Content-type: text/html Manpage of dnsmasq_selinux

dnsmasq_selinux

Section: dnsmasq SELinux Policy documentation (8)
Updated: dnsmasq
Index Return to Main Contents
 

NAME

dnsmasq_selinux - Security Enhanced Linux Policy for the dnsmasq processes  

DESCRIPTION

Security-Enhanced Linux secures the dnsmasq processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the dnsmasq_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the dnsmasq_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux dnsmasq policy is very flexible allowing users to setup their dnsmasq processes in as secure a method as possible.

The following file types are defined for dnsmasq:

dnsmasq_etc_t

- Set files with the dnsmasq_etc_t type, if you want to store dnsmasq files in the /etc directories.

dnsmasq_exec_t

- Set files with the dnsmasq_exec_t type, if you want to transition an executable to the dnsmasq_t domain.

dnsmasq_initrc_exec_t

- Set files with the dnsmasq_initrc_exec_t type, if you want to transition an executable to the dnsmasq_initrc_t domain.

dnsmasq_lease_t

- Set files with the dnsmasq_lease_t type, if you want to treat the files as dnsmasq lease data.


Paths:
/var/lib/dnsmasq(/.*)?, /var/lib/misc/dnsmasq.leases

dnsmasq_unit_file_t

- Set files with the dnsmasq_unit_file_t type, if you want to treat the files as dnsmasq unit content.

dnsmasq_var_log_t

- Set files with the dnsmasq_var_log_t type, if you want to treat the data as dnsmasq var log data, usually stored under the /var/log directory.

dnsmasq_var_run_t

- Set files with the dnsmasq_var_run_t type, if you want to store the dnsmasq files under the /run directory.


Paths:
/var/run/dnsmasq.pid, /var/run/libvirt/network(/.*)?

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux dnsmasq policy is very flexible allowing users to setup their dnsmasq processes in as secure a method as possible.

The following process types are defined for dnsmasq:

dnsmasq_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type dnsmasq_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


crond_var_run_t

        /var/run/.*cron.*

       /var/run/crond?.pid

       /var/run/crond?.reboot

       /var/run/atd.pid

       /var/run/fcron.pid

       /var/run/fcron.fifo

       /var/run/anacron.pid


dnsmasq_lease_t

        /var/lib/dnsmasq(/.*)?

       /var/lib/misc/dnsmasq.leases


dnsmasq_var_log_t

        /var/log/dnsmasq.*


dnsmasq_var_run_t

        /var/run/libvirt/network(/.*)?

       /var/run/dnsmasq.pid


virt_var_lib_t

        /var/lib/oz(/.*)?

       /var/lib/libvirt(/.*)?

 

COMMANDS

semanage fcontext can also be used to manipulate default
 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES
MANAGED FILES
COMMANDS

This document was created by man2html, using the manual pages.
Time: 19:31:12 GMT, September 30, 2012