1tftpd_selinux(8)             SELinux Policy tftpd             tftpd_selinux(8)
2
3
4

NAME

6       tftpd_selinux - Security Enhanced Linux Policy for the tftpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the tftpd processes via flexible manda‐
10       tory access control.
11
12       The tftpd processes execute with the  tftpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tftpd_t
19
20
21

ENTRYPOINTS

23       The tftpd_t SELinux type can be entered via the tftpd_exec_t file type.
24
25       The default entrypoint paths for the tftpd_t domain are the following:
26
27       /usr/sbin/atftpd, /usr/sbin/in.tftpd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       tftpd policy is very flexible allowing users to setup their tftpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for tftpd:
40
41       tftpd_t
42
43       Note:  semanage  permissive  -a tftpd_t can be used to make the process
44       type tftpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   tftpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run tftpd with the tightest access possible.
53
54
55
56       If you want to allow tftp to read and write  files  in  the  user  home
57       directories,  you  must  turn on the tftp_home_dir boolean. Disabled by
58       default.
59
60       setsebool -P tftp_home_dir 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70

PORT TYPES

72       SELinux defines port types to represent TCP and UDP ports.
73
74       You  can  see  the  types associated with a port by using the following
75       command:
76
77       semanage port -l
78
79
80       Policy governs the access  confined  processes  have  to  these  ports.
81       SELinux  tftpd  policy  is  very flexible allowing users to setup their
82       tftpd processes in as secure a method as possible.
83
84       The following port types are defined for tftpd:
85
86
87       tftp_port_t
88
89
90
91       Default Defined Ports:
92                 udp 69
93

MANAGED FILES

95       The SELinux process type tftpd_t can manage files labeled with the fol‐
96       lowing  file  types.   The paths listed are the default paths for these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       cifs_t
100
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       ecryptfs_t
132
133            /home/[^/]+/.Private(/.*)?
134            /home/[^/]+/.ecryptfs(/.*)?
135
136       fusefs_t
137
138            /var/run/user/[^/]*/gvfs
139
140       nfs_t
141
142
143       root_t
144
145            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
146            /
147            /initrd
148
149       tftpd_var_run_t
150
151
152       tftpdir_rw_t
153
154            /var/lib/tftpboot(/.*)?
155
156

FILE CONTEXTS

158       SELinux requires files to have an extended attribute to define the file
159       type.
160
161       You can see the context of a file using the -Z option to ls
162
163       Policy  governs  the  access  confined  processes  have to these files.
164       SELinux tftpd policy is very flexible allowing  users  to  setup  their
165       tftpd processes in as secure a method as possible.
166
167       STANDARD FILE CONTEXT
168
169       SELinux  defines the file context types for the tftpd, if you wanted to
170       store files with these types in a diffent paths, you  need  to  execute
171       the  semanage  command  to  sepecify  alternate  labeling  and then use
172       restorecon to put the labels on disk.
173
174       semanage fcontext -a -t tftpd_etc_t '/srv/mytftpd_content(/.*)?'
175       restorecon -R -v /srv/mytftpd_content
176
177       Note: SELinux often uses regular expressions  to  specify  labels  that
178       match multiple files.
179
180       The following file types are defined for tftpd:
181
182
183
184       tftpd_etc_t
185
186       - Set files with the tftpd_etc_t type, if you want to store tftpd files
187       in the /etc directories.
188
189
190
191       tftpd_exec_t
192
193       - Set files with the tftpd_exec_t type, if you want  to  transition  an
194       executable to the tftpd_t domain.
195
196
197       Paths:
198            /usr/sbin/atftpd, /usr/sbin/in.tftpd
199
200
201       tftpd_var_run_t
202
203       -  Set  files  with  the tftpd_var_run_t type, if you want to store the
204       tftpd files under the /run or /var/run directory.
205
206
207
208       tftpdir_rw_t
209
210       - Set files with the tftpdir_rw_t type, if you want to treat the  files
211       as tftpdir read/write content.
212
213
214
215       tftpdir_t
216
217       -  Set files with the tftpdir_t type, if you want to treat the files as
218       tftpdir data.
219
220
221       Paths:
222            /tftpboot/.*, /tftpboot
223
224
225       Note: File context can be temporarily modified with the chcon  command.
226       If  you want to permanently change the file context you need to use the
227       semanage fcontext command.  This will modify the SELinux labeling data‐
228       base.  You will need to use restorecon to apply the labels.
229
230

SHARING FILES

232       If  you  want to share files with multiple domains (Apache, FTP, rsync,
233       Samba), you can set a file context of public_content_t and  public_con‐
234       tent_rw_t.   These  context  allow any of the above domains to read the
235       content.  If you want a particular domain to write to  the  public_con‐
236       tent_rw_t domain, you must set the appropriate boolean.
237
238       Allow tftpd servers to read the /var/tftpd directory by adding the pub‐
239       lic_content_t file type to the directory  and  by  restoring  the  file
240       type.
241
242       semanage fcontext -a -t public_content_t "/var/tftpd(/.*)?"
243       restorecon -F -R -v /var/tftpd
244
245       Allow tftpd servers to read and write /var/tftpd/incoming by adding the
246       public_content_rw_t type to the directory and  by  restoring  the  file
247       type.  You also need to turn on the tftpd_anon_write boolean.
248
249       semanage fcontext -a -t public_content_rw_t "/var/tftpd/incoming(/.*)?"
250       restorecon -F -R -v /var/tftpd/incoming
251       setsebool -P tftpd_anon_write 1
252
253
254       If  you  want to allow tftp to modify public files used for public file
255       transfer services., you must turn on the tftp_anon_write boolean.
256
257       setsebool -P tftp_anon_write 1
258
259

COMMANDS

261       semanage fcontext can also be used to manipulate default  file  context
262       mappings.
263
264       semanage  permissive  can  also  be used to manipulate whether or not a
265       process type is permissive.
266
267       semanage module can also be used to enable/disable/install/remove  pol‐
268       icy modules.
269
270       semanage port can also be used to manipulate the port definitions
271
272       semanage boolean can also be used to manipulate the booleans
273
274
275       system-config-selinux is a GUI tool available to customize SELinux pol‐
276       icy settings.
277
278

AUTHOR

280       This manual page was auto-generated using sepolicy manpage .
281
282

SEE ALSO

284       selinux(8),  tftpd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
285       icy(8), setsebool(8)
286
287
288
289tftpd                              21-03-26                   tftpd_selinux(8)
Impressum