1tftpd_selinux(8)             SELinux Policy tftpd             tftpd_selinux(8)
2
3
4

NAME

6       tftpd_selinux - Security Enhanced Linux Policy for the tftpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the tftpd processes via flexible manda‐
10       tory access control.
11
12       The tftpd processes execute with the  tftpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep tftpd_t
19
20
21

ENTRYPOINTS

23       The tftpd_t SELinux type can be entered via the tftpd_exec_t file type.
24
25       The default entrypoint paths for the tftpd_t domain are the following:
26
27       /usr/sbin/atftpd, /usr/sbin/in.tftpd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       tftpd policy is very flexible allowing users to setup their tftpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for tftpd:
40
41       tftpd_t
42
43       Note:  semanage  permissive  -a tftpd_t can be used to make the process
44       type tftpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   tftpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run tftpd with the tightest access possible.
53
54
55
56       If you want to allow tftp to read and write files in the user home  di‐
57       rectories,  you must turn on the tftp_home_dir boolean. Disabled by de‐
58       fault.
59
60       setsebool -P tftp_home_dir 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70

PORT TYPES

72       SELinux defines port types to represent TCP and UDP ports.
73
74       You  can  see  the  types associated with a port by using the following
75       command:
76
77       semanage port -l
78
79
80       Policy governs the access  confined  processes  have  to  these  ports.
81       SELinux  tftpd  policy  is  very flexible allowing users to setup their
82       tftpd processes in as secure a method as possible.
83
84       The following port types are defined for tftpd:
85
86
87       tftp_port_t
88
89
90
91       Default Defined Ports:
92                 udp 69
93

MANAGED FILES

95       The SELinux process type tftpd_t can manage files labeled with the fol‐
96       lowing  file  types.   The paths listed are the default paths for these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       cifs_t
100
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/pcsd-ruby.socket
125            /var/run/corosync-qnetd(/.*)?
126            /var/run/corosync-qdevice(/.*)?
127            /var/run/corosync.pid
128            /var/run/cpglockd.pid
129            /var/run/rgmanager.pid
130            /var/run/cluster/rgmanager.sk
131
132       ecryptfs_t
133
134            /home/[^/]+/.Private(/.*)?
135            /home/[^/]+/.ecryptfs(/.*)?
136
137       fusefs_t
138
139            /var/run/user/[^/]*/gvfs
140
141       krb5_host_rcache_t
142
143            /var/tmp/krb5_0.rcache2
144            /var/cache/krb5rcache(/.*)?
145            /var/tmp/nfs_0
146            /var/tmp/DNS_25
147            /var/tmp/host_0
148            /var/tmp/imap_0
149            /var/tmp/HTTP_23
150            /var/tmp/HTTP_48
151            /var/tmp/ldap_55
152            /var/tmp/ldap_487
153            /var/tmp/ldapmap1_0
154
155       nfs_t
156
157
158       root_t
159
160            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
161            /
162            /initrd
163
164       tftpd_var_run_t
165
166
167       tftpdir_rw_t
168
169            /var/lib/tftpboot(/.*)?
170
171

FILE CONTEXTS

173       SELinux requires files to have an extended attribute to define the file
174       type.
175
176       You can see the context of a file using the -Z option to ls
177
178       Policy  governs  the  access  confined  processes  have to these files.
179       SELinux tftpd policy is very flexible allowing  users  to  setup  their
180       tftpd processes in as secure a method as possible.
181
182       STANDARD FILE CONTEXT
183
184       SELinux  defines the file context types for the tftpd, if you wanted to
185       store files with these types in a diffent paths, you  need  to  execute
186       the  semanage  command  to sepecify alternate labeling and then use re‐
187       storecon to put the labels on disk.
188
189       semanage fcontext -a -t tftpd_etc_t '/srv/mytftpd_content(/.*)?'
190       restorecon -R -v /srv/mytftpd_content
191
192       Note: SELinux often uses regular expressions  to  specify  labels  that
193       match multiple files.
194
195       The following file types are defined for tftpd:
196
197
198
199       tftpd_etc_t
200
201       - Set files with the tftpd_etc_t type, if you want to store tftpd files
202       in the /etc directories.
203
204
205
206       tftpd_exec_t
207
208       - Set files with the tftpd_exec_t type, if you want  to  transition  an
209       executable to the tftpd_t domain.
210
211
212       Paths:
213            /usr/sbin/atftpd, /usr/sbin/in.tftpd
214
215
216       tftpd_var_run_t
217
218       -  Set  files  with  the tftpd_var_run_t type, if you want to store the
219       tftpd files under the /run or /var/run directory.
220
221
222
223       tftpdir_rw_t
224
225       - Set files with the tftpdir_rw_t type, if you want to treat the  files
226       as tftpdir read/write content.
227
228
229
230       tftpdir_t
231
232       -  Set files with the tftpdir_t type, if you want to treat the files as
233       tftpdir data.
234
235
236       Paths:
237            /tftpboot/.*, /tftpboot
238
239
240       Note: File context can be temporarily modified with the chcon  command.
241       If  you want to permanently change the file context you need to use the
242       semanage fcontext command.  This will modify the SELinux labeling data‐
243       base.  You will need to use restorecon to apply the labels.
244
245

SHARING FILES

247       If  you  want to share files with multiple domains (Apache, FTP, rsync,
248       Samba), you can set a file context of public_content_t and  public_con‐
249       tent_rw_t.   These  context  allow any of the above domains to read the
250       content.  If you want a particular domain to write to  the  public_con‐
251       tent_rw_t domain, you must set the appropriate boolean.
252
253       Allow tftpd servers to read the /var/tftpd directory by adding the pub‐
254       lic_content_t file type to the directory  and  by  restoring  the  file
255       type.
256
257       semanage fcontext -a -t public_content_t "/var/tftpd(/.*)?"
258       restorecon -F -R -v /var/tftpd
259
260       Allow tftpd servers to read and write /var/tftpd/incoming by adding the
261       public_content_rw_t type to the directory and  by  restoring  the  file
262       type.  You also need to turn on the tftpd_anon_write boolean.
263
264       semanage fcontext -a -t public_content_rw_t "/var/tftpd/incoming(/.*)?"
265       restorecon -F -R -v /var/tftpd/incoming
266       setsebool -P tftpd_anon_write 1
267
268
269       If  you  want to allow tftp to modify public files used for public file
270       transfer services., you must turn on the tftp_anon_write boolean.
271
272       setsebool -P tftp_anon_write 1
273
274

COMMANDS

276       semanage fcontext can also be used to manipulate default  file  context
277       mappings.
278
279       semanage  permissive  can  also  be used to manipulate whether or not a
280       process type is permissive.
281
282       semanage module can also be used to enable/disable/install/remove  pol‐
283       icy modules.
284
285       semanage port can also be used to manipulate the port definitions
286
287       semanage boolean can also be used to manipulate the booleans
288
289
290       system-config-selinux is a GUI tool available to customize SELinux pol‐
291       icy settings.
292
293

AUTHOR

295       This manual page was auto-generated using sepolicy manpage .
296
297

SEE ALSO

299       selinux(8),  tftpd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
300       icy(8), setsebool(8)
301
302
303
304tftpd                              21-06-09                   tftpd_selinux(8)
Impressum