1dhcpc_selinux(8)             SELinux Policy dhcpc             dhcpc_selinux(8)
2
3
4

NAME

6       dhcpc_selinux - Security Enhanced Linux Policy for the dhcpc processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dhcpc processes via flexible manda‐
10       tory access control.
11
12       The dhcpc processes execute with the  dhcpc_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dhcpc_t
19
20
21

ENTRYPOINTS

23       The dhcpc_t SELinux type can be entered via the dhcpc_exec_t file type.
24
25       The default entrypoint paths for the dhcpc_t domain are the following:
26
27       /sbin/dhclient.*,   /usr/sbin/dhclient.*,   /sbin/pump,   /sbin/dhcdbd,
28       /sbin/dhcpcd, /usr/sbin/pump, /usr/sbin/dhcdbd, /usr/sbin/dhcpcd
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       dhcpc  policy is very flexible allowing users to setup their dhcpc pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for dhcpc:
41
42       dhcpc_t
43
44       Note: semanage permissive -a dhcpc_t can be used to  make  the  process
45       type  dhcpc_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  dhcpc
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run dhcpc with the tightest access possible.
54
55
56
57       If you want to allow dhcpc client applications to execute iptables com‐
58       mands, you must turn on the dhcpc_exec_iptables  boolean.  Disabled  by
59       default.
60
61       setsebool -P dhcpc_exec_iptables 1
62
63
64
65       If you want to allow users to resolve user passwd entries directly from
66       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
67       gin_nsswitch_use_ldap boolean. Disabled by default.
68
69       setsebool -P authlogin_nsswitch_use_ldap 1
70
71
72
73       If you want to allow all domains to execute in fips_mode, you must turn
74       on the fips_mode boolean. Enabled by default.
75
76       setsebool -P fips_mode 1
77
78
79
80       If you want to allow confined applications to run  with  kerberos,  you
81       must turn on the kerberos_enabled boolean. Disabled by default.
82
83       setsebool -P kerberos_enabled 1
84
85
86
87       If  you  want  to  allow  system  to run with NIS, you must turn on the
88       nis_enabled boolean. Disabled by default.
89
90       setsebool -P nis_enabled 1
91
92
93
94       If you want to allow confined applications to use nscd  shared  memory,
95       you must turn on the nscd_use_shm boolean. Disabled by default.
96
97       setsebool -P nscd_use_shm 1
98
99
100

PORT TYPES

102       SELinux defines port types to represent TCP and UDP ports.
103
104       You  can  see  the  types associated with a port by using the following
105       command:
106
107       semanage port -l
108
109
110       Policy governs the access  confined  processes  have  to  these  ports.
111       SELinux  dhcpc  policy  is  very flexible allowing users to setup their
112       dhcpc processes in as secure a method as possible.
113
114       The following port types are defined for dhcpc:
115
116
117       dhcpc_port_t
118
119
120
121       Default Defined Ports:
122                 tcp 68,546,5546
123                 udp 68,546,5546
124

MANAGED FILES

126       The SELinux process type dhcpc_t can manage files labeled with the fol‐
127       lowing  file  types.   The paths listed are the default paths for these
128       file types.  Note the processes UID still need to have DAC permissions.
129
130       NetworkManager_var_lib_t
131
132            /var/lib/wicd(/.*)?
133            /var/lib/NetworkManager(/.*)?
134            /etc/dhcp/wired-settings.conf
135            /etc/wicd/wired-settings.conf
136            /etc/dhcp/manager-settings.conf
137            /etc/wicd/manager-settings.conf
138            /etc/dhcp/wireless-settings.conf
139            /etc/wicd/wireless-settings.conf
140
141       NetworkManager_var_run_t
142
143            /var/run/teamd(/.*)?
144            /var/run/nm-xl2tpd.conf.*
145            /var/run/nm-dhclient.*
146            /var/run/NetworkManager(/.*)?
147            /var/run/wpa_supplicant(/.*)?
148            /var/run/wicd.pid
149            /var/run/NetworkManager.pid
150            /var/run/nm-dns-dnsmasq.conf
151            /var/run/wpa_supplicant-global
152
153       cluster_conf_t
154
155            /etc/cluster(/.*)?
156
157       cluster_var_lib_t
158
159            /var/lib/pcsd(/.*)?
160            /var/lib/cluster(/.*)?
161            /var/lib/openais(/.*)?
162            /var/lib/pengine(/.*)?
163            /var/lib/corosync(/.*)?
164            /usr/lib/heartbeat(/.*)?
165            /var/lib/heartbeat(/.*)?
166            /var/lib/pacemaker(/.*)?
167
168       cluster_var_run_t
169
170            /var/run/crm(/.*)?
171            /var/run/cman_.*
172            /var/run/rsctmp(/.*)?
173            /var/run/aisexec.*
174            /var/run/heartbeat(/.*)?
175            /var/run/corosync-qnetd(/.*)?
176            /var/run/corosync-qdevice(/.*)?
177            /var/run/corosync.pid
178            /var/run/cpglockd.pid
179            /var/run/rgmanager.pid
180            /var/run/cluster/rgmanager.sk
181
182       dhcpc_state_t
183
184            /var/lib/dhcp3?/dhclient.*
185            /var/lib/dhcpcd(/.*)?
186            /var/lib/dhclient(/.*)?
187            /var/lib/wifiroamd(/.*)?
188
189       dhcpc_tmp_t
190
191
192       dhcpc_var_run_t
193
194            /var/run/dhcpcd(/.*)?
195            /var/run/dhclient.*
196
197       initrc_var_run_t
198
199            /var/run/utmp
200            /var/run/random-seed
201            /var/run/runlevel.dir
202            /var/run/setmixer_flag
203
204       net_conf_t
205
206            /etc/hosts[^/]*
207            /etc/yp.conf.*
208            /etc/denyhosts.*
209            /etc/hosts.deny.*
210            /etc/resolv.conf.*
211            /etc/.resolv.conf.*
212            /etc/resolv-secure.conf.*
213            /var/run/cloud-init(/.*)?
214            /var/run/systemd/network(/.*)?
215            /etc/sysconfig/networking(/.*)?
216            /etc/sysconfig/network-scripts(/.*)?
217            /etc/sysconfig/network-scripts/.*resolv.conf
218            /var/run/NetworkManager/resolv.conf.*
219            /etc/ethers
220            /etc/ntp.conf
221            /var/run/systemd/resolve/resolv.conf
222            /var/run/systemd/resolve/stub-resolv.conf
223
224       root_t
225
226            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
227            /
228            /initrd
229
230       systemd_passwd_var_run_t
231
232            /var/run/systemd/ask-password(/.*)?
233            /var/run/systemd/ask-password-block(/.*)?
234
235       virt_lxc_var_run_t
236
237            /var/run/libvirt/lxc(/.*)?
238            /var/run/libvirt-sandbox(/.*)?
239
240       virt_var_run_t
241
242            /var/vdsm(/.*)?
243            /var/run/vdsm(/.*)?
244            /var/run/libvirt(/.*)?
245            /var/run/libvirtd.pid
246            /var/run/qemu-pr-helper.sock
247
248

