1dhcpc_selinux(8)             SELinux Policy dhcpc             dhcpc_selinux(8)
2
3
4

NAME

6       dhcpc_selinux - Security Enhanced Linux Policy for the dhcpc processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dhcpc processes via flexible manda‐
10       tory access control.
11
12       The dhcpc processes execute with the  dhcpc_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dhcpc_t
19
20
21

ENTRYPOINTS

23       The dhcpc_t SELinux type can be entered via the dhcpc_exec_t file type.
24
25       The default entrypoint paths for the dhcpc_t domain are the following:
26
27       /sbin/dhclient.*, /sbin/pump, /sbin/dhcpcd, /sbin/dhcdbd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dhcpc policy is very flexible allowing users to setup their dhcpc  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dhcpc:
40
41       dhcpc_t
42
43       Note:  semanage  permissive  -a dhcpc_t can be used to make the process
44       type dhcpc_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   dhcpc
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dhcpc with the tightest access possible.
53
54
55
56       If you want to allow dhcpc client applications to execute iptables com‐
57       mands,  you  must  turn on the dhcpc_exec_iptables boolean. Disabled by
58       default.
59
60       setsebool -P dhcpc_exec_iptables 1
61
62
63
64       If you want to allow all daemons to write corefiles to /, you must turn
65       on the allow_daemons_dump_core boolean. Disabled by default.
66
67       setsebool -P allow_daemons_dump_core 1
68
69
70
71       If  you want to allow all daemons to use tcp wrappers, you must turn on
72       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
73
74       setsebool -P allow_daemons_use_tcp_wrapper 1
75
76
77
78       If you want to allow all daemons the ability to  read/write  terminals,
79       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
80       default.
81
82       setsebool -P allow_daemons_use_tty 1
83
84
85
86       If you want to allow all domains to use other domains file descriptors,
87       you must turn on the allow_domain_fd_use boolean. Enabled by default.
88
89       setsebool -P allow_domain_fd_use 1
90
91
92
93       If  you  want  to allow confined applications to run with kerberos, you
94       must turn on the allow_kerberos boolean. Enabled by default.
95
96       setsebool -P allow_kerberos 1
97
98
99
100       If you want to allow sysadm to debug or ptrace all processes, you  must
101       turn on the allow_ptrace boolean. Disabled by default.
102
103       setsebool -P allow_ptrace 1
104
105
106
107       If  you  want  to  allow  system  to run with NIS, you must turn on the
108       allow_ypbind boolean. Disabled by default.
109
110       setsebool -P allow_ypbind 1
111
112
113
114       If you want to enable cluster mode for daemons, you must  turn  on  the
115       daemons_enable_cluster_mode boolean. Disabled by default.
116
117       setsebool -P daemons_enable_cluster_mode 1
118
119
120
121       If  you  want to allow all domains to have the kernel load modules, you
122       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
123       default.
124
125       setsebool -P domain_kernel_load_modules 1
126
127
128
129       If you want to allow all domains to execute in fips_mode, you must turn
130       on the fips_mode boolean. Enabled by default.
131
132       setsebool -P fips_mode 1
133
134
135
136       If you want to enable reading of urandom for all domains, you must turn
137       on the global_ssp boolean. Disabled by default.
138
139       setsebool -P global_ssp 1
140
141
142
143       If you want to enable support for upstart as the init program, you must
144       turn on the init_upstart boolean. Enabled by default.
145
146       setsebool -P init_upstart 1
147
148
149
150       If you want to allow confined applications to use nscd  shared  memory,
151       you must turn on the nscd_use_shm boolean. Enabled by default.
152
153       setsebool -P nscd_use_shm 1
154
155
156
157       If  you  want  to  disable  transitions to insmod, you must turn on the
158       secure_mode_insmod boolean. Disabled by default.
159
160       setsebool -P secure_mode_insmod 1
161
162
163

PORT TYPES

165       SELinux defines port types to represent TCP and UDP ports.
166
167       You can see the types associated with a port  by  using  the  following
168       command:
169
170       semanage port -l
171
172
173       Policy  governs  the  access  confined  processes  have to these ports.
174       SELinux dhcpc policy is very flexible allowing  users  to  setup  their
175       dhcpc processes in as secure a method as possible.
176
177       The following port types are defined for dhcpc:
178
179
180       dhcpc_port_t
181
182
183
184       Default Defined Ports:
185                 tcp 68,546
186                 udp 68,546
187

