrd
177
178

FILE CONTEXTS

180       SELinux requires files to have an extended attribute to define the file
181       type.
182
183       You can see the context of a file using the -Z option to ls
184
185       Policy governs the access  confined  processes  have  to  these  files.
186       SELinux  named  policy  is  very flexible allowing users to setup their
187       named processes in as secure a method as possible.
188
189       EQUIVALENCE DIRECTORIES
190
191
192       named policy stores data with multiple different file context types un‐
193       der the /var/named directory.  If you would like to store the data in a
194       different directory you can use  the  semanage  command  to  create  an
195       equivalence  mapping.   If you wanted to store this data under the /srv
196       directory you would execute the following command:
197
198       semanage fcontext -a -e /var/named /srv/named
199       restorecon -R -v /srv/named
200
201       STANDARD FILE CONTEXT
202
203       SELinux defines the file context types for the named, if you wanted  to
204       store  files  with  these types in a diffent paths, you need to execute
205       the semanage command to specify alternate labeling  and  then  use  re‐
206       storecon to put the labels on disk.
207
208       semanage fcontext -a -t named_zone_t '/srv/mynamed_content(/.*)?'
209       restorecon -R -v /srv/mynamed_content
210
211       Note:  SELinux  often  uses  regular expressions to specify labels that
212       match multiple files.
213
214       The following file types are defined for named:
215
216
217
218       named_cache_t
219
220       - Set files with the named_cache_t type, if you want to store the files
221       under the /var/cache directory.
222
223
224       Paths:
225            /var/named/data(/.*)?,     /var/lib/softhsm(/.*)?,    /var/lib/un‐
226            bound(/.*)?,  /var/named/slaves(/.*)?,   /var/named/dynamic(/.*)?,
227            /var/named/chroot/var/tmp(/.*)?,                    /var/named/ch‐
228            root/var/named/data(/.*)?,                          /var/named/ch‐
229            root/var/named/slaves(/.*)?,       /var/named/chroot/var/named/dy‐
230            namic(/.*)?
231
232
233       named_checkconf_exec_t
234
235       - Set files with the named_checkconf_exec_t type, if you want to  tran‐
236       sition an executable to the named_checkconf_t domain.
237
238
239
240       named_conf_t
241
242       -  Set files with the named_conf_t type, if you want to treat the files
243       as named configuration data, usually stored under the /etc directory.
244
245
246       Paths:
247            /etc/rndc.*, /etc/named(/.*)?, /etc/unbound(/.*)?,  /var/named/ch‐
248            root(/.*)?,        /etc/named.rfc1912.zones,        /var/named/ch‐
249            root/etc/named.rfc1912.zones,                     /etc/named.conf,
250            /var/named/named.ca,     /etc/named.root.hints,     /var/named/ch‐
251            root/etc/named.conf,           /etc/named.caching-nameserver.conf,
252            /var/named/chroot/var/named/named.ca,               /var/named/ch‐
253            root/etc/named.root.hints,    /var/named/chroot/etc/named.caching-
254            nameserver.conf
255
256
257       named_exec_t
258
259       -  Set  files  with the named_exec_t type, if you want to transition an
260       executable to the named_t domain.
261
262
263       Paths:
264            /usr/sbin/named,       /usr/sbin/lwresd,        /usr/sbin/unbound,
265            /usr/sbin/named-sdb, /usr/sbin/named-pkcs11, /usr/sbin/unbound-an‐
266            chor, /usr/sbin/unbound-control, /usr/sbin/unbound-checkconf
267
268
269       named_initrc_exec_t
270
271       - Set files with the named_initrc_exec_t type, if you want  to  transi‐
272       tion an executable to the named_initrc_t domain.
273
274
275       Paths:
276            /etc/rc.d/init.d/named,                  /etc/rc.d/init.d/unbound,
277            /etc/rc.d/init.d/named-sdb
278
279
280       named_keytab_t
281
282       - Set files with the named_keytab_t type, if  you  want  to  treat  the
283       files as kerberos keytab files.
284
285
286
287       named_log_t
288
289       - Set files with the named_log_t type, if you want to treat the data as
290       named log data, usually stored under the /var/log directory.
291
292
293       Paths:
294            /var/log/named.*, /var/named/chroot/var/log/named.*
295
296
297       named_tmp_t
298
299       - Set files with the named_tmp_t type, if you want to store named  tem‐
300       porary files in the /tmp directories.
301
302
303
304       named_unit_file_t
305
306       -  Set  files with the named_unit_file_t type, if you want to treat the
307       files as named unit content.
308
309
310       Paths:
311            /usr/lib/systemd/system/named.*,       /usr/lib/systemd/system/un‐
312            bound.*, /usr/lib/systemd/system/named-sdb.*
313
314
315       named_var_run_t
316
317       -  Set  files  with  the named_var_run_t type, if you want to store the
318       named files under the /run or /var/run directory.
319
320
321       Paths:
322            /var/run/bind(/.*)?, /var/run/named(/.*)?, /var/run/unbound(/.*)?,
323            /var/named/chroot/run/named.*,  /var/named/chroot/var/run/named.*,
324            /var/run/ndc
325
326
327       named_zone_t
328
329       - Set files with the named_zone_t type, if you want to treat the  files
330       as named zone data.
331
332
333       Paths:
334            /var/named(/.*)?, /var/named/chroot/var/named(/.*)?
335
336
337       Note:  File context can be temporarily modified with the chcon command.
338       If you want to permanently change the file context you need to use  the
339       semanage fcontext command.  This will modify the SELinux labeling data‐
340       base.  You will need to use restorecon to apply the labels.
341
342

COMMANDS

344       semanage fcontext can also be used to manipulate default  file  context
345       mappings.
346
347       semanage  permissive  can  also  be used to manipulate whether or not a
348       process type is permissive.
349
350       semanage module can also be used to enable/disable/install/remove  pol‐
351       icy modules.
352
353       semanage boolean can also be used to manipulate the booleans
354
355
356       system-config-selinux is a GUI tool available to customize SELinux pol‐
357       icy settings.
358
359

AUTHOR

361       This manual page was auto-generated using sepolicy manpage .
362
363

SEE ALSO

365       selinux(8),  named(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
366       icy(8), setsebool(8)
367
368
369
370named                              23-02-03                   named_selinux(8)
Impressum