1dhcpc_selinux(8)             SELinux Policy dhcpc             dhcpc_selinux(8)
2
3
4

NAME

6       dhcpc_selinux - Security Enhanced Linux Policy for the dhcpc processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dhcpc processes via flexible manda‐
10       tory access control.
11
12       The dhcpc processes execute with the  dhcpc_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dhcpc_t
19
20
21

ENTRYPOINTS

23       The dhcpc_t SELinux type can be entered via the dhcpc_exec_t file type.
24
25       The default entrypoint paths for the dhcpc_t domain are the following:
26
27       /sbin/dhclient.*,   /usr/sbin/dhclient.*,   /sbin/pump,   /sbin/dhcdbd,
28       /sbin/dhcpcd, /usr/sbin/pump, /usr/sbin/dhcdbd, /usr/sbin/dhcpcd
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       dhcpc  policy is very flexible allowing users to setup their dhcpc pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for dhcpc:
41
42       dhcpc_t
43
44       Note: semanage permissive -a dhcpc_t can be used to  make  the  process
45       type  dhcpc_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  dhcpc
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run dhcpc with the tightest access possible.
54
55
56
57       If you want to allow dhcpc client applications to execute iptables com‐
58       mands, you must turn on the dhcpc_exec_iptables  boolean.  Disabled  by
59       default.
60
61       setsebool -P dhcpc_exec_iptables 1
62
63
64
65       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
66       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
67       Enabled by default.
68
69       setsebool -P daemons_dontaudit_scheduling 1
70
71
72
73       If you want to allow all domains to execute in fips_mode, you must turn
74       on the fips_mode boolean. Enabled by default.
75
76       setsebool -P fips_mode 1
77
78
79
80       If you want to allow system to run with  NIS,  you  must  turn  on  the
81       nis_enabled boolean. Disabled by default.
82
83       setsebool -P nis_enabled 1
84
85
86

PORT TYPES

88       SELinux defines port types to represent TCP and UDP ports.
89
90       You  can  see  the  types associated with a port by using the following
91       command:
92
93       semanage port -l
94
95
96       Policy governs the access  confined  processes  have  to  these  ports.
97       SELinux  dhcpc  policy  is  very flexible allowing users to setup their
98       dhcpc processes in as secure a method as possible.
99
100       The following port types are defined for dhcpc:
101
102
103       dhcpc_port_t
104
105
106
107       Default Defined Ports:
108                 tcp 68,546,5546
109                 udp 68,546,5546
110

MANAGED FILES

112       The SELinux process type dhcpc_t can manage files labeled with the fol‐
113       lowing  file  types.   The paths listed are the default paths for these
114       file types.  Note the processes UID still need to have DAC permissions.
115
116       NetworkManager_var_lib_t
117
118            /var/lib/wicd(/.*)?
119            /var/lib/NetworkManager(/.*)?
120            /etc/dhcp/wired-settings.conf
121            /etc/wicd/wired-settings.conf
122            /etc/dhcp/manager-settings.conf
123            /etc/wicd/manager-settings.conf
124            /etc/dhcp/wireless-settings.conf
125            /etc/wicd/wireless-settings.conf
126
127       NetworkManager_var_run_t
128
129            /var/run/teamd(/.*)?
130            /var/run/nm-xl2tpd.conf.*
131            /var/run/nm-dhclient.*
132            /var/run/NetworkManager(/.*)?
133            /var/run/wpa_supplicant(/.*)?
134            /var/run/wicd.pid
135            /var/run/NetworkManager.pid
136            /var/run/nm-dns-dnsmasq.conf
137            /var/run/wpa_supplicant-global
138
139       chronyd_var_run_t
140
141            /var/run/chrony(/.*)?
142            /var/run/chronyd(/.*)?
143            /var/run/chrony-dhcp(/.*)?
144            /var/run/chrony-helper(/.*)?
145            /var/run/chronyd.pid
146            /var/run/chronyd.sock
147
148       cluster_conf_t
149
150            /etc/cluster(/.*)?
151
152       cluster_var_lib_t
153
154            /var/lib/pcsd(/.*)?
155            /var/lib/cluster(/.*)?
156            /var/lib/openais(/.*)?
157            /var/lib/pengine(/.*)?
158            /var/lib/corosync(/.*)?
159            /usr/lib/heartbeat(/.*)?
160            /var/lib/heartbeat(/.*)?
161            /var/lib/pacemaker(/.*)?
162
163       cluster_var_run_t
164
165            /var/run/crm(/.*)?
166            /var/run/cman_.*
167            /var/run/rsctmp(/.*)?
168            /var/run/aisexec.*
169            /var/run/heartbeat(/.*)?
170            /var/run/pcsd-ruby.socket
171            /var/run/corosync-qnetd(/.*)?
172            /var/run/corosync-qdevice(/.*)?
173            /var/run/corosync.pid
174            /var/run/cpglockd.pid
175            /var/run/rgmanager.pid
176            /var/run/cluster/rgmanager.sk
177
178       dhcpc_state_t
179
180            /var/lib/dhcp3?/dhclient.*
181            /var/lib/dhcpcd(/.*)?
182            /var/lib/dhclient(/.*)?
183            /var/lib/wifiroamd(/.*)?
184
185       dhcpc_var_run_t
186
187            /var/run/dhcpcd(/.*)?
188            /var/run/dhclient.*
189
190       initrc_var_run_t
191
192            /var/run/utmp
193            /var/run/random-seed
194            /var/run/runlevel.dir
195            /var/run/setmixer_flag
196
197       krb5_host_rcache_t
198
199            /var/tmp/krb5_0.rcache2
200            /var/cache/krb5rcache(/.*)?
201            /var/tmp/nfs_0
202            /var/tmp/DNS_25
203            /var/tmp/host_0
204            /var/tmp/imap_0
205            /var/tmp/HTTP_23
206            /var/tmp/HTTP_48
207            /var/tmp/ldap_55
208            /var/tmp/ldap_487
209            /var/tmp/ldapmap1_0
210
211       root_t
212
213            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
214            /
215            /initrd
216
217       systemd_passwd_var_run_t
218
219            /var/run/systemd/ask-password(/.*)?
220            /var/run/systemd/ask-password-block(/.*)?
221
222       virt_lxc_var_run_t
223
224            /var/run/libvirt/lxc(/.*)?
225            /var/run/libvirt-sandbox(/.*)?
226
227       virt_var_run_t
228
229            /var/vdsm(/.*)?
230            /var/run/vdsm(/.*)?
231            /var/run/libvirt(/.*)?
232            /var/run/libvirtd.pid
233            /var/run/qemu-pr-helper.sock
234
235

