Content-type: text/html Manpage of named_selinux

named_selinux

Section: named SELinux Policy documentation (8)
Updated: named
Index Return to Main Contents
 

NAME

named_selinux - Security Enhanced Linux Policy for the named processes  

DESCRIPTION

Security-Enhanced Linux secures the named processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. named policy is extremely flexible and has several booleans that allow you to manipulate the policy and run named with the tightest access possible.

If you want to allow BIND to write the master zone files. Generally this is used for dynamic DNS or zone transfers, you must turn on the named_write_master_zones boolean.

setsebool -P named_write_master_zones 1

If you want to allow BIND to bind apache port, you must turn on the named_bind_http_port boolean.

setsebool -P named_bind_http_port 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the namespace_init_t, named_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the namespace_init_t, named_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux named policy is very flexible allowing users to setup their named processes in as secure a method as possible.

The following file types are defined for named:

named_cache_t

- Set files with the named_cache_t type, if you want to store the files under the /var/cache directory.


Paths:
/var/named/chroot/var/named/data(/.*)?, /var/named/chroot/var/tmp(/.*)?, /var/named/data(/.*)?, /var/named/chroot/var/named/slaves(/.*)?, /var/named/dynamic(/.*)?, /var/named/slaves(/.*)?, /var/named/chroot/var/named/dynamic(/.*)?

named_checkconf_exec_t

- Set files with the named_checkconf_exec_t type, if you want to transition an executable to the named_checkconf_t domain.

named_conf_t

- Set files with the named_conf_t type, if you want to treat the files as named configuration data, usually stored under the /etc directory.


Paths:
/var/named/chroot/etc/named.root.hints, /var/named/chroot(/.*)?, /var/named/named.ca, /etc/unbound(/.*)?, /var/named/chroot/etc/named.caching-nameserver.conf, /etc/named.rfc1912.zones, /etc/named.caching-nameserver.conf, /etc/named.conf, /var/named/chroot/var/named/named.ca, /var/named/chroot/etc/named.conf, /etc/rndc.*, /var/named/chroot/etc/named.rfc1912.zones, /etc/named.root.hints

named_exec_t

- Set files with the named_exec_t type, if you want to transition an executable to the named_t domain.


Paths:
/usr/sbin/lwresd, /usr/sbin/named, /usr/sbin/unbound

named_initrc_exec_t

- Set files with the named_initrc_exec_t type, if you want to transition an executable to the named_initrc_t domain.


Paths:
/etc/rc.d/init.d/named, /etc/rc.d/init.d/unbound

named_keytab_t

- Set files with the named_keytab_t type, if you want to treat the files as kerberos keytab files.

named_log_t

- Set files with the named_log_t type, if you want to treat the data as named log data, usually stored under the /var/log directory.


Paths:
/var/log/named.*, /var/named/chroot/var/log/named.*

named_tmp_t

- Set files with the named_tmp_t type, if you want to store named temporary files in the /tmp directories.

named_unit_file_t

- Set files with the named_unit_file_t type, if you want to treat the files as named unit content.


Paths:
/usr/lib/systemd/system/unbound.*, /usr/lib/systemd/system/named.*


 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
FILE CONTEXTS

This document was created by man2html, using the manual pages.
Time: 19:33:08 GMT, September 30, 2012