1dhcpd_selinux(8)             SELinux Policy dhcpd             dhcpd_selinux(8)
2
3
4

NAME

6       dhcpd_selinux - Security Enhanced Linux Policy for the dhcpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dhcpd processes via flexible manda‐
10       tory access control.
11
12       The dhcpd processes execute with the  dhcpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dhcpd_t
19
20
21

ENTRYPOINTS

23       The dhcpd_t SELinux type can be entered via the dhcpd_exec_t file type.
24
25       The default entrypoint paths for the dhcpd_t domain are the following:
26
27       /usr/sbin/dhcpd(6)?, /usr/sbin/dhcrelay(6)?
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dhcpd policy is very flexible allowing users to setup their dhcpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dhcpd:
40
41       dhcpd_t
42
43       Note:  semanage  permissive  -a dhcpd_t can be used to make the process
44       type dhcpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   dhcpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dhcpd with the tightest access possible.
53
54
55
56       If you want to determine whether DHCP daemon can use LDAP backends, you
57       must turn on the dhcpd_use_ldap boolean. Disabled by default.
58
59       setsebool -P dhcpd_use_ldap 1
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69

PORT TYPES

71       SELinux defines port types to represent TCP and UDP ports.
72
73       You can see the types associated with a port  by  using  the  following
74       command:
75
76       semanage port -l
77
78
79       Policy  governs  the  access  confined  processes  have to these ports.
80       SELinux dhcpd policy is very flexible allowing  users  to  setup  their
81       dhcpd processes in as secure a method as possible.
82
83       The following port types are defined for dhcpd:
84
85
86       dhcpd_port_t
87
88
89
90       Default Defined Ports:
91                 tcp 547,548,647,847,7911
92                 udp 67,547,548,647,847
93

MANAGED FILES

95       The SELinux process type dhcpd_t can manage files labeled with the fol‐
96       lowing file types.  The paths listed are the default  paths  for  these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       cluster_conf_t
100
101            /etc/cluster(/.*)?
102
103       cluster_var_lib_t
104
105            /var/lib/pcsd(/.*)?
106            /var/lib/cluster(/.*)?
107            /var/lib/openais(/.*)?
108            /var/lib/pengine(/.*)?
109            /var/lib/corosync(/.*)?
110            /usr/lib/heartbeat(/.*)?
111            /var/lib/heartbeat(/.*)?
112            /var/lib/pacemaker(/.*)?
113
114       cluster_var_run_t
115
116            /var/run/crm(/.*)?
117            /var/run/cman_.*
118            /var/run/rsctmp(/.*)?
119            /var/run/aisexec.*
120            /var/run/heartbeat(/.*)?
121            /var/run/pcsd-ruby.socket
122            /var/run/corosync-qnetd(/.*)?
123            /var/run/corosync-qdevice(/.*)?
124            /var/run/corosync.pid
125            /var/run/cpglockd.pid
126            /var/run/rgmanager.pid
127            /var/run/cluster/rgmanager.sk
128
129       dhcpd_state_t
130
131            /var/lib/dhcp(3)?/dhcpd.leases.*
132            /var/lib/dhcpd(/.*)?
133
134       dhcpd_tmp_t
135
136
137       dhcpd_var_run_t
138
139            /var/run/dhcpd(6)?.pid
140
141       krb5_host_rcache_t
142
143            /var/tmp/krb5_0.rcache2
144            /var/cache/krb5rcache(/.*)?
145            /var/tmp/nfs_0
146            /var/tmp/DNS_25
147            /var/tmp/host_0
148            /var/tmp/imap_0
149            /var/tmp/HTTP_23
150            /var/tmp/HTTP_48
151            /var/tmp/ldap_55
152            /var/tmp/ldap_487
153            /var/tmp/ldapmap1_0
154
155       root_t
156
157            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
158            /
159            /initrd
160
161

FILE CONTEXTS

163       SELinux requires files to have an extended attribute to define the file
164       type.
165
166       You can see the context of a file using the -Z option to ls
167
168       Policy governs the access  confined  processes  have  to  these  files.
169       SELinux  dhcpd  policy  is  very flexible allowing users to setup their
170       dhcpd processes in as secure a method as possible.
171
172       STANDARD FILE CONTEXT
173
174       SELinux defines the file context types for the dhcpd, if you wanted  to
175       store  files  with  these types in a diffent paths, you need to execute
176       the semanage command to specify alternate labeling  and  then  use  re‐
177       storecon to put the labels on disk.
178
179       semanage fcontext -a -t dhcpd_var_run_t '/srv/mydhcpd_content(/.*)?'
180       restorecon -R -v /srv/mydhcpd_content
181
182       Note:  SELinux  often  uses  regular expressions to specify labels that
183       match multiple files.
184
185       The following file types are defined for dhcpd:
186
187
188
189       dhcpd_exec_t
190
191       - Set files with the dhcpd_exec_t type, if you want  to  transition  an
192       executable to the dhcpd_t domain.
193
194
195       Paths:
196            /usr/sbin/dhcpd(6)?, /usr/sbin/dhcrelay(6)?
197
198
199       dhcpd_initrc_exec_t
200
201       -  Set  files with the dhcpd_initrc_exec_t type, if you want to transi‐
202       tion an executable to the dhcpd_initrc_t domain.
203
204
205       Paths:
206            /etc/rc.d/init.d/dhcpd(6)?, /etc/rc.d/init.d/dhcrelay(6)?
207
208
209       dhcpd_state_t
210
211       - Set files with the dhcpd_state_t type, if you want to treat the files
212       as dhcpd state data.
213
214
215       Paths:
216            /var/lib/dhcp(3)?/dhcpd.leases.*, /var/lib/dhcpd(/.*)?
217
218
219       dhcpd_tmp_t
220
221       -  Set files with the dhcpd_tmp_t type, if you want to store dhcpd tem‐
222       porary files in the /tmp directories.
223
224
225
226       dhcpd_unit_file_t
227
228       - Set files with the dhcpd_unit_file_t type, if you want to  treat  the
229       files as dhcpd unit content.
230
231
232       Paths:
233            /usr/lib/systemd/system/dhcpd.*, /usr/lib/systemd/system/dhcpcd.*,
234            /usr/lib/systemd/system/dhcpd6.*,   /usr/lib/systemd/system/dhcre‐
235            lay.*
236
237
238       dhcpd_var_run_t
239
240       -  Set  files  with  the dhcpd_var_run_t type, if you want to store the
241       dhcpd files under the /run or /var/run directory.
242
243
244
245       Note: File context can be temporarily modified with the chcon  command.
246       If  you want to permanently change the file context you need to use the
247       semanage fcontext command.  This will modify the SELinux labeling data‐
248       base.  You will need to use restorecon to apply the labels.
249
250

COMMANDS

252       semanage  fcontext  can also be used to manipulate default file context
253       mappings.
254
255       semanage permissive can also be used to manipulate  whether  or  not  a
256       process type is permissive.
257
258       semanage  module can also be used to enable/disable/install/remove pol‐
259       icy modules.
260
261       semanage port can also be used to manipulate the port definitions
262
263       semanage boolean can also be used to manipulate the booleans
264
265
266       system-config-selinux is a GUI tool available to customize SELinux pol‐
267       icy settings.
268
269

AUTHOR

271       This manual page was auto-generated using sepolicy manpage .
272
273

SEE ALSO

275       selinux(8),  dhcpd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
276       icy(8), setsebool(8)
277
278
279
280dhcpd                              22-05-27                   dhcpd_selinux(8)
Impressum