tftpd_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

tftpd_selinux(8)	     SELinux Policy tftpd	      tftpd_selinux(8)

NAME
       tftpd_selinux - Security Enhanced Linux Policy for the tftpd processes

DESCRIPTION
       Security-Enhanced Linux secures the tftpd processes via flexible manda‐
       tory access control.

       The tftpd processes execute with the  tftpd_t  SELinux  type.  You  can
       check  if  you have these processes running by executing the ps command
       with the -Z qualifier.

       For example:

       ps -eZ | grep tftpd_t

ENTRYPOINTS
       The tftpd_t SELinux type can be entered via the tftpd_exec_t file type.

       The default entrypoint paths for the tftpd_t domain are the following:

       /usr/sbin/atftpd, /usr/sbin/in.tftpd

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       tftpd policy is very flexible allowing users to setup their tftpd  pro‐
       cesses in as secure a method as possible.

       The following process types are defined for tftpd:

       tftpd_t

       Note:  semanage	permissive  -a tftpd_t can be used to make the process
       type tftpd_t permissive. SELinux does not  deny	access	to  permissive
       process	types, but the AVC (SELinux denials) messages are still gener‐
       ated.

BOOLEANS
       SELinux policy is customizable based on least access  required.	 tftpd
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run tftpd with the tightest access possible.

       If you want to allow tftp to read and write  files  in  the  user  home
       directories,  you  must	turn on the tftp_home_dir boolean. Disabled by
       default.

       setsebool -P tftp_home_dir 1

       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow all daemons to write corefiles to /, you must turn
       on the daemons_dump_core boolean. Disabled by default.

       setsebool -P daemons_dump_core 1

       If  you	want  to enable cluster mode for daemons, you must turn on the
       daemons_enable_cluster_mode boolean. Enabled by default.

       setsebool -P daemons_enable_cluster_mode 1

       If you want to allow all daemons to use tcp wrappers, you must turn  on
       the daemons_use_tcp_wrapper boolean. Disabled by default.

       setsebool -P daemons_use_tcp_wrapper 1

       If  you	want to allow all daemons the ability to read/write terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If  you	want  to allow confined applications to run with kerberos, you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If you want to allow system to run with	NIS,  you  must	 turn  on  the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If  you	want to allow confined applications to use nscd shared memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

       If you want to support ecryptfs home directories, you must turn on  the
       use_ecryptfs_home_dirs boolean. Disabled by default.

       setsebool -P use_ecryptfs_home_dirs 1

       If  you	want  to support fusefs home directories, you must turn on the
       use_fusefs_home_dirs boolean. Disabled by default.

       setsebool -P use_fusefs_home_dirs 1

       If you want to support NFS home	directories,  you  must	 turn  on  the
       use_nfs_home_dirs boolean. Disabled by default.

       setsebool -P use_nfs_home_dirs 1

       If  you	want  to  support SAMBA home directories, you must turn on the
       use_samba_home_dirs boolean. Disabled by default.

       setsebool -P use_samba_home_dirs 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap  rather then using a sssd server for the tftpd_t, you must turn on
       the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       tftpd_t, you must turn on the kerberos_enabled boolean.

       setsebool -P kerberos_enabled 1

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You  can	 see  the  types associated with a port by using the following
       command:

       semanage port -l

       Policy governs the access  confined  processes  have  to	 these	ports.
       SELinux	tftpd  policy  is  very flexible allowing users to setup their
       tftpd processes in as secure a method as possible.

