1dhcpd_selinux(8)             SELinux Policy dhcpd             dhcpd_selinux(8)
2
3
4

NAME

6       dhcpd_selinux - Security Enhanced Linux Policy for the dhcpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dhcpd processes via flexible manda‐
10       tory access control.
11
12       The dhcpd processes execute with the  dhcpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dhcpd_t
19
20
21

ENTRYPOINTS

23       The dhcpd_t SELinux type can be entered via the dhcpd_exec_t file type.
24
25       The default entrypoint paths for the dhcpd_t domain are the following:
26
27       /usr/sbin/dhcpd(6)?, /usr/sbin/dhcrelay(6)?
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dhcpd policy is very flexible allowing users to setup their dhcpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dhcpd:
40
41       dhcpd_t
42
43       Note:  semanage  permissive  -a dhcpd_t can be used to make the process
44       type dhcpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   dhcpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dhcpd with the tightest access possible.
53
54
55
56       If you want to determine whether DHCP daemon can use LDAP backends, you
57       must turn on the dhcpd_use_ldap boolean. Disabled by default.
58
59       setsebool -P dhcpd_use_ldap 1
60
61
62
63       If you want to allow users to resolve user passwd entries directly from
64       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
65       gin_nsswitch_use_ldap boolean. Disabled by default.
66
67       setsebool -P authlogin_nsswitch_use_ldap 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77
78       If you want to allow confined applications to run  with  kerberos,  you
79       must turn on the kerberos_enabled boolean. Enabled by default.
80
81       setsebool -P kerberos_enabled 1
82
83
84
85       If  you  want  to  allow  system  to run with NIS, you must turn on the
86       nis_enabled boolean. Disabled by default.
87
88       setsebool -P nis_enabled 1
89
90
91
92       If you want to allow confined applications to use nscd  shared  memory,
93       you must turn on the nscd_use_shm boolean. Enabled by default.
94
95       setsebool -P nscd_use_shm 1
96
97
98

PORT TYPES

100       SELinux defines port types to represent TCP and UDP ports.
101
102       You  can  see  the  types associated with a port by using the following
103       command:
104
105       semanage port -l
106
107
108       Policy governs the access  confined  processes  have  to  these  ports.
109       SELinux  dhcpd  policy  is  very flexible allowing users to setup their
110       dhcpd processes in as secure a method as possible.
111
112       The following port types are defined for dhcpd:
113
114
115       dhcpd_port_t
116
117
118
119       Default Defined Ports:
120                 tcp 547,548,647,847,7911
121                 udp 67,547,548,647,847
122

MANAGED FILES

124       The SELinux process type dhcpd_t can manage files labeled with the fol‐
125       lowing  file  types.   The paths listed are the default paths for these
126       file types.  Note the processes UID still need to have DAC permissions.
127
128       cluster_conf_t
129
130            /etc/cluster(/.*)?
131
132       cluster_var_lib_t
133
134            /var/lib/pcsd(/.*)?
135            /var/lib/cluster(/.*)?
136            /var/lib/openais(/.*)?
137            /var/lib/pengine(/.*)?
138            /var/lib/corosync(/.*)?
139            /usr/lib/heartbeat(/.*)?
140            /var/lib/heartbeat(/.*)?
141            /var/lib/pacemaker(/.*)?
142
143       cluster_var_run_t
144
145            /var/run/crm(/.*)?
146            /var/run/cman_.*
147            /var/run/rsctmp(/.*)?
148            /var/run/aisexec.*
149            /var/run/heartbeat(/.*)?
150            /var/run/corosync-qnetd(/.*)?
151            /var/run/corosync-qdevice(/.*)?
152            /var/run/corosync.pid
153            /var/run/cpglockd.pid
154            /var/run/rgmanager.pid
155            /var/run/cluster/rgmanager.sk
156
157       dhcpd_state_t
158
159            /var/lib/dhcp(3)?/dhcpd.leases.*
160            /var/lib/dhcpd(/.*)?
161
162       dhcpd_tmp_t
163
164
165       dhcpd_var_run_t
166
167            /var/run/dhcpd(6)?.pid
168
169       root_t
170
171            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
172            /
173            /initrd
174
175

