1tftpd_selinux(8)             SELinux Policy tftpd             tftpd_selinux(8)
2
3
4

NAME

6       tftpd_selinux - Security Enhanced Linux Policy for the tftpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the tftpd processes via flexible manda‐
10       tory access control.
11
12       The tftpd processes execute with the  tftpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tftpd_t
19
20
21

ENTRYPOINTS

23       The tftpd_t SELinux type can be entered via the tftpd_exec_t file type.
24
25       The default entrypoint paths for the tftpd_t domain are the following:
26
27       /usr/sbin/atftpd, /usr/sbin/in.tftpd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       tftpd policy is very flexible allowing users to setup their tftpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for tftpd:
40
41       tftpd_t
42
43       Note:  semanage  permissive  -a tftpd_t can be used to make the process
44       type tftpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   tftpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run tftpd with the tightest access possible.
53
54
55
56       If you want to allow tftp to read and write files in the user home  di‐
57       rectories,  you must turn on the tftp_home_dir boolean. Disabled by de‐
58       fault.
59
60       setsebool -P tftp_home_dir 1
61
62
63
64       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
65       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
66       Enabled by default.
67
68       setsebool -P daemons_dontaudit_scheduling 1
69
70
71
72       If you want to allow all domains to execute in fips_mode, you must turn
73       on the fips_mode boolean. Enabled by default.
74
75       setsebool -P fips_mode 1
76
77
78
79       If  you  want  to  allow  system  to run with NIS, you must turn on the
80       nis_enabled boolean. Disabled by default.
81
82       setsebool -P nis_enabled 1
83
84
85
86       If you want to support NFS home  directories,  you  must  turn  on  the
87       use_nfs_home_dirs boolean. Disabled by default.
88
89       setsebool -P use_nfs_home_dirs 1
90
91
92
93       If  you  want  to  support SAMBA home directories, you must turn on the
94       use_samba_home_dirs boolean. Disabled by default.
95
96       setsebool -P use_samba_home_dirs 1
97
98
99

PORT TYPES

101       SELinux defines port types to represent TCP and UDP ports.
102
103       You can see the types associated with a port  by  using  the  following
104       command:
105
106       semanage port -l
107
108
109       Policy  governs  the  access  confined  processes  have to these ports.
110       SELinux tftpd policy is very flexible allowing  users  to  setup  their
111       tftpd processes in as secure a method as possible.
112
113       The following port types are defined for tftpd:
114
115
116       tftp_port_t
117
118
119
120       Default Defined Ports:
121                 udp 69
122

MANAGED FILES

124       The SELinux process type tftpd_t can manage files labeled with the fol‐
125       lowing file types.  The paths listed are the default  paths  for  these
126       file types.  Note the processes UID still need to have DAC permissions.
127
128       cifs_t
129
130
131       cluster_conf_t
132
133            /etc/cluster(/.*)?
134
135       cluster_var_lib_t
136
137            /var/lib/pcsd(/.*)?
138            /var/lib/cluster(/.*)?
139            /var/lib/openais(/.*)?
140            /var/lib/pengine(/.*)?
141            /var/lib/corosync(/.*)?
142            /usr/lib/heartbeat(/.*)?
143            /var/lib/heartbeat(/.*)?
144            /var/lib/pacemaker(/.*)?
145
146       cluster_var_run_t
147
148            /var/run/crm(/.*)?
149            /var/run/cman_.*
150            /var/run/rsctmp(/.*)?
151            /var/run/aisexec.*
152            /var/run/heartbeat(/.*)?
153            /var/run/pcsd-ruby.socket
154            /var/run/corosync-qnetd(/.*)?
155            /var/run/corosync-qdevice(/.*)?
156            /var/run/corosync.pid
157            /var/run/cpglockd.pid
158            /var/run/rgmanager.pid
159            /var/run/cluster/rgmanager.sk
160
161       ecryptfs_t
162
163            /home/[^/]+/.Private(/.*)?
164            /home/[^/]+/.ecryptfs(/.*)?
165
166       fusefs_t
167
168            /var/run/user/[0-9]+/gvfs
169
170       krb5_host_rcache_t
171
172            /var/tmp/krb5_0.rcache2
173            /var/cache/krb5rcache(/.*)?
174            /var/tmp/nfs_0
175            /var/tmp/DNS_25
176            /var/tmp/host_0
177            /var/tmp/imap_0
178            /var/tmp/HTTP_23
179            /var/tmp/HTTP_48
180            /var/tmp/ldap_55
181            /var/tmp/ldap_487
182            /var/tmp/ldapmap1_0
183
184       nfs_t
185
186
187       root_t
188
189            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
190            /
191            /initrd
192
193       tftpd_var_run_t
194
195
196       tftpdir_rw_t
197
198            /var/lib/tftpboot(/.*)?
199
200

