1cdcc_selinux(8)               SELinux Policy cdcc              cdcc_selinux(8)
2
3
4

NAME

6       cdcc_selinux - Security Enhanced Linux Policy for the cdcc processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the cdcc processes via flexible manda‐
10       tory access control.
11
12       The cdcc processes execute with the cdcc_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep cdcc_t
19
20
21

ENTRYPOINTS

23       The cdcc_t SELinux type can be entered via the cdcc_exec_t file type.
24
25       The default entrypoint paths for the cdcc_t domain are the following:
26
27       /usr/bin/cdcc
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       cdcc policy is very flexible allowing users to setup  their  cdcc  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for cdcc:
40
41       cdcc_t
42
43       Note:  semanage  permissive  -a  cdcc_t can be used to make the process
44       type cdcc_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   cdcc
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run cdcc with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to deny any process from ptracing or  debugging  any  other
65       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
66       default.
67
68       setsebool -P deny_ptrace 1
69
70
71
72       If you want to allow any process  to  mmap  any  file  on  system  with
73       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
74       ean. Enabled by default.
75
76       setsebool -P domain_can_mmap_files 1
77
78
79
80       If you want to allow all domains write to kmsg_device, while kernel  is
81       executed  with  systemd.log_target=kmsg parameter, you must turn on the
82       domain_can_write_kmsg boolean. Disabled by default.
83
84       setsebool -P domain_can_write_kmsg 1
85
86
87
88       If you want to allow all domains to use other domains file descriptors,
89       you must turn on the domain_fd_use boolean. Enabled by default.
90
91       setsebool -P domain_fd_use 1
92
93
94
95       If  you  want to allow all domains to have the kernel load modules, you
96       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
97       default.
98
99       setsebool -P domain_kernel_load_modules 1
100
101
102
103       If you want to allow all domains to execute in fips_mode, you must turn
104       on the fips_mode boolean. Enabled by default.
105
106       setsebool -P fips_mode 1
107
108
109
110       If you want to enable reading of urandom for all domains, you must turn
111       on the global_ssp boolean. Disabled by default.
112
113       setsebool -P global_ssp 1
114
115
116
117       If  you  want  to allow confined applications to run with kerberos, you
118       must turn on the kerberos_enabled boolean. Enabled by default.
119
120       setsebool -P kerberos_enabled 1
121
122
123
124       If you want to allow system to run with  NIS,  you  must  turn  on  the
125       nis_enabled boolean. Disabled by default.
126
127       setsebool -P nis_enabled 1
128
129
130
131       If  you  want to allow confined applications to use nscd shared memory,
132       you must turn on the nscd_use_shm boolean. Disabled by default.
133
134       setsebool -P nscd_use_shm 1
135
136
137

MANAGED FILES

139       The SELinux process type cdcc_t can manage files labeled with the  fol‐
140       lowing  file  types.   The paths listed are the default paths for these
141       file types.  Note the processes UID still need to have DAC permissions.
142
143       cdcc_tmp_t
144
145
146       dcc_client_map_t
147
148            /etc/dcc/map
149            /var/dcc/map
150            /var/lib/dcc/map
151            /var/run/dcc/map
152
153

FILE CONTEXTS

155       SELinux requires files to have an extended attribute to define the file
156       type.
157
158       You can see the context of a file using the -Z option to ls
159
160       Policy  governs  the  access  confined  processes  have to these files.
161       SELinux cdcc policy is very flexible allowing users to setup their cdcc
162       processes in as secure a method as possible.
163
164       STANDARD FILE CONTEXT
165
166       SELinux  defines  the file context types for the cdcc, if you wanted to
167       store files with these types in a diffent paths, you  need  to  execute
168       the  semanage  command  to  sepecify  alternate  labeling  and then use
169       restorecon to put the labels on disk.
170
171       semanage fcontext -a -t cdcc_tmp_t '/srv/mycdcc_content(/.*)?'
172       restorecon -R -v /srv/mycdcc_content
173
174       Note: SELinux often uses regular expressions  to  specify  labels  that
175       match multiple files.
176
177       The following file types are defined for cdcc:
178
179
180
181       cdcc_exec_t
182
183       -  Set  files  with  the cdcc_exec_t type, if you want to transition an
184       executable to the cdcc_t domain.
185
186
187
188       cdcc_tmp_t
189
190       - Set files with the cdcc_tmp_t type, if you want to store cdcc  tempo‐
191       rary files in the /tmp directories.
192
193
194
195       Note:  File context can be temporarily modified with the chcon command.
196       If you want to permanently change the file context you need to use  the
197       semanage fcontext command.  This will modify the SELinux labeling data‐
198       base.  You will need to use restorecon to apply the labels.
199
200

COMMANDS

202       semanage fcontext can also be used to manipulate default  file  context
203       mappings.
204
205       semanage  permissive  can  also  be used to manipulate whether or not a
206       process type is permissive.
207
208       semanage module can also be used to enable/disable/install/remove  pol‐
209       icy modules.
210
211       semanage boolean can also be used to manipulate the booleans
212
213
214       system-config-selinux is a GUI tool available to customize SELinux pol‐
215       icy settings.
216
217

AUTHOR

219       This manual page was auto-generated using sepolicy manpage .
220
221

SEE ALSO

223       selinux(8), cdcc(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8)
224       , setsebool(8)
225
226
227
228cdcc                               19-04-25                    cdcc_selinux(8)
Impressum