FILE CONTEXTS

177       SELinux requires files to have an extended attribute to define the file
178       type.
179
180       You can see the context of a file using the -Z option to ls
181
182       Policy  governs  the  access  confined  processes  have to these files.
183       SELinux dhcpd policy is very flexible allowing  users  to  setup  their
184       dhcpd processes in as secure a method as possible.
185
186       STANDARD FILE CONTEXT
187
188       SELinux  defines the file context types for the dhcpd, if you wanted to
189       store files with these types in a diffent paths, you  need  to  execute
190       the  semanage  command  to  sepecify  alternate  labeling  and then use
191       restorecon to put the labels on disk.
192
193       semanage fcontext -a -t dhcpd_var_run_t '/srv/mydhcpd_content(/.*)?'
194       restorecon -R -v /srv/mydhcpd_content
195
196       Note: SELinux often uses regular expressions  to  specify  labels  that
197       match multiple files.
198
199       The following file types are defined for dhcpd:
200
201
202
203       dhcpd_exec_t
204
205       -  Set  files  with the dhcpd_exec_t type, if you want to transition an
206       executable to the dhcpd_t domain.
207
208
209       Paths:
210            /usr/sbin/dhcpd(6)?, /usr/sbin/dhcrelay(6)?
211
212
213       dhcpd_initrc_exec_t
214
215       - Set files with the dhcpd_initrc_exec_t type, if you want  to  transi‐
216       tion an executable to the dhcpd_initrc_t domain.
217
218
219       Paths:
220            /etc/rc.d/init.d/dhcpd(6)?, /etc/rc.d/init.d/dhcrelay(6)?
221
222
223       dhcpd_state_t
224
225       - Set files with the dhcpd_state_t type, if you want to treat the files
226       as dhcpd state data.
227
228
229       Paths:
230            /var/lib/dhcp(3)?/dhcpd.leases.*, /var/lib/dhcpd(/.*)?
231
232
233       dhcpd_tmp_t
234
235       - Set files with the dhcpd_tmp_t type, if you want to store dhcpd  tem‐
236       porary files in the /tmp directories.
237
238
239
240       dhcpd_unit_file_t
241
242       -  Set  files with the dhcpd_unit_file_t type, if you want to treat the
243       files as dhcpd unit content.
244
245
246       Paths:
247            /usr/lib/systemd/system/dhcpd.*, /usr/lib/systemd/system/dhcpcd.*,
248            /usr/lib/systemd/system/dhcpd6.*,   /usr/lib/systemd/system/dhcre‐
249            lay.*
250
251
252       dhcpd_var_run_t
253
254       - Set files with the dhcpd_var_run_t type, if you  want  to  store  the
255       dhcpd files under the /run or /var/run directory.
256
257
258
259       Note:  File context can be temporarily modified with the chcon command.
260       If you want to permanently change the file context you need to use  the
261       semanage fcontext command.  This will modify the SELinux labeling data‐
262       base.  You will need to use restorecon to apply the labels.
263
264

COMMANDS

266       semanage fcontext can also be used to manipulate default  file  context
267       mappings.
268
269       semanage  permissive  can  also  be used to manipulate whether or not a
270       process type is permissive.
271
272       semanage module can also be used to enable/disable/install/remove  pol‐
273       icy modules.
274
275       semanage port can also be used to manipulate the port definitions
276
277       semanage boolean can also be used to manipulate the booleans
278
279
280       system-config-selinux is a GUI tool available to customize SELinux pol‐
281       icy settings.
282
283

AUTHOR

285       This manual page was auto-generated using sepolicy manpage .
286
287

SEE ALSO

289       selinux(8),  dhcpd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
290       icy(8), setsebool(8)
291
292
293
294dhcpd                              19-10-08                   dhcpd_selinux(8)
Impressum