1dhcpd_selinux(8)             SELinux Policy dhcpd             dhcpd_selinux(8)
2
3
4

NAME

6       dhcpd_selinux - Security Enhanced Linux Policy for the dhcpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dhcpd processes via flexible manda‐
10       tory access control.
11
12       The dhcpd processes execute with the  dhcpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dhcpd_t
19
20
21

ENTRYPOINTS

23       The dhcpd_t SELinux type can be entered via the dhcpd_exec_t file type.
24
25       The default entrypoint paths for the dhcpd_t domain are the following:
26
27       /usr/sbin/dhcpd.*, /usr/sbin/dhcrelay.*
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dhcpd policy is very flexible allowing users to setup their dhcpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dhcpd:
40
41       dhcpd_t
42
43       Note:  semanage  permissive  -a dhcpd_t can be used to make the process
44       type dhcpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   dhcpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dhcpd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you  want  to allow confined applications to run with kerberos, you
86       must turn on the allow_kerberos boolean. Enabled by default.
87
88       setsebool -P allow_kerberos 1
89
90
91
92       If you want to allow sysadm to debug or ptrace all processes, you  must
93       turn on the allow_ptrace boolean. Disabled by default.
94
95       setsebool -P allow_ptrace 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       allow_ypbind boolean. Disabled by default.
101
102       setsebool -P allow_ypbind 1
103
104
105
106       If you want to enable cluster mode for daemons, you must  turn  on  the
107       daemons_enable_cluster_mode boolean. Disabled by default.
108
109       setsebool -P daemons_enable_cluster_mode 1
110
111
112
113       If  you  want to allow all domains to have the kernel load modules, you
114       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
115       default.
116
117       setsebool -P domain_kernel_load_modules 1
118
119
120
121       If you want to allow all domains to execute in fips_mode, you must turn
122       on the fips_mode boolean. Enabled by default.
123
124       setsebool -P fips_mode 1
125
126
127
128       If you want to enable reading of urandom for all domains, you must turn
129       on the global_ssp boolean. Disabled by default.
130
131       setsebool -P global_ssp 1
132
133
134
135       If you want to enable support for upstart as the init program, you must
136       turn on the init_upstart boolean. Enabled by default.
137
138       setsebool -P init_upstart 1
139
140
141
142       If you want to allow confined applications to use nscd  shared  memory,
143       you must turn on the nscd_use_shm boolean. Enabled by default.
144
145       setsebool -P nscd_use_shm 1
146
147
148

PORT TYPES

150       SELinux defines port types to represent TCP and UDP ports.
151
152       You  can  see  the  types associated with a port by using the following
153       command:
154
155       semanage port -l
156
157
158       Policy governs the access  confined  processes  have  to  these  ports.
159       SELinux  dhcpd  policy  is  very flexible allowing users to setup their
160       dhcpd processes in as secure a method as possible.
161
162       The following port types are defined for dhcpd:
163
164
165       dhcpd_port_t
166
167
168
169       Default Defined Ports:
170                 tcp 547,548,647,847,7911
171                 udp 67,547,548,647,847
172

MANAGED FILES

174       The SELinux process type dhcpd_t can manage files labeled with the fol‐
175       lowing  file  types.   The paths listed are the default paths for these
176       file types.  Note the processes UID still need to have DAC permissions.
177
178       cluster_conf_t
179
180            /etc/cluster(/.*)?
181
182       cluster_var_lib_t
183
184            /var/lib(64)?/openais(/.*)?
185            /var/lib(64)?/pengine(/.*)?
186            /var/lib(64)?/corosync(/.*)?
187            /usr/lib(64)?/heartbeat(/.*)?
188            /var/lib(64)?/heartbeat(/.*)?
189            /var/lib(64)?/pacemaker(/.*)?
190            /var/lib/cluster(/.*)?
191
192       cluster_var_run_t
193
194            /var/run/crm(/.*)?
195            /var/run/cman_.*
196            /var/run/rsctmp(/.*)?
197            /var/run/aisexec.*
198            /var/run/heartbeat(/.*)?
199            /var/run/cpglockd.pid
200            /var/run/corosync.pid
201            /var/run/rgmanager.pid
202            /var/run/cluster/rgmanager.sk
203
204       dhcpd_state_t
205
206            /var/lib/dhcp(3)?/dhcpd.leases.*
207            /var/lib/dhcpd(/.*)?
208
209       dhcpd_tmp_t
210
211
212       dhcpd_var_run_t
213
214            /var/run/dhcpd.pid
215
216       initrc_tmp_t
217
218
219       mnt_t
220
221            /mnt(/[^/]*)
222            /mnt(/[^/]*)?
223            /rhev(/[^/]*)?
224            /media(/[^/]*)
225            /media(/[^/]*)?
226            /etc/rhgb(/.*)?
227            /media/.hal-.*
228            /net
229            /afs
230            /rhev
231            /misc
232
233       root_t
234
235            /
236            /initrd
237
238       tmp_t
239
240            /tmp
241            /usr/tmp
242            /var/tmp
243            /tmp-inst
244            /var/tmp-inst
245            /var/tmp/vi.recover
246
247

