1dhcpc_selinux(8)             SELinux Policy dhcpc             dhcpc_selinux(8)
2
3
4

NAME

6       dhcpc_selinux - Security Enhanced Linux Policy for the dhcpc processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the dhcpc processes via flexible manda‐
10       tory access control.
11
12       The dhcpc processes execute with the  dhcpc_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dhcpc_t
19
20
21

ENTRYPOINTS

23       The dhcpc_t SELinux type can be entered via the dhcpc_exec_t file type.
24
25       The default entrypoint paths for the dhcpc_t domain are the following:
26
27       /sbin/dhclient.*,   /usr/sbin/dhclient.*,   /sbin/pump,   /sbin/dhcdbd,
28       /sbin/dhcpcd, /usr/sbin/pump, /usr/sbin/dhcdbd, /usr/sbin/dhcpcd
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       dhcpc  policy is very flexible allowing users to setup their dhcpc pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for dhcpc:
41
42       dhcpc_t
43
44       Note: semanage permissive -a dhcpc_t can be used to  make  the  process
45       type  dhcpc_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  dhcpc
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run dhcpc with the tightest access possible.
54
55
56
57       If you want to allow dhcpc client applications to execute iptables com‐
58       mands, you must turn on the dhcpc_exec_iptables  boolean.  Disabled  by
59       default.
60
61       setsebool -P dhcpc_exec_iptables 1
62
63
64
65       If you want to allow all domains to execute in fips_mode, you must turn
66       on the fips_mode boolean. Enabled by default.
67
68       setsebool -P fips_mode 1
69
70
71

PORT TYPES

73       SELinux defines port types to represent TCP and UDP ports.
74
75       You can see the types associated with a port  by  using  the  following
76       command:
77
78       semanage port -l
79
80
81       Policy  governs  the  access  confined  processes  have to these ports.
82       SELinux dhcpc policy is very flexible allowing  users  to  setup  their
83       dhcpc processes in as secure a method as possible.
84
85       The following port types are defined for dhcpc:
86
87
88       dhcpc_port_t
89
90
91
92       Default Defined Ports:
93                 tcp 68,546,5546
94                 udp 68,546,5546
95

MANAGED FILES

97       The SELinux process type dhcpc_t can manage files labeled with the fol‐
98       lowing file types.  The paths listed are the default  paths  for  these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       NetworkManager_var_lib_t
102
103            /var/lib/wicd(/.*)?
104            /var/lib/NetworkManager(/.*)?
105            /etc/dhcp/wired-settings.conf
106            /etc/wicd/wired-settings.conf
107            /etc/dhcp/manager-settings.conf
108            /etc/wicd/manager-settings.conf
109            /etc/dhcp/wireless-settings.conf
110            /etc/wicd/wireless-settings.conf
111
112       NetworkManager_var_run_t
113
114            /var/run/teamd(/.*)?
115            /var/run/nm-xl2tpd.conf.*
116            /var/run/nm-dhclient.*
117            /var/run/NetworkManager(/.*)?
118            /var/run/wpa_supplicant(/.*)?
119            /var/run/wicd.pid
120            /var/run/NetworkManager.pid
121            /var/run/nm-dns-dnsmasq.conf
122            /var/run/wpa_supplicant-global
123
124       cluster_conf_t
125
126            /etc/cluster(/.*)?
127
128       cluster_var_lib_t
129
130            /var/lib/pcsd(/.*)?
131            /var/lib/cluster(/.*)?
132            /var/lib/openais(/.*)?
133            /var/lib/pengine(/.*)?
134            /var/lib/corosync(/.*)?
135            /usr/lib/heartbeat(/.*)?
136            /var/lib/heartbeat(/.*)?
137            /var/lib/pacemaker(/.*)?
138
139       cluster_var_run_t
140
141            /var/run/crm(/.*)?
142            /var/run/cman_.*
143            /var/run/rsctmp(/.*)?
144            /var/run/aisexec.*
145            /var/run/heartbeat(/.*)?
146            /var/run/pcsd-ruby.socket
147            /var/run/corosync-qnetd(/.*)?
148            /var/run/corosync-qdevice(/.*)?
149            /var/run/corosync.pid
150            /var/run/cpglockd.pid
151            /var/run/rgmanager.pid
152            /var/run/cluster/rgmanager.sk
153
154       dhcpc_state_t
155
156            /var/lib/dhcp3?/dhclient.*
157            /var/lib/dhcpcd(/.*)?
158            /var/lib/dhclient(/.*)?
159            /var/lib/wifiroamd(/.*)?
160
161       dhcpc_var_run_t
162
163            /var/run/dhcpcd(/.*)?
164            /var/run/dhclient.*
165
166       initrc_var_run_t
167
168            /var/run/utmp
169            /var/run/random-seed
170            /var/run/runlevel.dir
171            /var/run/setmixer_flag
172
173       krb5_host_rcache_t
174
175            /var/tmp/krb5_0.rcache2
176            /var/cache/krb5rcache(/.*)?
177            /var/tmp/nfs_0
178            /var/tmp/DNS_25
179            /var/tmp/host_0
180            /var/tmp/imap_0
181            /var/tmp/HTTP_23
182            /var/tmp/HTTP_48
183            /var/tmp/ldap_55
184            /var/tmp/ldap_487
185            /var/tmp/ldapmap1_0
186
187       root_t
188
189            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
190            /
191            /initrd
192
193       systemd_passwd_var_run_t
194
195            /var/run/systemd/ask-password(/.*)?
196            /var/run/systemd/ask-password-block(/.*)?
197
198       virt_lxc_var_run_t
199
200            /var/run/libvirt/lxc(/.*)?
201            /var/run/libvirt-sandbox(/.*)?
202
203       virt_var_run_t
204
205            /var/vdsm(/.*)?
206            /var/run/vdsm(/.*)?
207            /var/run/libvirt(/.*)?
208            /var/run/libvirtd.pid
209            /var/run/qemu-pr-helper.sock
210
211