       The following port types are defined for tftpd:

       tftp_port_t

       Default Defined Ports:
		 udp 69

MANAGED FILES
       The SELinux process type tftpd_t can manage files labeled with the fol‐
       lowing  file  types.   The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       cifs_t

       cluster_conf_t

	    /etc/cluster(/.*)?

       cluster_var_lib_t

	    /var/lib/pcsd(/.*)?
	    /var/lib/cluster(/.*)?
	    /var/lib/openais(/.*)?
	    /var/lib/pengine(/.*)?
	    /var/lib/corosync(/.*)?
	    /usr/lib/heartbeat(/.*)?
	    /var/lib/heartbeat(/.*)?
	    /var/lib/pacemaker(/.*)?

       cluster_var_run_t

	    /var/run/crm(/.*)?
	    /var/run/cman_.*
	    /var/run/rsctmp(/.*)?
	    /var/run/aisexec.*
	    /var/run/heartbeat(/.*)?
	    /var/run/cpglockd.pid
	    /var/run/corosync.pid
	    /var/run/rgmanager.pid
	    /var/run/cluster/rgmanager.sk

       ecryptfs_t

	    /home/[^/]*/.Private(/.*)?
	    /home/[^/]*/.ecryptfs(/.*)?

       fusefs_t

	    /var/run/[^/]*/gvfs

       nfs_t

       public_content_rw_t

	    /var/spool/abrt-upload(/.*)?

       root_t

	    /
	    /initrd

       tftpd_var_run_t

       tftpdir_rw_t

	    /var/lib/tftpboot(/.*)?

       user_home_type

	    all user home files

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux tftpd policy is very flexible allowing  users  to  setup	 their
       tftpd processes in as secure a method as possible.

       STANDARD FILE CONTEXT

       SELinux	defines the file context types for the tftpd, if you wanted to
       store files with these types in a diffent paths, you  need  to  execute
       the  semanage  command  to  sepecify  alternate	labeling  and then use
       restorecon to put the labels on disk.

       semanage fcontext -a -t tftpd_etc_t '/srv/tftpd/content(/.*)?'
       restorecon -R -v /srv/mytftpd_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for tftpd:

       tftpd_etc_t

       - Set files with the tftpd_etc_t type, if you want to store tftpd files
       in the /etc directories.

       tftpd_exec_t

       - Set files with the tftpd_exec_t type, if you want  to	transition  an
       executable to the tftpd_t domain.

       Paths:
	    /usr/sbin/atftpd, /usr/sbin/in.tftpd

       tftpd_var_run_t

       -  Set  files  with  the tftpd_var_run_t type, if you want to store the
       tftpd files under the /run or /var/run directory.

       tftpdir_rw_t

       - Set files with the tftpdir_rw_t type, if you want to treat the	 files
       as tftpdir read/write content.

       tftpdir_t

       -  Set files with the tftpdir_t type, if you want to treat the files as
       tftpdir data.

       Paths:
	    /tftpboot/.*, /tftpboot

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

SHARING FILES
       If  you	want to share files with multiple domains (Apache, FTP, rsync,
       Samba), you can set a file context of public_content_t and  public_con‐
       tent_rw_t.   These  context  allow any of the above domains to read the
       content.	 If you want a particular domain to write to  the  public_con‐
       tent_rw_t domain, you must set the appropriate boolean.

       Allow tftpd servers to read the /var/tftpd directory by adding the pub‐
       lic_content_t file type to the directory	 and  by  restoring  the  file
       type.

       semanage fcontext -a -t public_content_t "/var/tftpd(/.*)?"
       restorecon -F -R -v /var/tftpd

       Allow tftpd servers to read and write /var/tftpd/incoming by adding the
       public_content_rw_t type to the directory and  by  restoring  the  file
       type.  You also need to turn on the tftpd_anon_write boolean.

       semanage fcontext -a -t public_content_rw_t "/var/tftpd/incoming(/.*)?"
       restorecon -F -R -v /var/tftpd/incoming
       setsebool -P tftpd_anon_write 1

       If  you	want to allow tftp to modify public files used for public file
       transfer services., you must turn on the tftp_anon_write boolean.

       setsebool -P tftp_anon_write 1

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), tftpd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
       , setsebool(8)

tftpd				   13-11-20		      tftpd_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net