FILE CONTEXTS

202       SELinux requires files to have an extended attribute to define the file
203       type.
204
205       You can see the context of a file using the -Z option to ls
206
207       Policy governs the access  confined  processes  have  to  these  files.
208       SELinux  tftpd  policy  is  very flexible allowing users to setup their
209       tftpd processes in as secure a method as possible.
210
211       STANDARD FILE CONTEXT
212
213       SELinux defines the file context types for the tftpd, if you wanted  to
214       store  files with these types in a different paths, you need to execute
215       the semanage command to specify alternate labeling  and  then  use  re‐
216       storecon to put the labels on disk.
217
218       semanage fcontext -a -t tftpd_exec_t '/srv/tftpd/content(/.*)?'
219       restorecon -R -v /srv/mytftpd_content
220
221       Note:  SELinux  often  uses  regular expressions to specify labels that
222       match multiple files.
223
224       The following file types are defined for tftpd:
225
226
227
228       tftpd_etc_t
229
230       - Set files with the tftpd_etc_t type, if you want to store tftpd files
231       in the /etc directories.
232
233
234
235       tftpd_exec_t
236
237       -  Set  files  with the tftpd_exec_t type, if you want to transition an
238       executable to the tftpd_t domain.
239
240
241       Paths:
242            /usr/sbin/atftpd, /usr/sbin/in.tftpd
243
244
245       tftpd_var_run_t
246
247       - Set files with the tftpd_var_run_t type, if you  want  to  store  the
248       tftpd files under the /run or /var/run directory.
249
250
251
252       tftpdir_rw_t
253
254       -  Set files with the tftpdir_rw_t type, if you want to treat the files
255       as tftpdir read/write content.
256
257
258
259       tftpdir_t
260
261       - Set files with the tftpdir_t type, if you want to treat the files  as
262       tftpdir data.
263
264
265       Paths:
266            /tftpboot/.*, /tftpboot
267
268
269       Note:  File context can be temporarily modified with the chcon command.
270       If you want to permanently change the file context you need to use  the
271       semanage fcontext command.  This will modify the SELinux labeling data‐
272       base.  You will need to use restorecon to apply the labels.
273
274

SHARING FILES

276       If you want to share files with multiple domains (Apache,  FTP,  rsync,
277       Samba),  you can set a file context of public_content_t and public_con‐
278       tent_rw_t.  These context allow any of the above domains  to  read  the
279       content.   If  you want a particular domain to write to the public_con‐
280       tent_rw_t domain, you must set the appropriate boolean.
281
282       Allow tftpd servers to read the /var/tftpd directory by adding the pub‐
283       lic_content_t  file  type  to  the  directory and by restoring the file
284       type.
285
286       semanage fcontext -a -t public_content_t "/var/tftpd(/.*)?"
287       restorecon -F -R -v /var/tftpd
288
289       Allow tftpd servers to read and write /var/tftpd/incoming by adding the
290       public_content_rw_t  type  to  the  directory and by restoring the file
291       type.  You also need to turn on the tftpd_anon_write boolean.
292
293       semanage fcontext -a -t public_content_rw_t "/var/tftpd/incoming(/.*)?"
294       restorecon -F -R -v /var/tftpd/incoming
295       setsebool -P tftpd_anon_write 1
296
297
298       If you want to allow tftp to modify public files used for  public  file
299       transfer services., you must turn on the tftp_anon_write boolean.
300
301       setsebool -P tftp_anon_write 1
302
303

COMMANDS

305       semanage  fcontext  can also be used to manipulate default file context
306       mappings.
307
308       semanage permissive can also be used to manipulate  whether  or  not  a
309       process type is permissive.
310
311       semanage  module can also be used to enable/disable/install/remove pol‐
312       icy modules.
313
314       semanage port can also be used to manipulate the port definitions
315
316       semanage boolean can also be used to manipulate the booleans
317
318
319       system-config-selinux is a GUI tool available to customize SELinux pol‐
320       icy settings.
321
322

AUTHOR

324       This manual page was auto-generated using sepolicy manpage .
325
326

SEE ALSO

328       selinux(8),  tftpd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
329       icy(8), setsebool(8)
330
331
332
333tftpd                              23-10-20                   tftpd_selinux(8)
Impressum