1dnsmasq_selinux(8) SELinux Policy dnsmasq dnsmasq_selinux(8)
2
3
4
6 dnsmasq_selinux - Security Enhanced Linux Policy for the dnsmasq pro‐
7 cesses
8
10 Security-Enhanced Linux secures the dnsmasq processes via flexible
11 mandatory access control.
12
13 The dnsmasq processes execute with the dnsmasq_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep dnsmasq_t
20
21
22
24 The dnsmasq_t SELinux type can be entered via the dnsmasq_exec_t file
25 type.
26
27 The default entrypoint paths for the dnsmasq_t domain are the follow‐
28 ing:
29
30 /usr/sbin/dnsmasq
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 dnsmasq policy is very flexible allowing users to setup their dnsmasq
40 processes in as secure a method as possible.
41
42 The following process types are defined for dnsmasq:
43
44 dnsmasq_t
45
46 Note: semanage permissive -a dnsmasq_t can be used to make the process
47 type dnsmasq_t permissive. SELinux does not deny access to permissive
48 process types, but the AVC (SELinux denials) messages are still gener‐
49 ated.
50
51
53 SELinux policy is customizable based on least access required. dnsmasq
54 policy is extremely flexible and has several booleans that allow you to
55 manipulate the policy and run dnsmasq with the tightest access possi‐
56 ble.
57
58
59
60 If you want to allow the dnsmasq to creating and using netlink_sockets,
61 you must turn on the dnsmasq_use_ipset boolean. Disabled by default.
62
63 setsebool -P dnsmasq_use_ipset 1
64
65
66
67 If you want to allow users to resolve user passwd entries directly from
68 ldap rather then using a sssd server, you must turn on the authlo‐
69 gin_nsswitch_use_ldap boolean. Disabled by default.
70
71 setsebool -P authlogin_nsswitch_use_ldap 1
72
73
74
75 If you want to allow all domains to execute in fips_mode, you must turn
76 on the fips_mode boolean. Enabled by default.
77
78 setsebool -P fips_mode 1
79
80
81
82 If you want to allow confined applications to run with kerberos, you
83 must turn on the kerberos_enabled boolean. Disabled by default.
84
85 setsebool -P kerberos_enabled 1
86
87
88
89 If you want to allow system to run with NIS, you must turn on the
90 nis_enabled boolean. Disabled by default.
91
92 setsebool -P nis_enabled 1
93
94
95
96 If you want to allow confined applications to use nscd shared memory,
97 you must turn on the nscd_use_shm boolean. Disabled by default.
98
99 setsebool -P nscd_use_shm 1
100
101
102
104 The SELinux process type dnsmasq_t can manage files labeled with the
105 following file types. The paths listed are the default paths for these
106 file types. Note the processes UID still need to have DAC permissions.
107
108 NetworkManager_var_lib_t
109
110 /var/lib/wicd(/.*)?
111 /var/lib/NetworkManager(/.*)?
112 /etc/dhcp/wired-settings.conf
113 /etc/wicd/wired-settings.conf
114 /etc/dhcp/manager-settings.conf
115 /etc/wicd/manager-settings.conf
116 /etc/dhcp/wireless-settings.conf
117 /etc/wicd/wireless-settings.conf
118
119 NetworkManager_var_run_t
120
121 /var/run/teamd(/.*)?
122 /var/run/nm-xl2tpd.conf.*
123 /var/run/nm-dhclient.*
124 /var/run/NetworkManager(/.*)?
125 /var/run/wpa_supplicant(/.*)?
126 /var/run/wicd.pid
127 /var/run/NetworkManager.pid
128 /var/run/nm-dns-dnsmasq.conf
129 /var/run/wpa_supplicant-global
130
131 cluster_conf_t
132
133 /etc/cluster(/.*)?
134
135 cluster_var_lib_t
136
137 /var/lib/pcsd(/.*)?
138 /var/lib/cluster(/.*)?
139 /var/lib/openais(/.*)?
140 /var/lib/pengine(/.*)?
141 /var/lib/corosync(/.*)?
142 /usr/lib/heartbeat(/.*)?
143 /var/lib/heartbeat(/.*)?
144 /var/lib/pacemaker(/.*)?
145
146 cluster_var_run_t
147
148 /var/run/crm(/.*)?
149 /var/run/cman_.*
150 /var/run/rsctmp(/.*)?
151 /var/run/aisexec.*
152 /var/run/heartbeat(/.*)?
153 /var/run/corosync-qnetd(/.*)?
154 /var/run/corosync-qdevice(/.*)?
155 /var/run/corosync.pid
156 /var/run/cpglockd.pid
157 /var/run/rgmanager.pid
158 /var/run/cluster/rgmanager.sk
159
160 crond_var_run_t
161
162 /var/run/.*cron.*
163 /var/run/crond?.pid
164 /var/run/crond?.reboot
165 /var/run/atd.pid
166 /var/run/fcron.pid
167 /var/run/fcron.fifo
168 /var/run/anacron.pid
169
170 dnsmasq_lease_t
171
172 /var/lib/dnsmasq(/.*)?