FILE CONTEXTS

213       SELinux requires files to have an extended attribute to define the file
214       type.
215
216       You can see the context of a file using the -Z option to ls
217
218       Policy governs the access  confined  processes  have  to  these  files.
219       SELinux  dhcpc  policy  is  very flexible allowing users to setup their
220       dhcpc processes in as secure a method as possible.
221
222       STANDARD FILE CONTEXT
223
224       SELinux defines the file context types for the dhcpc, if you wanted  to
225       store  files  with  these types in a diffent paths, you need to execute
226       the semanage command to specify alternate labeling  and  then  use  re‐
227       storecon to put the labels on disk.
228
229       semanage fcontext -a -t dhcpc_var_run_t '/srv/mydhcpc_content(/.*)?'
230       restorecon -R -v /srv/mydhcpc_content
231
232       Note:  SELinux  often  uses  regular expressions to specify labels that
233       match multiple files.
234
235       The following file types are defined for dhcpc:
236
237
238
239       dhcpc_exec_t
240
241       - Set files with the dhcpc_exec_t type, if you want  to  transition  an
242       executable to the dhcpc_t domain.
243
244
245       Paths:
246            /sbin/dhclient.*,  /usr/sbin/dhclient.*, /sbin/pump, /sbin/dhcdbd,
247            /sbin/dhcpcd, /usr/sbin/pump, /usr/sbin/dhcdbd, /usr/sbin/dhcpcd
248
249
250       dhcpc_helper_exec_t
251
252       - Set files with the dhcpc_helper_exec_t type, if you want  to  transi‐
253       tion an executable to the dhcpc_helper_t domain.
254
255
256
257       dhcpc_state_t
258
259       - Set files with the dhcpc_state_t type, if you want to treat the files
260       as dhcpc state data.
261
262
263       Paths:
264            /var/lib/dhcp3?/dhclient.*,                 /var/lib/dhcpcd(/.*)?,
265            /var/lib/dhclient(/.*)?, /var/lib/wifiroamd(/.*)?
266
267
268       dhcpc_tmp_t
269
270       -  Set files with the dhcpc_tmp_t type, if you want to store dhcpc tem‐
271       porary files in the /tmp directories.
272
273
274
275       dhcpc_var_run_t
276
277       - Set files with the dhcpc_var_run_t type, if you  want  to  store  the
278       dhcpc files under the /run or /var/run directory.
279
280
281       Paths:
282            /var/run/dhcpcd(/.*)?, /var/run/dhclient.*
283
284
285       Note:  File context can be temporarily modified with the chcon command.
286       If you want to permanently change the file context you need to use  the
287       semanage fcontext command.  This will modify the SELinux labeling data‐
288       base.  You will need to use restorecon to apply the labels.
289
290

COMMANDS

292       semanage fcontext can also be used to manipulate default  file  context
293       mappings.
294
295       semanage  permissive  can  also  be used to manipulate whether or not a
296       process type is permissive.
297
298       semanage module can also be used to enable/disable/install/remove  pol‐
299       icy modules.
300
301       semanage port can also be used to manipulate the port definitions
302
303       semanage boolean can also be used to manipulate the booleans
304
305
306       system-config-selinux is a GUI tool available to customize SELinux pol‐
307       icy settings.
308
309

AUTHOR

311       This manual page was auto-generated using sepolicy manpage .
312
313

SEE ALSO

315       selinux(8),  dhcpc(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
316       icy(8), setsebool(8)
317
318
319
320dhcpc                              21-11-19                   dhcpc_selinux(8)
Impressum