FILE CONTEXTS

250       SELinux requires files to have an extended attribute to define the file
251       type.
252
253       You can see the context of a file using the -Z option to ls
254
255       Policy  governs  the  access  confined  processes  have to these files.
256       SELinux dhcpc policy is very flexible allowing  users  to  setup  their
257       dhcpc processes in as secure a method as possible.
258
259       STANDARD FILE CONTEXT
260
261       SELinux  defines the file context types for the dhcpc, if you wanted to
262       store files with these types in a diffent paths, you  need  to  execute
263       the  semanage  command  to  sepecify  alternate  labeling  and then use
264       restorecon to put the labels on disk.
265
266       semanage fcontext -a -t dhcpc_var_run_t '/srv/mydhcpc_content(/.*)?'
267       restorecon -R -v /srv/mydhcpc_content
268
269       Note: SELinux often uses regular expressions  to  specify  labels  that
270       match multiple files.
271
272       The following file types are defined for dhcpc:
273
274
275
276       dhcpc_exec_t
277
278       -  Set  files  with the dhcpc_exec_t type, if you want to transition an
279       executable to the dhcpc_t domain.
280
281
282       Paths:
283            /sbin/dhclient.*, /usr/sbin/dhclient.*, /sbin/pump,  /sbin/dhcdbd,
284            /sbin/dhcpcd, /usr/sbin/pump, /usr/sbin/dhcdbd, /usr/sbin/dhcpcd
285
286
287       dhcpc_helper_exec_t
288
289       -  Set  files with the dhcpc_helper_exec_t type, if you want to transi‐
290       tion an executable to the dhcpc_helper_t domain.
291
292
293
294       dhcpc_state_t
295
296       - Set files with the dhcpc_state_t type, if you want to treat the files
297       as dhcpc state data.
298
299
300       Paths:
301            /var/lib/dhcp3?/dhclient.*,                 /var/lib/dhcpcd(/.*)?,
302            /var/lib/dhclient(/.*)?, /var/lib/wifiroamd(/.*)?
303
304
305       dhcpc_tmp_t
306
307       - Set files with the dhcpc_tmp_t type, if you want to store dhcpc  tem‐
308       porary files in the /tmp directories.
309
310
311
312       dhcpc_var_run_t
313
314       -  Set  files  with  the dhcpc_var_run_t type, if you want to store the
315       dhcpc files under the /run or /var/run directory.
316
317
318       Paths:
319            /var/run/dhcpcd(/.*)?, /var/run/dhclient.*
320
321
322       Note: File context can be temporarily modified with the chcon  command.
323       If  you want to permanently change the file context you need to use the
324       semanage fcontext command.  This will modify the SELinux labeling data‐
325       base.  You will need to use restorecon to apply the labels.
326
327

COMMANDS

329       semanage  fcontext  can also be used to manipulate default file context
330       mappings.
331
332       semanage permissive can also be used to manipulate  whether  or  not  a
333       process type is permissive.
334
335       semanage  module can also be used to enable/disable/install/remove pol‐
336       icy modules.
337
338       semanage port can also be used to manipulate the port definitions
339
340       semanage boolean can also be used to manipulate the booleans
341
342
343       system-config-selinux is a GUI tool available to customize SELinux pol‐
344       icy settings.
345
346

AUTHOR

348       This manual page was auto-generated using sepolicy manpage .
349
350

SEE ALSO

352       selinux(8),  dhcpc(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
353       icy(8), setsebool(8)
354
355
356
357dhcpc                              19-12-02                   dhcpc_selinux(8)
Impressum