FILE CONTEXTS

249       SELinux requires files to have an extended attribute to define the file
250       type.
251
252       You can see the context of a file using the -Z option to ls
253
254       Policy  governs  the  access  confined  processes  have to these files.
255       SELinux dhcpd policy is very flexible allowing  users  to  setup  their
256       dhcpd processes in as secure a method as possible.
257
258       STANDARD FILE CONTEXT
259
260       SELinux  defines the file context types for the dhcpd, if you wanted to
261       store files with these types in a diffent paths, you  need  to  execute
262       the  semanage  command  to  sepecify  alternate  labeling  and then use
263       restorecon to put the labels on disk.
264
265       semanage fcontext -a -t dhcpd_var_run_t '/srv/mydhcpd_content(/.*)?'
266       restorecon -R -v /srv/mydhcpd_content
267
268       Note: SELinux often uses regular expressions  to  specify  labels  that
269       match multiple files.
270
271       The following file types are defined for dhcpd:
272
273
274
275       dhcpd_exec_t
276
277       -  Set  files  with the dhcpd_exec_t type, if you want to transition an
278       executable to the dhcpd_t domain.
279
280
281       Paths:
282            /usr/sbin/dhcpd.*, /usr/sbin/dhcrelay.*
283
284
285       dhcpd_initrc_exec_t
286
287       - Set files with the dhcpd_initrc_exec_t type, if you want  to  transi‐
288       tion an executable to the dhcpd_initrc_t domain.
289
290
291       Paths:
292            /etc/rc.d/init.d/dhcpd(6)?, /etc/rc.d/init.d/dhcrelay(6)?
293
294
295       dhcpd_state_t
296
297       - Set files with the dhcpd_state_t type, if you want to treat the files
298       as dhcpd state data.
299
300
301       Paths:
302            /var/lib/dhcp(3)?/dhcpd.leases.*, /var/lib/dhcpd(/.*)?
303
304
305       dhcpd_tmp_t
306
307       - Set files with the dhcpd_tmp_t type, if you want to store dhcpd  tem‐
308       porary files in the /tmp directories.
309
310
311
312       dhcpd_var_run_t
313
314       -  Set  files  with  the dhcpd_var_run_t type, if you want to store the
315       dhcpd files under the /run or /var/run directory.
316
317
318
319       Note: File context can be temporarily modified with the chcon  command.
320       If  you want to permanently change the file context you need to use the
321       semanage fcontext command.  This will modify the SELinux labeling data‐
322       base.  You will need to use restorecon to apply the labels.
323
324

COMMANDS

326       semanage  fcontext  can also be used to manipulate default file context
327       mappings.
328
329       semanage permissive can also be used to manipulate  whether  or  not  a
330       process type is permissive.
331
332       semanage  module can also be used to enable/disable/install/remove pol‐
333       icy modules.
334
335       semanage port can also be used to manipulate the port definitions
336
337       semanage boolean can also be used to manipulate the booleans
338
339
340       system-config-selinux is a GUI tool available to customize SELinux pol‐
341       icy settings.
342
343

AUTHOR

345       This manual page was auto-generated using sepolicy manpage .
346
347

SEE ALSO

349       selinux(8),  dhcpd(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
350       bool(8)
351
352
353
354dhcpd                              15-06-03                   dhcpd_selinux(8)
Impressum