1dhcpd_selinux(8)             SELinux Policy dhcpd             dhcpd_selinux(8)
2
3
4

NAME

6       dhcpd_selinux - Security Enhanced Linux Policy for the dhcpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dhcpd processes via flexible manda‐
10       tory access control.
11
12       The dhcpd processes execute with the  dhcpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dhcpd_t
19
20
21

ENTRYPOINTS

23       The dhcpd_t SELinux type can be entered via the dhcpd_exec_t file type.
24
25       The default entrypoint paths for the dhcpd_t domain are the following:
26
27       /usr/sbin/dhcpd(6)?, /usr/sbin/dhcrelay(6)?
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dhcpd policy is very flexible allowing users to setup their dhcpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dhcpd:
40
41       dhcpd_t
42
43       Note:  semanage  permissive  -a dhcpd_t can be used to make the process
44       type dhcpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   dhcpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dhcpd with the tightest access possible.
53
54
55
56       If you want to determine whether DHCP daemon can use LDAP backends, you
57       must turn on the dhcpd_use_ldap boolean. Disabled by default.
58
59       setsebool -P dhcpd_use_ldap 1
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69

PORT TYPES

71       SELinux defines port types to represent TCP and UDP ports.
72
73       You can see the types associated with a port  by  using  the  following
74       command:
75
76       semanage port -l
77
78
79       Policy  governs  the  access  confined  processes  have to these ports.
80       SELinux dhcpd policy is very flexible allowing  users  to  setup  their
81       dhcpd processes in as secure a method as possible.
82
83       The following port types are defined for dhcpd:
84
85
86       dhcpd_port_t
87
88
89
90       Default Defined Ports:
91                 tcp 547,548,647,847,7911
92                 udp 67,547,548,647,847
93

MANAGED FILES

95       The SELinux process type dhcpd_t can manage files labeled with the fol‐
96       lowing file types.  The paths listed are the default  paths  for  these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       cluster_conf_t
100
101            /etc/cluster(/.*)?
102
103       cluster_var_lib_t
104
105            /var/lib/pcsd(/.*)?
106            /var/lib/cluster(/.*)?
107            /var/lib/openais(/.*)?
108            /var/lib/pengine(/.*)?
109            /var/lib/corosync(/.*)?
110            /usr/lib/heartbeat(/.*)?
111            /var/lib/heartbeat(/.*)?
112            /var/lib/pacemaker(/.*)?
113
114       cluster_var_run_t
115
116            /var/run/crm(/.*)?
117            /var/run/cman_.*
118            /var/run/rsctmp(/.*)?
119            /var/run/aisexec.*
120            /var/run/heartbeat(/.*)?
121            /var/run/corosync-qnetd(/.*)?
122            /var/run/corosync-qdevice(/.*)?
123            /var/run/corosync.pid
124            /var/run/cpglockd.pid
125            /var/run/rgmanager.pid
126            /var/run/cluster/rgmanager.sk
127
128       dhcpd_state_t
129
130            /var/lib/dhcp(3)?/dhcpd.leases.*
131            /var/lib/dhcpd(/.*)?
132
133       dhcpd_var_run_t
134
135            /var/run/dhcpd(6)?.pid
136
137       root_t
138
139            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
140            /
141            /initrd
142
143

FILE CONTEXTS

145       SELinux requires files to have an extended attribute to define the file
146       type.
147
148       You can see the context of a file using the -Z option to ls
149
150       Policy governs the access  confined  processes  have  to  these  files.
151       SELinux  dhcpd  policy  is  very flexible allowing users to setup their
152       dhcpd processes in as secure a method as possible.
153
154       STANDARD FILE CONTEXT
155
156       SELinux defines the file context types for the dhcpd, if you wanted  to
157       store  files  with  these types in a diffent paths, you need to execute
158       the semanage command  to  sepecify  alternate  labeling  and  then  use
159       restorecon to put the labels on disk.
160
161       semanage fcontext -a -t dhcpd_var_run_t '/srv/mydhcpd_content(/.*)?'
162       restorecon -R -v /srv/mydhcpd_content
163
164       Note:  SELinux  often  uses  regular expressions to specify labels that
165       match multiple files.
166
167       The following file types are defined for dhcpd:
168
169
170
171       dhcpd_exec_t
172
173       - Set files with the dhcpd_exec_t type, if you want  to  transition  an
174       executable to the dhcpd_t domain.
175
176
177       Paths:
178            /usr/sbin/dhcpd(6)?, /usr/sbin/dhcrelay(6)?
179
180
181       dhcpd_initrc_exec_t
182
183       -  Set  files with the dhcpd_initrc_exec_t type, if you want to transi‐
184       tion an executable to the dhcpd_initrc_t domain.
185
186
187       Paths:
188            /etc/rc.d/init.d/dhcpd(6)?, /etc/rc.d/init.d/dhcrelay(6)?
189
190
191       dhcpd_state_t
192
193       - Set files with the dhcpd_state_t type, if you want to treat the files
194       as dhcpd state data.
195
196
197       Paths:
198            /var/lib/dhcp(3)?/dhcpd.leases.*, /var/lib/dhcpd(/.*)?
199
200
201       dhcpd_tmp_t
202
203       -  Set files with the dhcpd_tmp_t type, if you want to store dhcpd tem‐
204       porary files in the /tmp directories.
205
206
207
208       dhcpd_unit_file_t
209
210       - Set files with the dhcpd_unit_file_t type, if you want to  treat  the
211       files as dhcpd unit content.
212
213
214       Paths:
215            /usr/lib/systemd/system/dhcpd.*, /usr/lib/systemd/system/dhcpcd.*,
216            /usr/lib/systemd/system/dhcpd6.*,   /usr/lib/systemd/system/dhcre‐
217            lay.*
218
219
220       dhcpd_var_run_t
221
222       -  Set  files  with  the dhcpd_var_run_t type, if you want to store the
223       dhcpd files under the /run or /var/run directory.
224
225
226
227       Note: File context can be temporarily modified with the chcon  command.
228       If  you want to permanently change the file context you need to use the
229       semanage fcontext command.  This will modify the SELinux labeling data‐
230       base.  You will need to use restorecon to apply the labels.
231
232

COMMANDS

234       semanage  fcontext  can also be used to manipulate default file context
235       mappings.
236
237       semanage permissive can also be used to manipulate  whether  or  not  a
238       process type is permissive.
239
240       semanage  module can also be used to enable/disable/install/remove pol‐
241       icy modules.
242
243       semanage port can also be used to manipulate the port definitions
244
245       semanage boolean can also be used to manipulate the booleans
246
247
248       system-config-selinux is a GUI tool available to customize SELinux pol‐
249       icy settings.
250
251

AUTHOR

253       This manual page was auto-generated using sepolicy manpage .
254
255

SEE ALSO

257       selinux(8),  dhcpd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
258       icy(8), setsebool(8)
259
260
261
262dhcpd                              20-05-05                   dhcpd_selinux(8)
Impressum