1dnsmasq_selinux(8)          SELinux Policy dnsmasq          dnsmasq_selinux(8)
2
3
4

NAME

6       dnsmasq_selinux  -  Security Enhanced Linux Policy for the dnsmasq pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  dnsmasq  processes  via  flexible
11       mandatory access control.
12
13       The  dnsmasq processes execute with the dnsmasq_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dnsmasq_t
20
21
22

ENTRYPOINTS

24       The  dnsmasq_t  SELinux type can be entered via the dnsmasq_exec_t file
25       type.
26
27       The default entrypoint paths for the dnsmasq_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/dnsmasq
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dnsmasq  policy  is very flexible allowing users to setup their dnsmasq
40       processes in as secure a method as possible.
41
42       The following process types are defined for dnsmasq:
43
44       dnsmasq_t
45
46       Note: semanage permissive -a dnsmasq_t can be used to make the  process
47       type  dnsmasq_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  dnsmasq
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run dnsmasq with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type dnsmasq_t can manage files  labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       NetworkManager_var_run_t
102
103            /var/run/teamd(/.*)?
104            /var/run/nm-xl2tpd.conf.*
105            /var/run/nm-dhclient.*
106            /var/run/NetworkManager(/.*)?
107            /var/run/wpa_supplicant(/.*)?
108            /var/run/wicd.pid
109            /var/run/NetworkManager.pid
110            /var/run/nm-dns-dnsmasq.conf
111            /var/run/wpa_supplicant-global
112
113       cluster_conf_t
114
115            /etc/cluster(/.*)?
116
117       cluster_var_lib_t
118
119            /var/lib/pcsd(/.*)?
120            /var/lib/cluster(/.*)?
121            /var/lib/openais(/.*)?
122            /var/lib/pengine(/.*)?
123            /var/lib/corosync(/.*)?
124            /usr/lib/heartbeat(/.*)?
125            /var/lib/heartbeat(/.*)?
126            /var/lib/pacemaker(/.*)?
127
128       cluster_var_run_t
129
130            /var/run/crm(/.*)?
131            /var/run/cman_.*
132            /var/run/rsctmp(/.*)?
133            /var/run/aisexec.*
134            /var/run/heartbeat(/.*)?
135            /var/run/corosync-qnetd(/.*)?
136            /var/run/corosync-qdevice(/.*)?
137            /var/run/corosync.pid
138            /var/run/cpglockd.pid
139            /var/run/rgmanager.pid
140            /var/run/cluster/rgmanager.sk
141
142       crond_var_run_t
143
144            /var/run/.*cron.*
145            /var/run/crond?.pid
146            /var/run/crond?.reboot
147            /var/run/atd.pid
148            /var/run/fcron.pid
149            /var/run/fcron.fifo
150            /var/run/anacron.pid
151
152       dnsmasq_lease_t
153
154            /var/lib/dnsmasq(/.*)?
155            /var/lib/misc/dnsmasq.leases
156
157       dnsmasq_tmp_t
158
159
160       dnsmasq_var_run_t
161
162            /var/run/dnsmasq.*
163            /var/run/libvirt/network(/.*)?
164
165       mnt_t
166
167            /mnt(/[^/]*)?
168            /mnt(/[^/]*)?
169            /rhev(/[^/]*)?
170            /rhev/[^/]*/.*
171            /media(/[^/]*)?
172            /media(/[^/]*)?
173            /media/.hal-.*
174            /var/run/media(/[^/]*)?
175            /afs
176            /net
177            /misc
178            /rhev
179
180       neutron_var_lib_t
181
182            /var/lib/neutron(/.*)?
183            /var/lib/quantum(/.*)?
184
185       root_t
186
187            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
188            /
189            /initrd
190
191       virt_var_lib_t
192
193            /var/lib/oz(/.*)?
194            /var/lib/libvirt(/.*)?
195
196

FILE CONTEXTS

198       SELinux requires files to have an extended attribute to define the file
199       type.
200
201       You can see the context of a file using the -Z option to ls
202
203       Policy  governs  the  access  confined  processes  have to these files.
204       SELinux dnsmasq policy is very flexible allowing users to  setup  their
205       dnsmasq processes in as secure a method as possible.
206
207       STANDARD FILE CONTEXT
208
209       SELinux  defines  the file context types for the dnsmasq, if you wanted
210       to store files with these types in a diffent paths, you need to execute
211       the  semanage  command  to  sepecify  alternate  labeling  and then use
212       restorecon to put the labels on disk.
213
214       semanage fcontext -a -t dnsmasq_tmp_t '/srv/mydnsmasq_content(/.*)?'
215       restorecon -R -v /srv/mydnsmasq_content
216
217       Note: SELinux often uses regular expressions  to  specify  labels  that
218       match multiple files.
219
220       The following file types are defined for dnsmasq:
221
222
223
224       dnsmasq_etc_t
225
226       -  Set  files with the dnsmasq_etc_t type, if you want to store dnsmasq
227       files in the /etc directories.
228
229
230       Paths:
231            /etc/dnsmasq.d(/.*)?, /etc/dnsmasq.conf
232
233
234       dnsmasq_exec_t
235
236       - Set files with the dnsmasq_exec_t type, if you want to transition  an
237       executable to the dnsmasq_t domain.
238
239
240
241       dnsmasq_initrc_exec_t
242
243       - Set files with the dnsmasq_initrc_exec_t type, if you want to transi‐
244       tion an executable to the dnsmasq_initrc_t domain.
245
246
247
248       dnsmasq_lease_t
249
250       - Set files with the dnsmasq_lease_t type, if you  want  to  treat  the
251       files as dnsmasq lease data.
252
253
254       Paths:
255            /var/lib/dnsmasq(/.*)?, /var/lib/misc/dnsmasq.leases
256
257
258       dnsmasq_tmp_t
259
260       -  Set  files with the dnsmasq_tmp_t type, if you want to store dnsmasq
261       temporary files in the /tmp directories.
262
263
264
265       dnsmasq_unit_file_t
266
267       - Set files with the dnsmasq_unit_file_t type, if you want to treat the
268       files as dnsmasq unit content.
269
270
271
272       dnsmasq_var_log_t
273
274       -  Set  files with the dnsmasq_var_log_t type, if you want to treat the
275       data as dnsmasq var log data, usually stored under the /var/log  direc‐
276       tory.
277
278
279
280       dnsmasq_var_run_t
281
282       -  Set  files with the dnsmasq_var_run_t type, if you want to store the
283       dnsmasq files under the /run or /var/run directory.
284
285
286       Paths:
287            /var/run/dnsmasq.*, /var/run/libvirt/network(/.*)?
288
289
290       Note: File context can be temporarily modified with the chcon  command.
291       If  you want to permanently change the file context you need to use the
292       semanage fcontext command.  This will modify the SELinux labeling data‐
293       base.  You will need to use restorecon to apply the labels.
294
295

COMMANDS

297       semanage  fcontext  can also be used to manipulate default file context
298       mappings.
299
300       semanage permissive can also be used to manipulate  whether  or  not  a
301       process type is permissive.
302
303       semanage  module can also be used to enable/disable/install/remove pol‐
304       icy modules.
305
306       semanage boolean can also be used to manipulate the booleans
307
308
309       system-config-selinux is a GUI tool available to customize SELinux pol‐
310       icy settings.
311
312

AUTHOR

314       This manual page was auto-generated using sepolicy manpage .
315
316

SEE ALSO

318       selinux(8),  dnsmasq(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
319       icy(8), setsebool(8)
320
321
322
323dnsmasq                            19-10-08                 dnsmasq_selinux(8)
Impressum