1dccd_selinux(8)               SELinux Policy dccd              dccd_selinux(8)
2
3
4

NAME

6       dccd_selinux - Security Enhanced Linux Policy for the dccd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the dccd processes via flexible manda‐
10       tory access control.
11
12       The dccd processes execute with the dccd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dccd_t
19
20
21

ENTRYPOINTS

23       The dccd_t SELinux type can be entered via the dccd_exec_t file type.
24
25       The default entrypoint paths for the dccd_t domain are the following:
26
27       /usr/sbin/dccd, /usr/libexec/dcc/dccd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dccd policy is very flexible allowing users to setup  their  dccd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dccd:
40
41       dcc_client_t, dcc_dbclean_t, dccd_t
42
43       Note:  semanage  permissive  -a  dccd_t can be used to make the process
44       type dccd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   dccd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dccd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

PORT TYPES

71       SELinux defines port types to represent TCP and UDP ports.
72
73       You can see the types associated with a port  by  using  the  following
74       command:
75
76       semanage port -l
77
78
79       Policy  governs  the  access  confined  processes  have to these ports.
80       SELinux dccd policy is very flexible allowing users to setup their dccd
81       processes in as secure a method as possible.
82
83       The following port types are defined for dccd:
84
85
86       dcc_port_t
87
88
89
90       Default Defined Ports:
91                 udp 6276,6277
92

MANAGED FILES

94       The  SELinux process type dccd_t can manage files labeled with the fol‐
95       lowing file types.  The paths listed are the default  paths  for  these
96       file types.  Note the processes UID still need to have DAC permissions.
97
98       cluster_conf_t
99
100            /etc/cluster(/.*)?
101
102       cluster_var_lib_t
103
104            /var/lib/pcsd(/.*)?
105            /var/lib/cluster(/.*)?
106            /var/lib/openais(/.*)?
107            /var/lib/pengine(/.*)?
108            /var/lib/corosync(/.*)?
109            /usr/lib/heartbeat(/.*)?
110            /var/lib/heartbeat(/.*)?
111            /var/lib/pacemaker(/.*)?
112
113       cluster_var_run_t
114
115            /var/run/crm(/.*)?
116            /var/run/cman_.*
117            /var/run/rsctmp(/.*)?
118            /var/run/aisexec.*
119            /var/run/heartbeat(/.*)?
120            /var/run/corosync-qnetd(/.*)?
121            /var/run/corosync-qdevice(/.*)?
122            /var/run/corosync.pid
123            /var/run/cpglockd.pid
124            /var/run/rgmanager.pid
125            /var/run/cluster/rgmanager.sk
126
127       dcc_client_map_t
128
129            /etc/dcc/map
130            /var/dcc/map
131            /var/lib/dcc/map
132            /var/run/dcc/map
133
134       dcc_var_t
135
136            /etc/dcc(/.*)?
137            /var/dcc(/.*)?
138            /var/lib/dcc(/.*)?
139
140       dccd_var_run_t
141
142
143       root_t
144
145            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
146            /
147            /initrd
148
149

FILE CONTEXTS

151       SELinux requires files to have an extended attribute to define the file
152       type.
153
154       You can see the context of a file using the -Z option to ls
155
156       Policy governs the access  confined  processes  have  to  these  files.
157       SELinux dccd policy is very flexible allowing users to setup their dccd
158       processes in as secure a method as possible.
159
160       STANDARD FILE CONTEXT
161
162       SELinux defines the file context types for the dccd, if you  wanted  to
163       store  files  with  these types in a diffent paths, you need to execute
164       the semanage command  to  sepecify  alternate  labeling  and  then  use
165       restorecon to put the labels on disk.
166
167       semanage fcontext -a -t dccd_var_run_t '/srv/mydccd_content(/.*)?'
168       restorecon -R -v /srv/mydccd_content
169
170       Note:  SELinux  often  uses  regular expressions to specify labels that
171       match multiple files.
172
173       The following file types are defined for dccd:
174
175
176
177       dccd_exec_t
178
179       - Set files with the dccd_exec_t type, if you  want  to  transition  an
180       executable to the dccd_t domain.
181
182
183       Paths:
184            /usr/sbin/dccd, /usr/libexec/dcc/dccd
185
186
187       dccd_tmp_t
188
189       -  Set files with the dccd_tmp_t type, if you want to store dccd tempo‐
190       rary files in the /tmp directories.
191
192
193
194       dccd_var_run_t
195
196       - Set files with the dccd_var_run_t type, if you want to store the dccd
197       files under the /run or /var/run directory.
198
199
200
201       Note:  File context can be temporarily modified with the chcon command.
202       If you want to permanently change the file context you need to use  the
203       semanage fcontext command.  This will modify the SELinux labeling data‐
204       base.  You will need to use restorecon to apply the labels.
205
206

COMMANDS

208       semanage fcontext can also be used to manipulate default  file  context
209       mappings.
210
211       semanage  permissive  can  also  be used to manipulate whether or not a
212       process type is permissive.
213
214       semanage module can also be used to enable/disable/install/remove  pol‐
215       icy modules.
216
217       semanage port can also be used to manipulate the port definitions
218
219       semanage boolean can also be used to manipulate the booleans
220
221
222       system-config-selinux is a GUI tool available to customize SELinux pol‐
223       icy settings.
224
225

AUTHOR

227       This manual page was auto-generated using sepolicy manpage .
228
229

SEE ALSO

231       selinux(8), dccd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
232       setsebool(8), dcc_client_selinux(8), dcc_dbclean_selinux(8)
233
234
235
236dccd                               20-05-05                    dccd_selinux(8)
Impressum