1dccm_selinux(8)               SELinux Policy dccm              dccm_selinux(8)
2
3
4

NAME

6       dccm_selinux - Security Enhanced Linux Policy for the dccm processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the dccm processes via flexible manda‐
10       tory access control.
11
12       The dccm processes execute with the dccm_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dccm_t
19
20
21

ENTRYPOINTS

23       The dccm_t SELinux type can be entered via the dccm_exec_t file type.
24
25       The default entrypoint paths for the dccm_t domain are the following:
26
27       /usr/sbin/dccm, /usr/libexec/dcc/dccm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dccm policy is very flexible allowing users to setup  their  dccm  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dccm:
40
41       dccm_t
42
43       Note:  semanage  permissive  -a  dccm_t can be used to make the process
44       type dccm_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   dccm
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dccm with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Enabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

PORT TYPES

93       SELinux defines port types to represent TCP and UDP ports.
94
95       You can see the types associated with a port  by  using  the  following
96       command:
97
98       semanage port -l
99
100
101       Policy  governs  the  access  confined  processes  have to these ports.
102       SELinux dccm policy is very flexible allowing users to setup their dccm
103       processes in as secure a method as possible.
104
105       The following port types are defined for dccm:
106
107
108       dccm_port_t
109
110
111
112       Default Defined Ports:
113                 tcp 5679
114                 udp 5679
115

MANAGED FILES

117       The  SELinux process type dccm_t can manage files labeled with the fol‐
118       lowing file types.  The paths listed are the default  paths  for  these
119       file types.  Note the processes UID still need to have DAC permissions.
120
121       cluster_conf_t
122
123            /etc/cluster(/.*)?
124
125       cluster_var_lib_t
126
127            /var/lib/pcsd(/.*)?
128            /var/lib/cluster(/.*)?
129            /var/lib/openais(/.*)?
130            /var/lib/pengine(/.*)?
131            /var/lib/corosync(/.*)?
132            /usr/lib/heartbeat(/.*)?
133            /var/lib/heartbeat(/.*)?
134            /var/lib/pacemaker(/.*)?
135
136       cluster_var_run_t
137
138            /var/run/crm(/.*)?
139            /var/run/cman_.*
140            /var/run/rsctmp(/.*)?
141            /var/run/aisexec.*
142            /var/run/heartbeat(/.*)?
143            /var/run/corosync-qnetd(/.*)?
144            /var/run/corosync-qdevice(/.*)?
145            /var/run/corosync.pid
146            /var/run/cpglockd.pid
147            /var/run/rgmanager.pid
148            /var/run/cluster/rgmanager.sk
149
150       dcc_client_map_t
151
152            /etc/dcc/map
153            /var/dcc/map
154            /var/lib/dcc/map
155            /var/run/dcc/map
156
157       dcc_var_t
158
159            /etc/dcc(/.*)?
160            /var/dcc(/.*)?
161            /var/lib/dcc(/.*)?
162
163       dccm_tmp_t
164
165
166       dccm_var_run_t
167
168
169       root_t
170
171            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
172            /
173            /initrd
174
175

FILE CONTEXTS

177       SELinux requires files to have an extended attribute to define the file
178       type.
179
180       You can see the context of a file using the -Z option to ls
181
182       Policy governs the access  confined  processes  have  to  these  files.
183       SELinux dccm policy is very flexible allowing users to setup their dccm
184       processes in as secure a method as possible.
185
186       STANDARD FILE CONTEXT
187
188       SELinux defines the file context types for the dccm, if you  wanted  to
189       store  files  with  these types in a diffent paths, you need to execute
190       the semanage command  to  sepecify  alternate  labeling  and  then  use
191       restorecon to put the labels on disk.
192
193       semanage fcontext -a -t dccm_var_run_t '/srv/mydccm_content(/.*)?'
194       restorecon -R -v /srv/mydccm_content
195
196       Note:  SELinux  often  uses  regular expressions to specify labels that
197       match multiple files.
198
199       The following file types are defined for dccm:
200
201
202
203       dccm_exec_t
204
205       - Set files with the dccm_exec_t type, if you  want  to  transition  an
206       executable to the dccm_t domain.
207
208
209       Paths:
210            /usr/sbin/dccm, /usr/libexec/dcc/dccm
211
212
213       dccm_tmp_t
214
215       -  Set files with the dccm_tmp_t type, if you want to store dccm tempo‐
216       rary files in the /tmp directories.
217
218
219
220       dccm_var_run_t
221
222       - Set files with the dccm_var_run_t type, if you want to store the dccm
223       files under the /run or /var/run directory.
224
225
226
227       Note:  File context can be temporarily modified with the chcon command.
228       If you want to permanently change the file context you need to use  the
229       semanage fcontext command.  This will modify the SELinux labeling data‐
230       base.  You will need to use restorecon to apply the labels.
231
232

COMMANDS

234       semanage fcontext can also be used to manipulate default  file  context
235       mappings.
236
237       semanage  permissive  can  also  be used to manipulate whether or not a
238       process type is permissive.
239
240       semanage module can also be used to enable/disable/install/remove  pol‐
241       icy modules.
242
243       semanage port can also be used to manipulate the port definitions
244
245       semanage boolean can also be used to manipulate the booleans
246
247
248       system-config-selinux is a GUI tool available to customize SELinux pol‐
249       icy settings.
250
251

AUTHOR

253       This manual page was auto-generated using sepolicy manpage .
254
255

SEE ALSO

257       selinux(8), dccm(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
258       setsebool(8)
259
260
261
262dccm                               19-10-08                    dccm_selinux(8)
Impressum