1dcc_dbclean_selinux(8)    SELinux Policy dcc_dbclean    dcc_dbclean_selinux(8)
2
3
4

NAME

6       dcc_dbclean_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       dcc_dbclean processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dcc_dbclean processes via  flexible
11       mandatory access control.
12
13       The  dcc_dbclean processes execute with the dcc_dbclean_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dcc_dbclean_t
20
21
22

ENTRYPOINTS

24       The    dcc_dbclean_t    SELinux   type   can   be   entered   via   the
25       dcc_dbclean_exec_t file type.
26
27       The default entrypoint paths for the dcc_dbclean_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/dbclean, /usr/libexec/dcc/dbclean
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dcc_dbclean  policy  is  very  flexible  allowing  users to setup their
40       dcc_dbclean processes in as secure a method as possible.
41
42       The following process types are defined for dcc_dbclean:
43
44       dcc_dbclean_t
45
46       Note: semanage permissive -a dcc_dbclean_t can  be  used  to  make  the
47       process  type dcc_dbclean_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dcc_dbclean policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run dcc_dbclean with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want  to allow confined applications to run with kerberos, you
122       must turn on the kerberos_enabled boolean. Enabled by default.
123
124       setsebool -P kerberos_enabled 1
125
126
127
128       If you want to allow system to run with  NIS,  you  must  turn  on  the
129       nis_enabled boolean. Disabled by default.
130
131       setsebool -P nis_enabled 1
132
133
134
135       If  you  want to allow confined applications to use nscd shared memory,
136       you must turn on the nscd_use_shm boolean. Disabled by default.
137
138       setsebool -P nscd_use_shm 1
139
140
141

MANAGED FILES

143       The SELinux process type dcc_dbclean_t can manage  files  labeled  with
144       the  following  file types.  The paths listed are the default paths for
145       these file types.  Note the processes UID still need to have  DAC  per‐
146       missions.
147
148       dcc_client_map_t
149
150            /etc/dcc/map
151            /var/dcc/map
152            /var/lib/dcc/map
153            /var/run/dcc/map
154
155       dcc_dbclean_tmp_t
156
157
158       dcc_var_t
159
160            /etc/dcc(/.*)?
161            /var/dcc(/.*)?
162            /var/lib/dcc(/.*)?
163
164

FILE CONTEXTS

166       SELinux requires files to have an extended attribute to define the file
167       type.
168
169       You can see the context of a file using the -Z option to ls
170
171       Policy governs the access  confined  processes  have  to  these  files.
172       SELinux  dcc_dbclean  policy  is  very flexible allowing users to setup
173       their dcc_dbclean processes in as secure a method as possible.
174
175       STANDARD FILE CONTEXT
176
177       SELinux defines the file context types  for  the  dcc_dbclean,  if  you
178       wanted  to store files with these types in a diffent paths, you need to
179       execute the semanage command to sepecify alternate  labeling  and  then
180       use restorecon to put the labels on disk.
181
182       semanage  fcontext  -a  -t  dcc_dbclean_tmp_t  '/srv/mydcc_dbclean_con‐
183       tent(/.*)?'
184       restorecon -R -v /srv/mydcc_dbclean_content
185
186       Note: SELinux often uses regular expressions  to  specify  labels  that
187       match multiple files.
188
189       The following file types are defined for dcc_dbclean:
190
191
192
193       dcc_dbclean_exec_t
194
195       - Set files with the dcc_dbclean_exec_t type, if you want to transition
196       an executable to the dcc_dbclean_t domain.
197
198
199       Paths:
200            /usr/sbin/dbclean, /usr/libexec/dcc/dbclean
201
202
203       dcc_dbclean_tmp_t
204
205       - Set files with the dcc_dbclean_tmp_t type, if you want to  store  dcc
206       dbclean temporary files in the /tmp directories.
207
208
209
210       Note:  File context can be temporarily modified with the chcon command.
211       If you want to permanently change the file context you need to use  the
212       semanage fcontext command.  This will modify the SELinux labeling data‐
213       base.  You will need to use restorecon to apply the labels.
214
215

COMMANDS

217       semanage fcontext can also be used to manipulate default  file  context
218       mappings.
219
220       semanage  permissive  can  also  be used to manipulate whether or not a
221       process type is permissive.
222
223       semanage module can also be used to enable/disable/install/remove  pol‐
224       icy modules.
225
226       semanage boolean can also be used to manipulate the booleans
227
228
229       system-config-selinux is a GUI tool available to customize SELinux pol‐
230       icy settings.
231
232

AUTHOR

234       This manual page was auto-generated using sepolicy manpage .
235
236

SEE ALSO

238       selinux(8),  dcc_dbclean(8),  semanage(8),   restorecon(8),   chcon(1),
239       sepolicy(8) , setsebool(8)
240
241
242
243dcc_dbclean                        19-04-25             dcc_dbclean_selinux(8)
Impressum