1dhcpd_selinux(8)             SELinux Policy dhcpd             dhcpd_selinux(8)
2
3
4

NAME

6       dhcpd_selinux - Security Enhanced Linux Policy for the dhcpd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dhcpd processes via flexible manda‐
10       tory access control.
11
12       The dhcpd processes execute with the  dhcpd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dhcpd_t
19
20
21

ENTRYPOINTS

23       The dhcpd_t SELinux type can be entered via the dhcpd_exec_t file type.
24
25       The default entrypoint paths for the dhcpd_t domain are the following:
26
27       /usr/sbin/dhcpd(6)?, /usr/sbin/dhcrelay(6)?
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dhcpd policy is very flexible allowing users to setup their dhcpd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dhcpd:
40
41       dhcpd_t
42
43       Note:  semanage  permissive  -a dhcpd_t can be used to make the process
44       type dhcpd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   dhcpd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dhcpd with the tightest access possible.
53
54
55
56       If you want to determine whether DHCP daemon can use LDAP backends, you
57       must turn on the dhcpd_use_ldap boolean. Disabled by default.
58
59       setsebool -P dhcpd_use_ldap 1
60
61
62
63       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
64       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
65       Enabled by default.
66
67       setsebool -P daemons_dontaudit_scheduling 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84

PORT TYPES

86       SELinux defines port types to represent TCP and UDP ports.
87
88       You  can  see  the  types associated with a port by using the following
89       command:
90
91       semanage port -l
92
93
94       Policy governs the access  confined  processes  have  to  these  ports.
95       SELinux  dhcpd  policy  is  very flexible allowing users to setup their
96       dhcpd processes in as secure a method as possible.
97
98       The following port types are defined for dhcpd:
99
100
101       dhcpd_port_t
102
103
104
105       Default Defined Ports:
106                 tcp 547,548,647,847,7911
107                 udp 67,547,548,647,847
108

MANAGED FILES

110       The SELinux process type dhcpd_t can manage files labeled with the fol‐
111       lowing  file  types.   The paths listed are the default paths for these
112       file types.  Note the processes UID still need to have DAC permissions.
113
114       cluster_conf_t
115
116            /etc/cluster(/.*)?
117
118       cluster_var_lib_t
119
120            /var/lib/pcsd(/.*)?
121            /var/lib/cluster(/.*)?
122            /var/lib/openais(/.*)?
123            /var/lib/pengine(/.*)?
124            /var/lib/corosync(/.*)?
125            /usr/lib/heartbeat(/.*)?
126            /var/lib/heartbeat(/.*)?
127            /var/lib/pacemaker(/.*)?
128
129       cluster_var_run_t
130
131            /var/run/crm(/.*)?
132            /var/run/cman_.*
133            /var/run/rsctmp(/.*)?
134            /var/run/aisexec.*
135            /var/run/heartbeat(/.*)?
136            /var/run/pcsd-ruby.socket
137            /var/run/corosync-qnetd(/.*)?
138            /var/run/corosync-qdevice(/.*)?
139            /var/run/corosync.pid
140            /var/run/cpglockd.pid
141            /var/run/rgmanager.pid
142            /var/run/cluster/rgmanager.sk
143
144       dhcpd_state_t
145
146            /var/lib/dhcp(3)?/dhcpd.leases.*
147            /var/lib/dhcpd(/.*)?
148
149       dhcpd_tmp_t
150
151
152       dhcpd_var_run_t
153
154            /var/run/dhcpd(6)?.pid
155
156       krb5_host_rcache_t
157
158            /var/tmp/krb5_0.rcache2
159            /var/cache/krb5rcache(/.*)?
160            /var/tmp/nfs_0
161            /var/tmp/DNS_25
162            /var/tmp/host_0
163            /var/tmp/imap_0
164            /var/tmp/HTTP_23
165            /var/tmp/HTTP_48
166            /var/tmp/ldap_55
167            /var/tmp/ldap_487
168            /var/tmp/ldapmap1_0
169
170       root_t
171
172            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
173            /
174            /initrd
175
176

