1dnsmasq_selinux(8)          SELinux Policy dnsmasq          dnsmasq_selinux(8)
2
3
4

NAME

6       dnsmasq_selinux  -  Security Enhanced Linux Policy for the dnsmasq pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  dnsmasq  processes  via  flexible
11       mandatory access control.
12
13       The  dnsmasq processes execute with the dnsmasq_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dnsmasq_t
20
21
22

ENTRYPOINTS

24       The  dnsmasq_t  SELinux type can be entered via the dnsmasq_exec_t file
25       type.
26
27       The default entrypoint paths for the dnsmasq_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/dnsmasq
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dnsmasq  policy  is very flexible allowing users to setup their dnsmasq
40       processes in as secure a method as possible.
41
42       The following process types are defined for dnsmasq:
43
44       dnsmasq_t
45
46       Note: semanage permissive -a dnsmasq_t can be used to make the  process
47       type  dnsmasq_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  dnsmasq
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run dnsmasq with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow the dnsmasq to creating and using netlink_sockets,
61       you must turn on the dnsmasq_use_ipset boolean. Disabled by default.
62
63       setsebool -P dnsmasq_use_ipset 1
64
65
66
67       If you want to allow all domains to execute in fips_mode, you must turn
68       on the fips_mode boolean. Enabled by default.
69
70       setsebool -P fips_mode 1
71
72
73

MANAGED FILES

75       The SELinux process type dnsmasq_t can manage files  labeled  with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       NetworkManager_var_lib_t
80
81            /var/lib/wicd(/.*)?
82            /var/lib/NetworkManager(/.*)?
83            /etc/dhcp/wired-settings.conf
84            /etc/wicd/wired-settings.conf
85            /etc/dhcp/manager-settings.conf
86            /etc/wicd/manager-settings.conf
87            /etc/dhcp/wireless-settings.conf
88            /etc/wicd/wireless-settings.conf
89
90       NetworkManager_var_run_t
91
92            /var/run/teamd(/.*)?
93            /var/run/nm-xl2tpd.conf.*
94            /var/run/nm-dhclient.*
95            /var/run/NetworkManager(/.*)?
96            /var/run/wpa_supplicant(/.*)?
97            /var/run/wicd.pid
98            /var/run/NetworkManager.pid
99            /var/run/nm-dns-dnsmasq.conf
100            /var/run/wpa_supplicant-global
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/pcsd-ruby.socket
125            /var/run/corosync-qnetd(/.*)?
126            /var/run/corosync-qdevice(/.*)?
127            /var/run/corosync.pid
128            /var/run/cpglockd.pid
129            /var/run/rgmanager.pid
130            /var/run/cluster/rgmanager.sk
131
132       crond_var_run_t
133
134            /var/run/.*cron.*
135            /var/run/crond?.pid
136            /var/run/crond?.reboot
137            /var/run/atd.pid
138            /var/run/fcron.pid
139            /var/run/fcron.fifo
140            /var/run/anacron.pid
141
142       dnsmasq_lease_t
143
144            /var/lib/dnsmasq(/.*)?
145            /var/lib/misc/dnsmasq.leases
146
147       dnsmasq_tmp_t
148
149
150       dnsmasq_var_run_t
151
152            /var/run/dnsmasq.*
153            /var/run/libvirt/network(/.*)?
154
155       krb5_host_rcache_t
156
157            /var/tmp/krb5_0.rcache2
158            /var/cache/krb5rcache(/.*)?
159            /var/tmp/nfs_0
160            /var/tmp/DNS_25
161            /var/tmp/host_0
162            /var/tmp/imap_0
163            /var/tmp/HTTP_23
164            /var/tmp/HTTP_48
165            /var/tmp/ldap_55
166            /var/tmp/ldap_487
167            /var/tmp/ldapmap1_0
168
169       mnt_t
170
171            /mnt(/[^/]*)?
172            /mnt(/[^/]*)?
173            /rhev(/[^/]*)?
174            /rhev/[^/]*/.*
175            /media(/[^/]*)?
176            /media(/[^/]*)?
177            /media/.hal-.*
178            /var/run/media(/[^/]*)?
179            /afs
180            /net
181            /misc
182            /rhev
183
184       neutron_var_lib_t
185
186            /var/lib/neutron(/.*)?
187            /var/lib/quantum(/.*)?
188
189       root_t
190
191            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
192            /
193            /initrd
194
195

