1dhcpc_selinux(8)             SELinux Policy dhcpc             dhcpc_selinux(8)
2
3
4

NAME

6       dhcpc_selinux - Security Enhanced Linux Policy for the dhcpc processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dhcpc processes via flexible manda‐
10       tory access control.
11
12       The dhcpc processes execute with the  dhcpc_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dhcpc_t
19
20
21

ENTRYPOINTS

23       The dhcpc_t SELinux type can be entered via the dhcpc_exec_t file type.
24
25       The default entrypoint paths for the dhcpc_t domain are the following:
26
27       /sbin/dhclient.*,   /usr/sbin/dhclient.*,   /sbin/pump,   /sbin/dhcdbd,
28       /sbin/dhcpcd, /usr/sbin/pump, /usr/sbin/dhcdbd, /usr/sbin/dhcpcd
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       dhcpc  policy is very flexible allowing users to setup their dhcpc pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for dhcpc:
41
42       dhcpc_t
43
44       Note: semanage permissive -a dhcpc_t can be used to  make  the  process
45       type  dhcpc_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  dhcpc
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run dhcpc with the tightest access possible.
54
55
56
57       If you want to allow dhcpc client applications to execute iptables com‐
58       mands, you must turn on the dhcpc_exec_iptables  boolean.  Disabled  by
59       default.
60
61       setsebool -P dhcpc_exec_iptables 1
62
63
64
65       If you want to allow all domains to execute in fips_mode, you must turn
66       on the fips_mode boolean. Enabled by default.
67
68       setsebool -P fips_mode 1
69
70
71

PORT TYPES

73       SELinux defines port types to represent TCP and UDP ports.
74
75       You can see the types associated with a port  by  using  the  following
76       command:
77
78       semanage port -l
79
80
81       Policy  governs  the  access  confined  processes  have to these ports.
82       SELinux dhcpc policy is very flexible allowing  users  to  setup  their
83       dhcpc processes in as secure a method as possible.
84
85       The following port types are defined for dhcpc:
86
87
88       dhcpc_port_t
89
90
91
92       Default Defined Ports:
93                 tcp 68,546,5546
94                 udp 68,546,5546
95

MANAGED FILES

97       The SELinux process type dhcpc_t can manage files labeled with the fol‐
98       lowing file types.  The paths listed are the default  paths  for  these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       NetworkManager_var_lib_t
102
103            /var/lib/wicd(/.*)?
104            /var/lib/NetworkManager(/.*)?
105            /etc/dhcp/wired-settings.conf
106            /etc/wicd/wired-settings.conf
107            /etc/dhcp/manager-settings.conf
108            /etc/wicd/manager-settings.conf
109            /etc/dhcp/wireless-settings.conf
110            /etc/wicd/wireless-settings.conf
111
112       NetworkManager_var_run_t
113
114            /var/run/teamd(/.*)?
115            /var/run/nm-xl2tpd.conf.*
116            /var/run/nm-dhclient.*
117            /var/run/NetworkManager(/.*)?
118            /var/run/wpa_supplicant(/.*)?
119            /var/run/wicd.pid
120            /var/run/NetworkManager.pid
121            /var/run/nm-dns-dnsmasq.conf
122            /var/run/wpa_supplicant-global
123
124       cluster_conf_t
125
126            /etc/cluster(/.*)?
127
128       cluster_var_lib_t
129
130            /var/lib/pcsd(/.*)?
131            /var/lib/cluster(/.*)?
132            /var/lib/openais(/.*)?
133            /var/lib/pengine(/.*)?
134            /var/lib/corosync(/.*)?
135            /usr/lib/heartbeat(/.*)?
136            /var/lib/heartbeat(/.*)?
137            /var/lib/pacemaker(/.*)?
138
139       cluster_var_run_t
140
141            /var/run/crm(/.*)?
142            /var/run/cman_.*
143            /var/run/rsctmp(/.*)?
144            /var/run/aisexec.*
145            /var/run/heartbeat(/.*)?
146            /var/run/corosync-qnetd(/.*)?
147            /var/run/corosync-qdevice(/.*)?
148            /var/run/corosync.pid
149            /var/run/cpglockd.pid
150            /var/run/rgmanager.pid
151            /var/run/cluster/rgmanager.sk
152
153       dhcpc_state_t
154
155            /var/lib/dhcp3?/dhclient.*
156            /var/lib/dhcpcd(/.*)?
157            /var/lib/dhclient(/.*)?
158            /var/lib/wifiroamd(/.*)?
159
160       dhcpc_var_run_t
161
162            /var/run/dhcpcd(/.*)?
163            /var/run/dhclient.*
164
165       initrc_var_run_t
166
167            /var/run/utmp
168            /var/run/random-seed
169            /var/run/runlevel.dir
170            /var/run/setmixer_flag
171
172       root_t
173
174            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
175            /
176            /initrd
177
178       systemd_passwd_var_run_t
179
180            /var/run/systemd/ask-password(/.*)?
181            /var/run/systemd/ask-password-block(/.*)?
182
183       virt_lxc_var_run_t
184
185            /var/run/libvirt/lxc(/.*)?
186            /var/run/libvirt-sandbox(/.*)?
187
188       virt_var_run_t
189
190            /var/vdsm(/.*)?
191            /var/run/vdsm(/.*)?
192            /var/run/libvirt(/.*)?
193            /var/run/libvirtd.pid
194            /var/run/qemu-pr-helper.sock
195
196