MANAGED FILES

189       The SELinux process type dhcpc_t can manage files labeled with the fol‐
190       lowing file types.  The paths listed are the default  paths  for  these
191       file types.  Note the processes UID still need to have DAC permissions.
192
193       cluster_conf_t
194
195            /etc/cluster(/.*)?
196
197       cluster_var_lib_t
198
199            /var/lib(64)?/openais(/.*)?
200            /var/lib(64)?/pengine(/.*)?
201            /var/lib(64)?/corosync(/.*)?
202            /usr/lib(64)?/heartbeat(/.*)?
203            /var/lib(64)?/heartbeat(/.*)?
204            /var/lib(64)?/pacemaker(/.*)?
205            /var/lib/cluster(/.*)?
206
207       cluster_var_run_t
208
209            /var/run/crm(/.*)?
210            /var/run/cman_.*
211            /var/run/rsctmp(/.*)?
212            /var/run/aisexec.*
213            /var/run/heartbeat(/.*)?
214            /var/run/cpglockd.pid
215            /var/run/corosync.pid
216            /var/run/rgmanager.pid
217            /var/run/cluster/rgmanager.sk
218
219       dhcpc_state_t
220
221            /var/lib/dhcp3?/dhclient.*
222            /var/lib/dhcpcd(/.*)?
223            /var/lib/dhclient(/.*)?
224            /var/lib/wifiroamd(/.*)?
225
226       dhcpc_tmp_t
227
228
229       dhcpc_var_run_t
230
231            /var/run/dhclient.*
232
233       initrc_tmp_t
234
235
236       initrc_var_run_t
237
238            /var/run/utmp
239            /var/run/random-seed
240            /var/run/runlevel.dir
241            /var/run/setmixer_flag
242
243       mnt_t
244
245            /mnt(/[^/]*)
246            /mnt(/[^/]*)?
247            /rhev(/[^/]*)?
248            /media(/[^/]*)
249            /media(/[^/]*)?
250            /etc/rhgb(/.*)?
251            /media/.hal-.*
252            /net
253            /afs
254            /rhev
255            /misc
256
257       net_conf_t
258
259            /etc/ntpd?.conf.*
260            /etc/yp.conf.*
261            /etc/denyhosts.*
262            /etc/hosts.deny.*
263            /etc/resolv.conf.*
264            /etc/ntp/step-tickers.*
265            /etc/sysconfig/networking(/.*)?
266            /etc/sysconfig/network-scripts(/.*)?
267            /etc/sysconfig/network-scripts/.*resolv.conf
268            /etc/hosts
269            /etc/ethers
270
271       root_t
272
273            /
274            /initrd
275
276       tmp_t
277
278            /tmp
279            /usr/tmp
280            /var/tmp
281            /tmp-inst
282            /var/tmp-inst
283            /var/tmp/vi.recover
284
285       virt_var_run_t
286
287            /var/vdsm(/.*)?
288            /var/run/vdsm(/.*)?
289            /var/run/libvirt(/.*)?
290
291

FILE CONTEXTS

293       SELinux requires files to have an extended attribute to define the file
294       type.
295
296       You can see the context of a file using the -Z option to ls
297
298       Policy governs the access  confined  processes  have  to  these  files.
299       SELinux  dhcpc  policy  is  very flexible allowing users to setup their
300       dhcpc processes in as secure a method as possible.
301
302       STANDARD FILE CONTEXT
303
304       SELinux defines the file context types for the dhcpc, if you wanted  to
305       store  files  with  these types in a diffent paths, you need to execute
306       the semanage command  to  sepecify  alternate  labeling  and  then  use
307       restorecon to put the labels on disk.
308
309       semanage fcontext -a -t dhcpc_var_run_t '/srv/mydhcpc_content(/.*)?'
310       restorecon -R -v /srv/mydhcpc_content
311
312       Note:  SELinux  often  uses  regular expressions to specify labels that
313       match multiple files.
314
315       The following file types are defined for dhcpc:
316
317
318
319       dhcpc_exec_t
320
321       - Set files with the dhcpc_exec_t type, if you want  to  transition  an
322       executable to the dhcpc_t domain.
323
324
325       Paths:
326            /sbin/dhclient.*, /sbin/pump, /sbin/dhcpcd, /sbin/dhcdbd
327
328
329       dhcpc_helper_exec_t
330
331       -  Set  files with the dhcpc_helper_exec_t type, if you want to transi‐
332       tion an executable to the dhcpc_helper_t domain.
333
334
335
336       dhcpc_state_t
337
338       - Set files with the dhcpc_state_t type, if you want to treat the files
339       as dhcpc state data.
340
341
342       Paths:
343            /var/lib/dhcp3?/dhclient.*,                 /var/lib/dhcpcd(/.*)?,
344            /var/lib/dhclient(/.*)?, /var/lib/wifiroamd(/.*)?
345
346
347       dhcpc_tmp_t
348
349       - Set files with the dhcpc_tmp_t type, if you want to store dhcpc  tem‐
350       porary files in the /tmp directories.
351
352
353
354       dhcpc_var_run_t
355
356       -  Set  files  with  the dhcpc_var_run_t type, if you want to store the
357       dhcpc files under the /run or /var/run directory.
358
359
360
361       Note: File context can be temporarily modified with the chcon  command.
362       If  you want to permanently change the file context you need to use the
363       semanage fcontext command.  This will modify the SELinux labeling data‐
364       base.  You will need to use restorecon to apply the labels.
365
366

COMMANDS

368       semanage  fcontext  can also be used to manipulate default file context
369       mappings.
370
371       semanage permissive can also be used to manipulate  whether  or  not  a
372       process type is permissive.
373
374       semanage  module can also be used to enable/disable/install/remove pol‐
375       icy modules.
376
377       semanage port can also be used to manipulate the port definitions
378
379       semanage boolean can also be used to manipulate the booleans
380
381
382       system-config-selinux is a GUI tool available to customize SELinux pol‐
383       icy settings.
384
385

AUTHOR

387       This manual page was auto-generated using sepolicy manpage .
388
389

SEE ALSO

391       selinux(8),  dhcpc(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
392       bool(8)
393
394
395
396dhcpc                              15-06-03                   dhcpc_selinux(8)
Impressum