dhcpc_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

dhcpc_selinux(8)	     SELinux Policy dhcpc	      dhcpc_selinux(8)

NAME
       dhcpc_selinux - Security Enhanced Linux Policy for the dhcpc processes

DESCRIPTION
       Security-Enhanced Linux secures the dhcpc processes via flexible manda‐
       tory access control.

       The dhcpc processes execute with the  dhcpc_t  SELinux  type.  You  can
       check  if  you have these processes running by executing the ps command
       with the -Z qualifier.

       For example:

       ps -eZ | grep dhcpc_t

ENTRYPOINTS
       The dhcpc_t SELinux type can be entered via the dhcpc_exec_t file type.

       The default entrypoint paths for the dhcpc_t domain are the following:

       /sbin/dhclient.*,   /usr/sbin/dhclient.*,   /sbin/pump,	 /sbin/dhcdbd,
       /sbin/dhcpcd, /usr/sbin/pump, /usr/sbin/dhcdbd, /usr/sbin/dhcpcd

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       dhcpc  policy is very flexible allowing users to setup their dhcpc pro‐
       cesses in as secure a method as possible.

       The following process types are defined for dhcpc:

       dhcpc_t

       Note: semanage permissive -a dhcpc_t can be used to  make  the  process
       type  dhcpc_t  permissive.  SELinux  does not deny access to permissive
       process types, but the AVC (SELinux denials) messages are still	gener‐
       ated.

BOOLEANS
       SELinux	policy	is customizable based on least access required.	 dhcpc
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run dhcpc with the tightest access possible.

       If you want to allow dhcpc client applications to execute iptables com‐
       mands, you must turn on the dhcpc_exec_iptables	boolean.  Disabled  by
       default.

       setsebool -P dhcpc_exec_iptables 1

       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server, you  must	turn  on  the  authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow all daemons to write corefiles to /, you must turn
       on the daemons_dump_core boolean. Disabled by default.

       setsebool -P daemons_dump_core 1

       If you want to enable cluster mode for daemons, you must	 turn  on  the
       daemons_enable_cluster_mode boolean. Enabled by default.

       setsebool -P daemons_enable_cluster_mode 1

       If  you want to allow all daemons to use tcp wrappers, you must turn on
       the daemons_use_tcp_wrapper boolean. Disabled by default.

       setsebool -P daemons_use_tcp_wrapper 1

       If you want to allow all daemons the ability to	read/write  terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If  you	want  to deny any process from ptracing or debugging any other
       processes, you  must  turn  on  the  deny_ptrace	 boolean.  Enabled  by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If you want to allow all domains to have the kernel load	 modules,  you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If you want to allow confined applications to run  with	kerberos,  you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If  you	want  to  allow	 system	 to run with NIS, you must turn on the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If you want to allow confined applications to use nscd  shared  memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server for the dhcpc_t, you must turn  on
       the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       dhcpc_t, you must turn on the kerberos_enabled boolean.

       setsebool -P kerberos_enabled 1

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You can see the types associated with a port  by	 using	the  following
       command:

       semanage port -l

       Policy  governs	the  access  confined  processes  have to these ports.
       SELinux dhcpc policy is very flexible allowing  users  to  setup	 their
       dhcpc processes in as secure a method as possible.

       The following port types are defined for dhcpc:

       dhcpc_port_t

       Default Defined Ports:
		 tcp 68,546,5546
		 udp 68,546,5546

MANAGED FILES
       The SELinux process type dhcpc_t can manage files labeled with the fol‐
       lowing file types.  The paths listed are the default  paths  for	 these
       file types.  Note the processes UID still need to have DAC permissions.

       NetworkManager_var_lib_t

	    /var/lib/wicd(/.*)?
	    /var/lib/NetworkManager(/.*)?
	    /etc/dhcp/wired-settings.conf
	    /etc/wicd/wired-settings.conf
	    /etc/dhcp/manager-settings.conf
	    /etc/wicd/manager-settings.conf
	    /etc/dhcp/wireless-settings.conf
	    /etc/wicd/wireless-settings.conf

       cluster_conf_t

	    /etc/cluster(/.*)?

       cluster_var_lib_t

	    /var/lib/pcsd(/.*)?
	    /var/lib/cluster(/.*)?
	    /var/lib/openais(/.*)?
	    /var/lib/pengine(/.*)?
	    /var/lib/corosync(/.*)?
	    /usr/lib/heartbeat(/.*)?
	    /var/lib/heartbeat(/.*)?
	    /var/lib/pacemaker(/.*)?