FILE CONTEXTS

198       SELinux requires files to have an extended attribute to define the file
199       type.
200
201       You can see the context of a file using the -Z option to ls
202
203       Policy governs the access  confined  processes  have  to  these  files.
204       SELinux  dhcpc  policy  is  very flexible allowing users to setup their
205       dhcpc processes in as secure a method as possible.
206
207       STANDARD FILE CONTEXT
208
209       SELinux defines the file context types for the dhcpc, if you wanted  to
210       store  files  with  these types in a diffent paths, you need to execute
211       the semanage command  to  sepecify  alternate  labeling  and  then  use
212       restorecon to put the labels on disk.
213
214       semanage fcontext -a -t dhcpc_var_run_t '/srv/mydhcpc_content(/.*)?'
215       restorecon -R -v /srv/mydhcpc_content
216
217       Note:  SELinux  often  uses  regular expressions to specify labels that
218       match multiple files.
219
220       The following file types are defined for dhcpc:
221
222
223
224       dhcpc_exec_t
225
226       - Set files with the dhcpc_exec_t type, if you want  to  transition  an
227       executable to the dhcpc_t domain.
228
229
230       Paths:
231            /sbin/dhclient.*,  /usr/sbin/dhclient.*, /sbin/pump, /sbin/dhcdbd,
232            /sbin/dhcpcd, /usr/sbin/pump, /usr/sbin/dhcdbd, /usr/sbin/dhcpcd
233
234
235       dhcpc_helper_exec_t
236
237       - Set files with the dhcpc_helper_exec_t type, if you want  to  transi‐
238       tion an executable to the dhcpc_helper_t domain.
239
240
241
242       dhcpc_state_t
243
244       - Set files with the dhcpc_state_t type, if you want to treat the files
245       as dhcpc state data.
246
247
248       Paths:
249            /var/lib/dhcp3?/dhclient.*,                 /var/lib/dhcpcd(/.*)?,
250            /var/lib/dhclient(/.*)?, /var/lib/wifiroamd(/.*)?
251
252
253       dhcpc_tmp_t
254
255       -  Set files with the dhcpc_tmp_t type, if you want to store dhcpc tem‐
256       porary files in the /tmp directories.
257
258
259
260       dhcpc_var_run_t
261
262       - Set files with the dhcpc_var_run_t type, if you  want  to  store  the
263       dhcpc files under the /run or /var/run directory.
264
265
266       Paths:
267            /var/run/dhcpcd(/.*)?, /var/run/dhclient.*
268
269
270       Note:  File context can be temporarily modified with the chcon command.
271       If you want to permanently change the file context you need to use  the
272       semanage fcontext command.  This will modify the SELinux labeling data‐
273       base.  You will need to use restorecon to apply the labels.
274
275

COMMANDS

277       semanage fcontext can also be used to manipulate default  file  context
278       mappings.
279
280       semanage  permissive  can  also  be used to manipulate whether or not a
281       process type is permissive.
282
283       semanage module can also be used to enable/disable/install/remove  pol‐
284       icy modules.
285
286       semanage port can also be used to manipulate the port definitions
287
288       semanage boolean can also be used to manipulate the booleans
289
290
291       system-config-selinux is a GUI tool available to customize SELinux pol‐
292       icy settings.
293
294

AUTHOR

296       This manual page was auto-generated using sepolicy manpage .
297
298

SEE ALSO

300       selinux(8),  dhcpc(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
301       icy(8), setsebool(8)
302
303
304
305dhcpc                              20-05-05                   dhcpc_selinux(8)
Impressum