1dnsmasq_selinux(8)          SELinux Policy dnsmasq          dnsmasq_selinux(8)
2
3
4

NAME

6       dnsmasq_selinux  -  Security Enhanced Linux Policy for the dnsmasq pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  dnsmasq  processes  via  flexible
11       mandatory access control.
12
13       The  dnsmasq processes execute with the dnsmasq_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dnsmasq_t
20
21
22

ENTRYPOINTS

24       The  dnsmasq_t  SELinux type can be entered via the dnsmasq_exec_t file
25       type.
26
27       The default entrypoint paths for the dnsmasq_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/dnsmasq
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dnsmasq  policy  is very flexible allowing users to setup their dnsmasq
40       processes in as secure a method as possible.
41
42       The following process types are defined for dnsmasq:
43
44       dnsmasq_t
45
46       Note: semanage permissive -a dnsmasq_t can be used to make the  process
47       type  dnsmasq_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  dnsmasq
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run dnsmasq with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

MANAGED FILES

154       The  SELinux  process  type dnsmasq_t can manage files labeled with the
155       following file types.  The paths listed are the default paths for these
156       file types.  Note the processes UID still need to have DAC permissions.
157
158       cluster_conf_t
159
160            /etc/cluster(/.*)?
161
162       cluster_var_lib_t
163
164            /var/lib(64)?/openais(/.*)?
165            /var/lib(64)?/pengine(/.*)?
166            /var/lib(64)?/corosync(/.*)?
167            /usr/lib(64)?/heartbeat(/.*)?
168            /var/lib(64)?/heartbeat(/.*)?
169            /var/lib(64)?/pacemaker(/.*)?
170            /var/lib/cluster(/.*)?
171
172       cluster_var_run_t
173
174            /var/run/crm(/.*)?
175            /var/run/cman_.*
176            /var/run/rsctmp(/.*)?
177            /var/run/aisexec.*
178            /var/run/heartbeat(/.*)?
179            /var/run/cpglockd.pid
180            /var/run/corosync.pid
181            /var/run/rgmanager.pid
182            /var/run/cluster/rgmanager.sk
183
184       crond_var_run_t
185
186            /var/run/crond?.pid
187            /var/run/crond?.reboot
188            /var/run/atd.pid
189            /var/run/fcron.pid
190            /var/run/fcron.fifo
191            /var/run/anacron.pid
192
193       dnsmasq_lease_t
194
195            /var/lib/dnsmasq(/.*)?
196            /var/lib/misc/dnsmasq.leases
197
198       dnsmasq_var_log_t
199
200            /var/log/dnsmasq.log.*
201
202       dnsmasq_var_run_t
203
204            /var/run/libvirt/network(/.*)?
205            /var/run/dnsmasq.pid
206
207       initrc_tmp_t
208
209
210       mnt_t
211
212            /mnt(/[^/]*)
213            /mnt(/[^/]*)?
214            /rhev(/[^/]*)?
215            /media(/[^/]*)
216            /media(/[^/]*)?
217            /etc/rhgb(/.*)?
218            /media/.hal-.*
219            /net
220            /afs
221            /rhev
222            /misc
223
224       neutron_var_lib_t
225
226            /var/lib/quantum(/.*)?
227            /var/lib/neutron(/.*)?
228
229       root_t
230
231            /
232            /initrd
233
234       tmp_t
235
236            /tmp
237            /usr/tmp
238            /var/tmp
239            /tmp-inst
240            /var/tmp-inst
241            /var/tmp/vi.recover
242
243       virt_var_lib_t
244
245            /var/lib/oz(/.*)?
246            /var/lib/libvirt(/.*)?
247
248       virt_var_run_t
249
250            /var/vdsm(/.*)?
251            /var/run/vdsm(/.*)?
252            /var/run/libvirt(/.*)?
253
254

FILE CONTEXTS

256       SELinux requires files to have an extended attribute to define the file
257       type.
258
259       You can see the context of a file using the -Z option to ls
260
261       Policy governs the access  confined  processes  have  to  these  files.
262       SELinux  dnsmasq  policy is very flexible allowing users to setup their
263       dnsmasq processes in as secure a method as possible.
264
265       STANDARD FILE CONTEXT
266
267       SELinux defines the file context types for the dnsmasq, if  you  wanted
268       to store files with these types in a diffent paths, you need to execute
269       the semanage command  to  sepecify  alternate  labeling  and  then  use
270       restorecon to put the labels on disk.
271
272       semanage   fcontext   -a   -t   dnsmasq_var_run_t  '/srv/mydnsmasq_con‐
273       tent(/.*)?'
274       restorecon -R -v /srv/mydnsmasq_content
275
276       Note: SELinux often uses regular expressions  to  specify  labels  that
277       match multiple files.
278
279       The following file types are defined for dnsmasq:
280
281
282
283       dnsmasq_etc_t
284
285       -  Set  files with the dnsmasq_etc_t type, if you want to store dnsmasq
286       files in the /etc directories.
287
288
289
290       dnsmasq_exec_t
291
292       - Set files with the dnsmasq_exec_t type, if you want to transition  an
293       executable to the dnsmasq_t domain.
294
295
296
297       dnsmasq_initrc_exec_t
298
299       - Set files with the dnsmasq_initrc_exec_t type, if you want to transi‐
300       tion an executable to the dnsmasq_initrc_t domain.
301
302
303
304       dnsmasq_lease_t
305
306       - Set files with the dnsmasq_lease_t type, if you  want  to  treat  the
307       files as dnsmasq lease data.
308
309
310       Paths:
311            /var/lib/dnsmasq(/.*)?, /var/lib/misc/dnsmasq.leases
312
313
314       dnsmasq_var_log_t
315
316       -  Set  files with the dnsmasq_var_log_t type, if you want to treat the
317       data as dnsmasq var log data, usually stored under the /var/log  direc‐
318       tory.
319
320
321
322       dnsmasq_var_run_t
323
324       -  Set  files with the dnsmasq_var_run_t type, if you want to store the
325       dnsmasq files under the /run or /var/run directory.
326
327
328       Paths:
329            /var/run/libvirt/network(/.*)?, /var/run/dnsmasq.pid
330
331
332       Note: File context can be temporarily modified with the chcon  command.
333       If  you want to permanently change the file context you need to use the
334       semanage fcontext command.  This will modify the SELinux labeling data‐
335       base.  You will need to use restorecon to apply the labels.
336
337

COMMANDS

339       semanage  fcontext  can also be used to manipulate default file context
340       mappings.
341
342       semanage permissive can also be used to manipulate  whether  or  not  a
343       process type is permissive.
344
345       semanage  module can also be used to enable/disable/install/remove pol‐
346       icy modules.
347
348       semanage boolean can also be used to manipulate the booleans
349
350
351       system-config-selinux is a GUI tool available to customize SELinux pol‐
352       icy settings.
353
354

AUTHOR

356       This manual page was auto-generated using sepolicy manpage .
357
358

SEE ALSO

360       selinux(8),  dnsmasq(8),  semanage(8), restorecon(8), chcon(1) , setse‐
361       bool(8)
362
363
364
365dnsmasq                            15-06-03                 dnsmasq_selinux(8)
Impressum