FILE CONTEXTS

237       SELinux requires files to have an extended attribute to define the file
238       type.
239
240       You can see the context of a file using the -Z option to ls
241
242       Policy  governs  the  access  confined  processes  have to these files.
243       SELinux dhcpc policy is very flexible allowing  users  to  setup  their
244       dhcpc processes in as secure a method as possible.
245
246       STANDARD FILE CONTEXT
247
248       SELinux  defines the file context types for the dhcpc, if you wanted to
249       store files with these types in a different paths, you need to  execute
250       the  semanage  command  to  specify alternate labeling and then use re‐
251       storecon to put the labels on disk.
252
253       semanage fcontext -a -t dhcpc_exec_t '/srv/dhcpc/content(/.*)?'
254       restorecon -R -v /srv/mydhcpc_content
255
256       Note: SELinux often uses regular expressions  to  specify  labels  that
257       match multiple files.
258
259       The following file types are defined for dhcpc:
260
261
262
263       dhcpc_exec_t
264
265       -  Set  files  with the dhcpc_exec_t type, if you want to transition an
266       executable to the dhcpc_t domain.
267
268
269       Paths:
270            /sbin/dhclient.*, /usr/sbin/dhclient.*, /sbin/pump,  /sbin/dhcdbd,
271            /sbin/dhcpcd, /usr/sbin/pump, /usr/sbin/dhcdbd, /usr/sbin/dhcpcd
272
273
274       dhcpc_helper_exec_t
275
276       -  Set  files with the dhcpc_helper_exec_t type, if you want to transi‐
277       tion an executable to the dhcpc_helper_t domain.
278
279
280
281       dhcpc_state_t
282
283       - Set files with the dhcpc_state_t type, if you want to treat the files
284       as dhcpc state data.
285
286
287       Paths:
288            /var/lib/dhcp3?/dhclient.*,                 /var/lib/dhcpcd(/.*)?,
289            /var/lib/dhclient(/.*)?, /var/lib/wifiroamd(/.*)?
290
291
292       dhcpc_tmp_t
293
294       - Set files with the dhcpc_tmp_t type, if you want to store dhcpc  tem‐
295       porary files in the /tmp directories.
296
297
298
299       dhcpc_var_run_t
300
301       -  Set  files  with  the dhcpc_var_run_t type, if you want to store the
302       dhcpc files under the /run or /var/run directory.
303
304
305       Paths:
306            /var/run/dhcpcd(/.*)?, /var/run/dhclient.*
307
308
309       Note: File context can be temporarily modified with the chcon  command.
310       If  you want to permanently change the file context you need to use the
311       semanage fcontext command.  This will modify the SELinux labeling data‐
312       base.  You will need to use restorecon to apply the labels.
313
314

COMMANDS

316       semanage  fcontext  can also be used to manipulate default file context
317       mappings.
318
319       semanage permissive can also be used to manipulate  whether  or  not  a
320       process type is permissive.
321
322       semanage  module can also be used to enable/disable/install/remove pol‐
323       icy modules.
324
325       semanage port can also be used to manipulate the port definitions
326
327       semanage boolean can also be used to manipulate the booleans
328
329
330       system-config-selinux is a GUI tool available to customize SELinux pol‐
331       icy settings.
332
333

AUTHOR

335       This manual page was auto-generated using sepolicy manpage .
336
337

SEE ALSO

339       selinux(8),  dhcpc(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
340       icy(8), setsebool(8)
341
342
343
344dhcpc                              23-10-20                   dhcpc_selinux(8)
Impressum