FILE CONTEXTS

197       SELinux requires files to have an extended attribute to define the file
198       type.
199
200       You can see the context of a file using the -Z option to ls
201
202       Policy  governs  the  access  confined  processes  have to these files.
203       SELinux dnsmasq policy is very flexible allowing users to  setup  their
204       dnsmasq processes in as secure a method as possible.
205
206       STANDARD FILE CONTEXT
207
208       SELinux  defines  the file context types for the dnsmasq, if you wanted
209       to store files with these types in a diffent paths, you need to execute
210       the  semanage  command  to  specify alternate labeling and then use re‐
211       storecon to put the labels on disk.
212
213       semanage fcontext -a -t dnsmasq_tmp_t '/srv/mydnsmasq_content(/.*)?'
214       restorecon -R -v /srv/mydnsmasq_content
215
216       Note: SELinux often uses regular expressions  to  specify  labels  that
217       match multiple files.
218
219       The following file types are defined for dnsmasq:
220
221
222
223       dnsmasq_etc_t
224
225       -  Set  files with the dnsmasq_etc_t type, if you want to store dnsmasq
226       files in the /etc directories.
227
228
229       Paths:
230            /etc/dnsmasq.d(/.*)?, /etc/dnsmasq.conf
231
232
233       dnsmasq_exec_t
234
235       - Set files with the dnsmasq_exec_t type, if you want to transition  an
236       executable to the dnsmasq_t domain.
237
238
239
240       dnsmasq_initrc_exec_t
241
242       - Set files with the dnsmasq_initrc_exec_t type, if you want to transi‐
243       tion an executable to the dnsmasq_initrc_t domain.
244
245
246
247       dnsmasq_lease_t
248
249       - Set files with the dnsmasq_lease_t type, if you  want  to  treat  the
250       files as dnsmasq lease data.
251
252
253       Paths:
254            /var/lib/dnsmasq(/.*)?, /var/lib/misc/dnsmasq.leases
255
256
257       dnsmasq_tmp_t
258
259       -  Set  files with the dnsmasq_tmp_t type, if you want to store dnsmasq
260       temporary files in the /tmp directories.
261
262
263
264       dnsmasq_unit_file_t
265
266       - Set files with the dnsmasq_unit_file_t type, if you want to treat the
267       files as dnsmasq unit content.
268
269
270
271       dnsmasq_var_log_t
272
273       -  Set  files with the dnsmasq_var_log_t type, if you want to treat the
274       data as dnsmasq var log data, usually stored under the /var/log  direc‐
275       tory.
276
277
278
279       dnsmasq_var_run_t
280
281       -  Set  files with the dnsmasq_var_run_t type, if you want to store the
282       dnsmasq files under the /run or /var/run directory.
283
284
285       Paths:
286            /var/run/dnsmasq.*, /var/run/libvirt/network(/.*)?
287
288
289       Note: File context can be temporarily modified with the chcon  command.
290       If  you want to permanently change the file context you need to use the
291       semanage fcontext command.  This will modify the SELinux labeling data‐
292       base.  You will need to use restorecon to apply the labels.
293
294

COMMANDS

296       semanage  fcontext  can also be used to manipulate default file context
297       mappings.
298
299       semanage permissive can also be used to manipulate  whether  or  not  a
300       process type is permissive.
301
302       semanage  module can also be used to enable/disable/install/remove pol‐
303       icy modules.
304
305       semanage boolean can also be used to manipulate the booleans
306
307
308       system-config-selinux is a GUI tool available to customize SELinux pol‐
309       icy settings.
310
311

AUTHOR

313       This manual page was auto-generated using sepolicy manpage .
314
315

SEE ALSO

317       selinux(8),  dnsmasq(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
318       icy(8), setsebool(8)
319
320
321
322dnsmasq                            23-02-03                 dnsmasq_selinux(8)
Impressum