       cluster_var_run_t

	    /var/run/crm(/.*)?
	    /var/run/cman_.*
	    /var/run/rsctmp(/.*)?
	    /var/run/aisexec.*
	    /var/run/heartbeat(/.*)?
	    /var/run/cpglockd.pid
	    /var/run/corosync.pid
	    /var/run/rgmanager.pid
	    /var/run/cluster/rgmanager.sk

       dhcpc_state_t

	    /var/lib/dhcp3?/dhclient.*
	    /var/lib/dhcpcd(/.*)?
	    /var/lib/dhclient(/.*)?
	    /var/lib/wifiroamd(/.*)?

       dhcpc_tmp_t

       dhcpc_var_run_t

	    /var/run/dhcpcd(/.*)?
	    /var/run/dhclient.*

       initrc_var_run_t

	    /var/run/utmp
	    /var/run/random-seed
	    /var/run/runlevel.dir
	    /var/run/setmixer_flag

       net_conf_t

	    /etc/hosts[^/]*
	    /etc/yp.conf.*
	    /etc/denyhosts.*
	    /etc/hosts.deny.*
	    /etc/resolv.conf.*
	    /etc/sysconfig/networking(/.*)?
	    /etc/sysconfig/network-scripts(/.*)?
	    /etc/sysconfig/network-scripts/.*resolv.conf
	    /etc/ethers
	    /etc/ntp.conf

       root_t

	    /
	    /initrd

       systemd_passwd_var_run_t

	    /var/run/systemd/ask-password(/.*)?
	    /var/run/systemd/ask-password-block(/.*)?

       virt_lxc_var_run_t

	    /var/run/libvirt/lxc(/.*)?
	    /var/run/libvirt-sandbox(/.*)?

       virt_var_run_t

	    /var/vdsm(/.*)?
	    /var/run/vdsm(/.*)?
	    /var/run/libvirt(/.*)?
	    /var/run/libvirtd.pid

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy governs the access  confined  processes  have  to	 these	files.
       SELinux	dhcpc  policy  is  very flexible allowing users to setup their
       dhcpc processes in as secure a method as possible.

       STANDARD FILE CONTEXT

       SELinux defines the file context types for the dhcpc, if you wanted  to
       store  files  with  these types in a diffent paths, you need to execute
       the semanage command  to	 sepecify  alternate  labeling	and  then  use
       restorecon to put the labels on disk.

       semanage fcontext -a -t dhcpc_exec_t '/srv/dhcpc/content(/.*)?'
       restorecon -R -v /srv/mydhcpc_content

       Note:  SELinux  often  uses  regular expressions to specify labels that
       match multiple files.

       The following file types are defined for dhcpc:

       dhcpc_exec_t

       - Set files with the dhcpc_exec_t type, if you want  to	transition  an
       executable to the dhcpc_t domain.

       Paths:
	    /sbin/dhclient.*,  /usr/sbin/dhclient.*, /sbin/pump, /sbin/dhcdbd,
	    /sbin/dhcpcd, /usr/sbin/pump, /usr/sbin/dhcdbd, /usr/sbin/dhcpcd

       dhcpc_helper_exec_t

       - Set files with the dhcpc_helper_exec_t type, if you want  to  transi‐
       tion an executable to the dhcpc_helper_t domain.

       dhcpc_state_t

       - Set files with the dhcpc_state_t type, if you want to treat the files
       as dhcpc state data.

       Paths:
	    /var/lib/dhcp3?/dhclient.*,			/var/lib/dhcpcd(/.*)?,
	    /var/lib/dhclient(/.*)?, /var/lib/wifiroamd(/.*)?

       dhcpc_tmp_t

       -  Set files with the dhcpc_tmp_t type, if you want to store dhcpc tem‐
       porary files in the /tmp directories.

       dhcpc_var_run_t

       - Set files with the dhcpc_var_run_t type, if you  want	to  store  the
       dhcpc files under the /run or /var/run directory.

       Paths:
	    /var/run/dhcpcd(/.*)?, /var/run/dhclient.*

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanently change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), dhcpc(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
       , setsebool(8)

dhcpc				   13-11-20		      dhcpc_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net