1dccd_selinux(8)               SELinux Policy dccd              dccd_selinux(8)
2
3
4

NAME

6       dccd_selinux - Security Enhanced Linux Policy for the dccd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the dccd processes via flexible manda‐
10       tory access control.
11
12       The dccd processes execute with the dccd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dccd_t
19
20
21

ENTRYPOINTS

23       The dccd_t SELinux type can be entered via the dccd_exec_t file type.
24
25       The default entrypoint paths for the dccd_t domain are the following:
26
27       /usr/libexec/dcc/dccd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dccd policy is very flexible allowing users to setup  their  dccd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dccd:
40
41       dcc_client_t, dcc_dbclean_t, dccd_t
42
43       Note:  semanage  permissive  -a  dccd_t can be used to make the process
44       type dccd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   dccd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dccd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you  want  to allow confined applications to run with kerberos, you
86       must turn on the allow_kerberos boolean. Enabled by default.
87
88       setsebool -P allow_kerberos 1
89
90
91
92       If you want to allow sysadm to debug or ptrace all processes, you  must
93       turn on the allow_ptrace boolean. Disabled by default.
94
95       setsebool -P allow_ptrace 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       allow_ypbind boolean. Disabled by default.
101
102       setsebool -P allow_ypbind 1
103
104
105
106       If you want to enable cluster mode for daemons, you must  turn  on  the
107       daemons_enable_cluster_mode boolean. Disabled by default.
108
109       setsebool -P daemons_enable_cluster_mode 1
110
111
112
113       If  you  want to allow all domains to have the kernel load modules, you
114       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
115       default.
116
117       setsebool -P domain_kernel_load_modules 1
118
119
120
121       If you want to allow all domains to execute in fips_mode, you must turn
122       on the fips_mode boolean. Enabled by default.
123
124       setsebool -P fips_mode 1
125
126
127
128       If you want to enable reading of urandom for all domains, you must turn
129       on the global_ssp boolean. Disabled by default.
130
131       setsebool -P global_ssp 1
132
133
134
135       If you want to enable support for upstart as the init program, you must
136       turn on the init_upstart boolean. Enabled by default.
137
138       setsebool -P init_upstart 1
139
140
141
142       If you want to allow confined applications to use nscd  shared  memory,
143       you must turn on the nscd_use_shm boolean. Enabled by default.
144
145       setsebool -P nscd_use_shm 1
146
147
148

PORT TYPES

150       SELinux defines port types to represent TCP and UDP ports.
151
152       You  can  see  the  types associated with a port by using the following
153       command:
154
155       semanage port -l
156
157
158       Policy governs the access  confined  processes  have  to  these  ports.
159       SELinux dccd policy is very flexible allowing users to setup their dccd
160       processes in as secure a method as possible.
161
162       The following port types are defined for dccd:
163
164
165       dcc_port_t
166
167
168
169       Default Defined Ports:
170                 udp 6276,6277
171

MANAGED FILES

173       The SELinux process type dccd_t can manage files labeled with the  fol‐
174       lowing  file  types.   The paths listed are the default paths for these
175       file types.  Note the processes UID still need to have DAC permissions.
176
177       cluster_conf_t
178
179            /etc/cluster(/.*)?
180
181       cluster_var_lib_t
182
183            /var/lib(64)?/openais(/.*)?
184            /var/lib(64)?/pengine(/.*)?
185            /var/lib(64)?/corosync(/.*)?
186            /usr/lib(64)?/heartbeat(/.*)?
187            /var/lib(64)?/heartbeat(/.*)?
188            /var/lib(64)?/pacemaker(/.*)?
189            /var/lib/cluster(/.*)?
190
191       cluster_var_run_t
192
193            /var/run/crm(/.*)?
194            /var/run/cman_.*
195            /var/run/rsctmp(/.*)?
196            /var/run/aisexec.*
197            /var/run/heartbeat(/.*)?
198            /var/run/cpglockd.pid
199            /var/run/corosync.pid
200            /var/run/rgmanager.pid
201            /var/run/cluster/rgmanager.sk
202
203       dcc_client_map_t
204
205            /etc/dcc/map
206            /var/dcc/map
207            /var/lib/dcc/map
208            /var/run/dcc/map
209
210       dcc_var_t
211
212            /etc/dcc(/.*)?
213            /var/dcc(/.*)?
214            /var/lib/dcc(/.*)?
215
216       dccd_tmp_t
217
218
219       dccd_var_run_t
220
221
222       initrc_tmp_t
223
224
225       mnt_t
226
227            /mnt(/[^/]*)
228            /mnt(/[^/]*)?
229            /rhev(/[^/]*)?
230            /media(/[^/]*)
231            /media(/[^/]*)?
232            /etc/rhgb(/.*)?
233            /media/.hal-.*
234            /net
235            /afs
236            /rhev
237            /misc
238
239       root_t
240
241            /
242            /initrd
243
244       tmp_t
245
246            /tmp
247            /usr/tmp
248            /var/tmp
249            /tmp-inst
250            /var/tmp-inst
251            /var/tmp/vi.recover
252
253

FILE CONTEXTS

255       SELinux requires files to have an extended attribute to define the file
256       type.
257
258       You can see the context of a file using the -Z option to ls
259
260       Policy  governs  the  access  confined  processes  have to these files.
261       SELinux dccd policy is very flexible allowing users to setup their dccd
262       processes in as secure a method as possible.
263
264       STANDARD FILE CONTEXT
265
266       SELinux  defines  the file context types for the dccd, if you wanted to
267       store files with these types in a diffent paths, you  need  to  execute
268       the  semanage  command  to  sepecify  alternate  labeling  and then use
269       restorecon to put the labels on disk.
270
271       semanage fcontext -a -t dccd_var_run_t '/srv/mydccd_content(/.*)?'
272       restorecon -R -v /srv/mydccd_content
273
274       Note: SELinux often uses regular expressions  to  specify  labels  that
275       match multiple files.
276
277       The following file types are defined for dccd:
278
279
280
281       dccd_exec_t
282
283       -  Set  files  with  the dccd_exec_t type, if you want to transition an
284       executable to the dccd_t domain.
285
286
287
288       dccd_tmp_t
289
290       - Set files with the dccd_tmp_t type, if you want to store dccd  tempo‐
291       rary files in the /tmp directories.
292
293
294
295       dccd_var_run_t
296
297       - Set files with the dccd_var_run_t type, if you want to store the dccd
298       files under the /run or /var/run directory.
299
300
301
302       Note: File context can be temporarily modified with the chcon  command.
303       If  you want to permanently change the file context you need to use the
304       semanage fcontext command.  This will modify the SELinux labeling data‐
305       base.  You will need to use restorecon to apply the labels.
306
307

COMMANDS

309       semanage  fcontext  can also be used to manipulate default file context
310       mappings.
311
312       semanage permissive can also be used to manipulate  whether  or  not  a
313       process type is permissive.
314
315       semanage  module can also be used to enable/disable/install/remove pol‐
316       icy modules.
317
318       semanage port can also be used to manipulate the port definitions
319
320       semanage boolean can also be used to manipulate the booleans
321
322
323       system-config-selinux is a GUI tool available to customize SELinux pol‐
324       icy settings.
325
326

AUTHOR

328       This manual page was auto-generated using sepolicy manpage .
329
330

SEE ALSO

332       selinux(8),  dccd(8),  semanage(8),  restorecon(8),  chcon(1)  , setse‐
333       bool(8), dcc_client_selinux(8), dcc_dbclean_selinux(8)
334
335
336
337dccd                               15-06-03                    dccd_selinux(8)
Impressum