1dnsmasq_selinux(8)          SELinux Policy dnsmasq          dnsmasq_selinux(8)
2
3
4

NAME

6       dnsmasq_selinux  -  Security Enhanced Linux Policy for the dnsmasq pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  dnsmasq  processes  via  flexible
11       mandatory access control.
12
13       The  dnsmasq processes execute with the dnsmasq_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dnsmasq_t
20
21
22

ENTRYPOINTS

24       The  dnsmasq_t  SELinux type can be entered via the dnsmasq_exec_t file
25       type.
26
27       The default entrypoint paths for the dnsmasq_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/dnsmasq
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dnsmasq  policy  is very flexible allowing users to setup their dnsmasq
40       processes in as secure a method as possible.
41
42       The following process types are defined for dnsmasq:
43
44       dnsmasq_t
45
46       Note: semanage permissive -a dnsmasq_t can be used to make the  process
47       type  dnsmasq_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  dnsmasq
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run dnsmasq with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type dnsmasq_t can manage files  labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       NetworkManager_var_lib_t
102
103            /var/lib/wicd(/.*)?
104            /var/lib/NetworkManager(/.*)?
105            /etc/dhcp/wired-settings.conf
106            /etc/wicd/wired-settings.conf
107            /etc/dhcp/manager-settings.conf
108            /etc/wicd/manager-settings.conf
109            /etc/dhcp/wireless-settings.conf
110            /etc/wicd/wireless-settings.conf
111
112       NetworkManager_var_run_t
113
114            /var/run/teamd(/.*)?
115            /var/run/nm-xl2tpd.conf.*
116            /var/run/nm-dhclient.*
117            /var/run/NetworkManager(/.*)?
118            /var/run/wpa_supplicant(/.*)?
119            /var/run/wicd.pid
120            /var/run/NetworkManager.pid
121            /var/run/nm-dns-dnsmasq.conf
122            /var/run/wpa_supplicant-global
123
124       cluster_conf_t
125
126            /etc/cluster(/.*)?
127
128       cluster_var_lib_t
129
130            /var/lib/pcsd(/.*)?
131            /var/lib/cluster(/.*)?
132            /var/lib/openais(/.*)?
133            /var/lib/pengine(/.*)?
134            /var/lib/corosync(/.*)?
135            /usr/lib/heartbeat(/.*)?
136            /var/lib/heartbeat(/.*)?
137            /var/lib/pacemaker(/.*)?
138
139       cluster_var_run_t
140
141            /var/run/crm(/.*)?
142            /var/run/cman_.*
143            /var/run/rsctmp(/.*)?
144            /var/run/aisexec.*
145            /var/run/heartbeat(/.*)?
146            /var/run/corosync-qnetd(/.*)?
147            /var/run/corosync-qdevice(/.*)?
148            /var/run/corosync.pid
149            /var/run/cpglockd.pid
150            /var/run/rgmanager.pid
151            /var/run/cluster/rgmanager.sk
152
153       crond_var_run_t
154
155            /var/run/.*cron.*
156            /var/run/crond?.pid
157            /var/run/crond?.reboot
158            /var/run/atd.pid
159            /var/run/fcron.pid
160            /var/run/fcron.fifo
161            /var/run/anacron.pid
162
163       dnsmasq_lease_t
164
165            /var/lib/dnsmasq(/.*)?
166            /var/lib/misc/dnsmasq.leases
167
168       dnsmasq_tmp_t
169
170
171       dnsmasq_var_run_t
172
173            /var/run/dnsmasq.*
174            /var/run/libvirt/network(/.*)?
175
176       mnt_t
177
178            /mnt(/[^/]*)?
179            /mnt(/[^/]*)?
180            /rhev(/[^/]*)?
181            /rhev/[^/]*/.*
182            /media(/[^/]*)?
183            /media(/[^/]*)?
184            /media/.hal-.*
185            /var/run/media(/[^/]*)?
186            /afs
187            /net
188            /misc
189            /rhev
190
191       neutron_var_lib_t
192
193            /var/lib/neutron(/.*)?
194            /var/lib/quantum(/.*)?
195
196       root_t
197
198            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
199            /
200            /initrd
201
202       virt_var_lib_t
203
204            /var/lib/oz(/.*)?
205            /var/lib/libvirt(/.*)?
206
207

