1dnsmasq_selinux(8)          SELinux Policy dnsmasq          dnsmasq_selinux(8)
2
3
4

NAME

6       dnsmasq_selinux  -  Security Enhanced Linux Policy for the dnsmasq pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  dnsmasq  processes  via  flexible
11       mandatory access control.
12
13       The  dnsmasq processes execute with the dnsmasq_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dnsmasq_t
20
21
22

ENTRYPOINTS

24       The  dnsmasq_t  SELinux type can be entered via the dnsmasq_exec_t file
25       type.
26
27       The default entrypoint paths for the dnsmasq_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/dnsmasq
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dnsmasq  policy  is very flexible allowing users to setup their dnsmasq
40       processes in as secure a method as possible.
41
42       The following process types are defined for dnsmasq:
43
44       dnsmasq_t
45
46       Note: semanage permissive -a dnsmasq_t can be used to make the  process
47       type  dnsmasq_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  dnsmasq
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run dnsmasq with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

MANAGED FILES

171       The SELinux process type dnsmasq_t can manage files  labeled  with  the
172       following file types.  The paths listed are the default paths for these
173       file types.  Note the processes UID still need to have DAC permissions.
174
175       NetworkManager_var_run_t
176
177            /var/run/teamd(/.*)?
178            /var/run/nm-xl2tpd.conf.*
179            /var/run/nm-dhclient.*
180            /var/run/NetworkManager(/.*)?
181            /var/run/wpa_supplicant(/.*)?
182            /var/run/wicd.pid
183            /var/run/NetworkManager.pid
184            /var/run/nm-dns-dnsmasq.conf
185            /var/run/wpa_supplicant-global
186
187       cluster_conf_t
188
189            /etc/cluster(/.*)?
190
191       cluster_var_lib_t
192
193            /var/lib/pcsd(/.*)?
194            /var/lib/cluster(/.*)?
195            /var/lib/openais(/.*)?
196            /var/lib/pengine(/.*)?
197            /var/lib/corosync(/.*)?
198            /usr/lib/heartbeat(/.*)?
199            /var/lib/heartbeat(/.*)?
200            /var/lib/pacemaker(/.*)?
201
202       cluster_var_run_t
203
204            /var/run/crm(/.*)?
205            /var/run/cman_.*
206            /var/run/rsctmp(/.*)?
207            /var/run/aisexec.*
208            /var/run/heartbeat(/.*)?
209            /var/run/corosync-qnetd(/.*)?
210            /var/run/corosync-qdevice(/.*)?
211            /var/run/cpglockd.pid
212            /var/run/corosync.pid
213            /var/run/rgmanager.pid
214            /var/run/cluster/rgmanager.sk
215
216       crond_var_run_t
217
218            /var/run/.*cron.*
219            /var/run/crond?.pid
220            /var/run/crond?.reboot
221            /var/run/atd.pid
222            /var/run/fcron.pid
223            /var/run/fcron.fifo
224            /var/run/anacron.pid
225
226       dnsmasq_lease_t
227
228            /var/lib/dnsmasq(/.*)?
229            /var/lib/misc/dnsmasq.leases
230
231       dnsmasq_tmp_t
232
233
234       dnsmasq_var_run_t
235
236            /var/run/dnsmasq.*
237            /var/run/libvirt/network(/.*)?
238
239       mnt_t
240
241            /mnt(/[^/]*)?
242            /mnt(/[^/]*)?
243            /rhev(/[^/]*)?
244            /rhev/[^/]*/.*
245            /media(/[^/]*)?
246            /media(/[^/]*)?
247            /media/.hal-.*
248            /var/run/media(/[^/]*)?
249            /net
250            /afs
251            /rhev
252            /misc
253
254       neutron_var_lib_t
255
256            /var/lib/neutron(/.*)?
257            /var/lib/quantum(/.*)?
258
259       root_t
260
261            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
262            /
263            /initrd
264
265       virt_var_lib_t
266
267            /var/lib/oz(/.*)?
268            /var/lib/libvirt(/.*)?
269
270

