1cdcc_selinux(8)               SELinux Policy cdcc              cdcc_selinux(8)
2
3
4

NAME

6       cdcc_selinux - Security Enhanced Linux Policy for the cdcc processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the cdcc processes via flexible manda‐
10       tory access control.
11
12       The cdcc processes execute with the cdcc_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep cdcc_t
19
20
21

ENTRYPOINTS

23       The cdcc_t SELinux type can be entered via the cdcc_exec_t file type.
24
25       The default entrypoint paths for the cdcc_t domain are the following:
26
27       /usr/bin/cdcc
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       cdcc policy is very flexible allowing users to setup  their  cdcc  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for cdcc:
40
41       cdcc_t
42
43       Note:  semanage  permissive  -a  cdcc_t can be used to make the process
44       type cdcc_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   cdcc
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run cdcc with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type cdcc_t can manage files labeled with the  fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       dcc_client_map_t
76
77            /etc/dcc/map
78            /var/dcc/map
79            /var/lib/dcc/map
80            /var/run/dcc/map
81
82

FILE CONTEXTS

84       SELinux requires files to have an extended attribute to define the file
85       type.
86
87       You can see the context of a file using the -Z option to ls
88
89       Policy  governs  the  access  confined  processes  have to these files.
90       SELinux cdcc policy is very flexible allowing users to setup their cdcc
91       processes in as secure a method as possible.
92
93       STANDARD FILE CONTEXT
94
95       SELinux  defines  the file context types for the cdcc, if you wanted to
96       store files with these types in a diffent paths, you  need  to  execute
97       the  semanage  command  to  sepecify  alternate  labeling  and then use
98       restorecon to put the labels on disk.
99
100       semanage fcontext -a -t cdcc_tmp_t '/srv/mycdcc_content(/.*)?'
101       restorecon -R -v /srv/mycdcc_content
102
103       Note: SELinux often uses regular expressions  to  specify  labels  that
104       match multiple files.
105
106       The following file types are defined for cdcc:
107
108
109
110       cdcc_exec_t
111
112       -  Set  files  with  the cdcc_exec_t type, if you want to transition an
113       executable to the cdcc_t domain.
114
115
116
117       cdcc_tmp_t
118
119       - Set files with the cdcc_tmp_t type, if you want to store cdcc  tempo‐
120       rary files in the /tmp directories.
121
122
123
124       Note:  File context can be temporarily modified with the chcon command.
125       If you want to permanently change the file context you need to use  the
126       semanage fcontext command.  This will modify the SELinux labeling data‐
127       base.  You will need to use restorecon to apply the labels.
128
129

COMMANDS

131       semanage fcontext can also be used to manipulate default  file  context
132       mappings.
133
134       semanage  permissive  can  also  be used to manipulate whether or not a
135       process type is permissive.
136
137       semanage module can also be used to enable/disable/install/remove  pol‐
138       icy modules.
139
140       semanage boolean can also be used to manipulate the booleans
141
142
143       system-config-selinux is a GUI tool available to customize SELinux pol‐
144       icy settings.
145
146

AUTHOR

148       This manual page was auto-generated using sepolicy manpage .
149
150

SEE ALSO

152       selinux(8), cdcc(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
153       setsebool(8)
154
155
156
157cdcc                               20-05-05                    cdcc_selinux(8)
Impressum