FILE CONTEXTS

178       SELinux requires files to have an extended attribute to define the file
179       type.
180
181       You can see the context of a file using the -Z option to ls
182
183       Policy  governs  the  access  confined  processes  have to these files.
184       SELinux dhcpd policy is very flexible allowing  users  to  setup  their
185       dhcpd processes in as secure a method as possible.
186
187       STANDARD FILE CONTEXT
188
189       SELinux  defines the file context types for the dhcpd, if you wanted to
190       store files with these types in a different paths, you need to  execute
191       the  semanage  command  to  specify alternate labeling and then use re‐
192       storecon to put the labels on disk.
193
194       semanage fcontext -a -t dhcpd_exec_t '/srv/dhcpd/content(/.*)?'
195       restorecon -R -v /srv/mydhcpd_content
196
197       Note: SELinux often uses regular expressions  to  specify  labels  that
198       match multiple files.
199
200       The following file types are defined for dhcpd:
201
202
203
204       dhcpd_exec_t
205
206       -  Set  files  with the dhcpd_exec_t type, if you want to transition an
207       executable to the dhcpd_t domain.
208
209
210       Paths:
211            /usr/sbin/dhcpd(6)?, /usr/sbin/dhcrelay(6)?
212
213
214       dhcpd_initrc_exec_t
215
216       - Set files with the dhcpd_initrc_exec_t type, if you want  to  transi‐
217       tion an executable to the dhcpd_initrc_t domain.
218
219
220       Paths:
221            /etc/rc.d/init.d/dhcpd(6)?, /etc/rc.d/init.d/dhcrelay(6)?
222
223
224       dhcpd_state_t
225
226       - Set files with the dhcpd_state_t type, if you want to treat the files
227       as dhcpd state data.
228
229
230       Paths:
231            /var/lib/dhcp(3)?/dhcpd.leases.*, /var/lib/dhcpd(/.*)?
232
233
234       dhcpd_tmp_t
235
236       - Set files with the dhcpd_tmp_t type, if you want to store dhcpd  tem‐
237       porary files in the /tmp directories.
238
239
240
241       dhcpd_unit_file_t
242
243       -  Set  files with the dhcpd_unit_file_t type, if you want to treat the
244       files as dhcpd unit content.
245
246
247       Paths:
248            /usr/lib/systemd/system/dhcpd.*, /usr/lib/systemd/system/dhcpcd.*,
249            /usr/lib/systemd/system/dhcpd6.*,   /usr/lib/systemd/system/dhcre‐
250            lay.*
251
252
253       dhcpd_var_run_t
254
255       - Set files with the dhcpd_var_run_t type, if you  want  to  store  the
256       dhcpd files under the /run or /var/run directory.
257
258
259
260       Note:  File context can be temporarily modified with the chcon command.
261       If you want to permanently change the file context you need to use  the
262       semanage fcontext command.  This will modify the SELinux labeling data‐
263       base.  You will need to use restorecon to apply the labels.
264
265

COMMANDS

267       semanage fcontext can also be used to manipulate default  file  context
268       mappings.
269
270       semanage  permissive  can  also  be used to manipulate whether or not a
271       process type is permissive.
272
273       semanage module can also be used to enable/disable/install/remove  pol‐
274       icy modules.
275
276       semanage port can also be used to manipulate the port definitions
277
278       semanage boolean can also be used to manipulate the booleans
279
280
281       system-config-selinux is a GUI tool available to customize SELinux pol‐
282       icy settings.
283
284

AUTHOR

286       This manual page was auto-generated using sepolicy manpage .
287
288

SEE ALSO

290       selinux(8),  dhcpd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
291       icy(8), setsebool(8)
292
293
294
295dhcpd                              23-12-15                   dhcpd_selinux(8)
Impressum