FILE CONTEXTS

272       SELinux requires files to have an extended attribute to define the file
273       type.
274
275       You can see the context of a file using the -Z option to ls
276
277       Policy  governs  the  access  confined  processes  have to these files.
278       SELinux dnsmasq policy is very flexible allowing users to  setup  their
279       dnsmasq processes in as secure a method as possible.
280
281       STANDARD FILE CONTEXT
282
283       SELinux  defines  the file context types for the dnsmasq, if you wanted
284       to store files with these types in a diffent paths, you need to execute
285       the  semanage  command  to  sepecify  alternate  labeling  and then use
286       restorecon to put the labels on disk.
287
288       semanage  fcontext   -a   -t   dnsmasq_var_run_t   '/srv/mydnsmasq_con‐
289       tent(/.*)?'
290       restorecon -R -v /srv/mydnsmasq_content
291
292       Note:  SELinux  often  uses  regular expressions to specify labels that
293       match multiple files.
294
295       The following file types are defined for dnsmasq:
296
297
298
299       dnsmasq_etc_t
300
301       - Set files with the dnsmasq_etc_t type, if you want to  store  dnsmasq
302       files in the /etc directories.
303
304
305       Paths:
306            /etc/dnsmasq.d(/.*)?, /etc/dnsmasq.conf
307
308
309       dnsmasq_exec_t
310
311       -  Set files with the dnsmasq_exec_t type, if you want to transition an
312       executable to the dnsmasq_t domain.
313
314
315
316       dnsmasq_initrc_exec_t
317
318       - Set files with the dnsmasq_initrc_exec_t type, if you want to transi‐
319       tion an executable to the dnsmasq_initrc_t domain.
320
321
322
323       dnsmasq_lease_t
324
325       -  Set  files  with  the dnsmasq_lease_t type, if you want to treat the
326       files as dnsmasq lease data.
327
328
329       Paths:
330            /var/lib/dnsmasq(/.*)?, /var/lib/misc/dnsmasq.leases
331
332
333       dnsmasq_tmp_t
334
335       - Set files with the dnsmasq_tmp_t type, if you want to  store  dnsmasq
336       temporary files in the /tmp directories.
337
338
339
340       dnsmasq_unit_file_t
341
342       - Set files with the dnsmasq_unit_file_t type, if you want to treat the
343       files as dnsmasq unit content.
344
345
346
347       dnsmasq_var_log_t
348
349       - Set files with the dnsmasq_var_log_t type, if you want to  treat  the
350       data  as dnsmasq var log data, usually stored under the /var/log direc‐
351       tory.
352
353
354
355       dnsmasq_var_run_t
356
357       - Set files with the dnsmasq_var_run_t type, if you want to  store  the
358       dnsmasq files under the /run or /var/run directory.
359
360
361       Paths:
362            /var/run/dnsmasq.*, /var/run/libvirt/network(/.*)?
363
364
365       Note:  File context can be temporarily modified with the chcon command.
366       If you want to permanently change the file context you need to use  the
367       semanage fcontext command.  This will modify the SELinux labeling data‐
368       base.  You will need to use restorecon to apply the labels.
369
370

COMMANDS

372       semanage fcontext can also be used to manipulate default  file  context
373       mappings.
374
375       semanage  permissive  can  also  be used to manipulate whether or not a
376       process type is permissive.
377
378       semanage module can also be used to enable/disable/install/remove  pol‐
379       icy modules.
380
381       semanage boolean can also be used to manipulate the booleans
382
383
384       system-config-selinux is a GUI tool available to customize SELinux pol‐
385       icy settings.
386
387

AUTHOR

389       This manual page was auto-generated using sepolicy manpage .
390
391

SEE ALSO

393       selinux(8), dnsmasq(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
394       icy(8) , setsebool(8)
395
396
397
398dnsmasq                            19-04-25                 dnsmasq_selinux(8)
Impressum