FILE CONTEXTS

209       SELinux requires files to have an extended attribute to define the file
210       type.
211
212       You can see the context of a file using the -Z option to ls
213
214       Policy  governs  the  access  confined  processes  have to these files.
215       SELinux dnsmasq policy is very flexible allowing users to  setup  their
216       dnsmasq processes in as secure a method as possible.
217
218       STANDARD FILE CONTEXT
219
220       SELinux  defines  the file context types for the dnsmasq, if you wanted
221       to store files with these types in a diffent paths, you need to execute
222       the  semanage  command  to  sepecify  alternate  labeling  and then use
223       restorecon to put the labels on disk.
224
225       semanage fcontext -a -t dnsmasq_tmp_t '/srv/mydnsmasq_content(/.*)?'
226       restorecon -R -v /srv/mydnsmasq_content
227
228       Note: SELinux often uses regular expressions  to  specify  labels  that
229       match multiple files.
230
231       The following file types are defined for dnsmasq:
232
233
234
235       dnsmasq_etc_t
236
237       -  Set  files with the dnsmasq_etc_t type, if you want to store dnsmasq
238       files in the /etc directories.
239
240
241       Paths:
242            /etc/dnsmasq.d(/.*)?, /etc/dnsmasq.conf
243
244
245       dnsmasq_exec_t
246
247       - Set files with the dnsmasq_exec_t type, if you want to transition  an
248       executable to the dnsmasq_t domain.
249
250
251
252       dnsmasq_initrc_exec_t
253
254       - Set files with the dnsmasq_initrc_exec_t type, if you want to transi‐
255       tion an executable to the dnsmasq_initrc_t domain.
256
257
258
259       dnsmasq_lease_t
260
261       - Set files with the dnsmasq_lease_t type, if you  want  to  treat  the
262       files as dnsmasq lease data.
263
264
265       Paths:
266            /var/lib/dnsmasq(/.*)?, /var/lib/misc/dnsmasq.leases
267
268
269       dnsmasq_tmp_t
270
271       -  Set  files with the dnsmasq_tmp_t type, if you want to store dnsmasq
272       temporary files in the /tmp directories.
273
274
275
276       dnsmasq_unit_file_t
277
278       - Set files with the dnsmasq_unit_file_t type, if you want to treat the
279       files as dnsmasq unit content.
280
281
282
283       dnsmasq_var_log_t
284
285       -  Set  files with the dnsmasq_var_log_t type, if you want to treat the
286       data as dnsmasq var log data, usually stored under the /var/log  direc‐
287       tory.
288
289
290
291       dnsmasq_var_run_t
292
293       -  Set  files with the dnsmasq_var_run_t type, if you want to store the
294       dnsmasq files under the /run or /var/run directory.
295
296
297       Paths:
298            /var/run/dnsmasq.*, /var/run/libvirt/network(/.*)?
299
300
301       Note: File context can be temporarily modified with the chcon  command.
302       If  you want to permanently change the file context you need to use the
303       semanage fcontext command.  This will modify the SELinux labeling data‐
304       base.  You will need to use restorecon to apply the labels.
305
306

COMMANDS

308       semanage  fcontext  can also be used to manipulate default file context
309       mappings.
310
311       semanage permissive can also be used to manipulate  whether  or  not  a
312       process type is permissive.
313
314       semanage  module can also be used to enable/disable/install/remove pol‐
315       icy modules.
316
317       semanage boolean can also be used to manipulate the booleans
318
319
320       system-config-selinux is a GUI tool available to customize SELinux pol‐
321       icy settings.
322
323

AUTHOR

325       This manual page was auto-generated using sepolicy manpage .
326
327

SEE ALSO

329       selinux(8),  dnsmasq(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
330       icy(8), setsebool(8)
331
332
333
334dnsmasq                            19-06-18                 dnsmasq_selinux(8)
Impressum