173 /var/lib/misc/dnsmasq.leases
174
175 dnsmasq_tmp_t
176
177
178 dnsmasq_var_run_t
179
180 /var/run/dnsmasq.*
181 /var/run/libvirt/network(/.*)?
182
183 mnt_t
184
185 /mnt(/[^/]*)?
186 /mnt(/[^/]*)?
187 /rhev(/[^/]*)?
188 /rhev/[^/]*/.*
189 /media(/[^/]*)?
190 /media(/[^/]*)?
191 /media/.hal-.*
192 /var/run/media(/[^/]*)?
193 /afs
194 /net
195 /misc
196 /rhev
197
198 neutron_var_lib_t
199
200 /var/lib/neutron(/.*)?
201 /var/lib/quantum(/.*)?
202
203 root_t
204
205 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
206 /
207 /initrd
208
209 virt_var_lib_t
210
211 /var/lib/oz(/.*)?
212 /var/lib/libvirt(/.*)?
213
214
216 SELinux requires files to have an extended attribute to define the file
217 type.
218
219 You can see the context of a file using the -Z option to ls
220
221 Policy governs the access confined processes have to these files.
222 SELinux dnsmasq policy is very flexible allowing users to setup their
223 dnsmasq processes in as secure a method as possible.
224
225 STANDARD FILE CONTEXT
226
227 SELinux defines the file context types for the dnsmasq, if you wanted
228 to store files with these types in a diffent paths, you need to execute
229 the semanage command to sepecify alternate labeling and then use
230 restorecon to put the labels on disk.
231
232 semanage fcontext -a -t dnsmasq_tmp_t '/srv/mydnsmasq_content(/.*)?'
233 restorecon -R -v /srv/mydnsmasq_content
234
235 Note: SELinux often uses regular expressions to specify labels that
236 match multiple files.
237
238 The following file types are defined for dnsmasq:
239
240
241
242 dnsmasq_etc_t
243
244 - Set files with the dnsmasq_etc_t type, if you want to store dnsmasq
245 files in the /etc directories.
246
247
248 Paths:
249 /etc/dnsmasq.d(/.*)?, /etc/dnsmasq.conf
250
251
252 dnsmasq_exec_t
253
254 - Set files with the dnsmasq_exec_t type, if you want to transition an
255 executable to the dnsmasq_t domain.
256
257
258
259 dnsmasq_initrc_exec_t
260
261 - Set files with the dnsmasq_initrc_exec_t type, if you want to transi‐
262 tion an executable to the dnsmasq_initrc_t domain.
263
264
265
266 dnsmasq_lease_t
267
268 - Set files with the dnsmasq_lease_t type, if you want to treat the
269 files as dnsmasq lease data.
270
271
272 Paths:
273 /var/lib/dnsmasq(/.*)?, /var/lib/misc/dnsmasq.leases
274
275
276 dnsmasq_tmp_t
277
278 - Set files with the dnsmasq_tmp_t type, if you want to store dnsmasq
279 temporary files in the /tmp directories.
280
281
282
283 dnsmasq_unit_file_t
284
285 - Set files with the dnsmasq_unit_file_t type, if you want to treat the
286 files as dnsmasq unit content.
287
288
289
290 dnsmasq_var_log_t
291
292 - Set files with the dnsmasq_var_log_t type, if you want to treat the
293 data as dnsmasq var log data, usually stored under the /var/log direc‐
294 tory.
295
296
297
298 dnsmasq_var_run_t
299
300 - Set files with the dnsmasq_var_run_t type, if you want to store the
301 dnsmasq files under the /run or /var/run directory.
302
303
304 Paths:
305 /var/run/dnsmasq.*, /var/run/libvirt/network(/.*)?
306
307
308 Note: File context can be temporarily modified with the chcon command.
309 If you want to permanently change the file context you need to use the
310 semanage fcontext command. This will modify the SELinux labeling data‐
311 base. You will need to use restorecon to apply the labels.
312
313
315 semanage fcontext can also be used to manipulate default file context
316 mappings.
317
318 semanage permissive can also be used to manipulate whether or not a
319 process type is permissive.
320
321 semanage module can also be used to enable/disable/install/remove pol‐
322 icy modules.
323
324 semanage boolean can also be used to manipulate the booleans
325
326
327 system-config-selinux is a GUI tool available to customize SELinux pol‐
328 icy settings.
329
330
332 This manual page was auto-generated using sepolicy manpage .
333
334
336 selinux(8), dnsmasq(8), semanage(8), restorecon(8), chcon(1), sepol‐
337 icy(8), setsebool(8)
338
339
340
341dnsmasq 19-12-02 dnsmasq_selinux(8)