Content-type: text/html Manpage of dhcpc_selinux

dhcpc_selinux

Section: dhcpc SELinux Policy documentation (8)
Updated: dhcpc
Index Return to Main Contents
 

NAME

dhcpc_selinux - Security Enhanced Linux Policy for the dhcpc processes  

DESCRIPTION

Security-Enhanced Linux secures the dhcpc processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. dhcpc policy is extremely flexible and has several booleans that allow you to manipulate the policy and run dhcpc with the tightest access possible.

If you want to allow dhcpc client applications to execute iptables commands, you must turn on the dhcpc_exec_iptables boolean.

setsebool -P dhcpc_exec_iptables 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the dhcpc_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the dhcpc_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux dhcpc policy is very flexible allowing users to setup their dhcpc processes in as secure a method as possible.

The following file types are defined for dhcpc:

dhcpc_exec_t

- Set files with the dhcpc_exec_t type, if you want to transition an executable to the dhcpc_t domain.


Paths:
/usr/sbin/dhcpcd, /sbin/dhcpcd, /usr/sbin/pump, /sbin/dhclient.*, /usr/sbin/dhclient.*, /sbin/pump, /usr/sbin/dhcdbd, /sbin/dhcdbd

dhcpc_helper_exec_t

- Set files with the dhcpc_helper_exec_t type, if you want to transition an executable to the dhcpc_helper_t domain.

dhcpc_state_t

- Set files with the dhcpc_state_t type, if you want to treat the files as dhcpc state data.


Paths:
/var/lib/dhclient(/.*)?, /var/lib/dhcp3?/dhclient.*, /var/lib/wifiroamd(/.*)?, /var/lib/dhcpcd(/.*)?

dhcpc_tmp_t

- Set files with the dhcpc_tmp_t type, if you want to store dhcpc temporary files in the /tmp directories.

dhcpc_var_run_t

- Set files with the dhcpc_var_run_t type, if you want to store the dhcpc files under the /run directory.


Paths:
/var/run/dhclient.*, /var/run/dhcpcd(/.*)?

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux dhcpc policy is very flexible allowing users to setup their dhcpc processes in as secure a method as possible.

The following port types are defined for dhcpc:

dhcpc_port_t

Default Defined Ports: tcp 68,546 udp 68,546

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux dhcpc policy is very flexible allowing users to setup their dhcpc processes in as secure a method as possible.

The following process types are defined for dhcpc:

dhcpc_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type dhcpc_t can manage files labeled with


 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
MANAGED FILES

This document was created by man2html, using the manual pages.
Time: 19:31:04 GMT, September 30, 2012