1dccm_selinux(8)               SELinux Policy dccm              dccm_selinux(8)
2
3
4

NAME

6       dccm_selinux - Security Enhanced Linux Policy for the dccm processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the dccm processes via flexible manda‐
10       tory access control.
11
12       The dccm processes execute with the dccm_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dccm_t
19
20
21

ENTRYPOINTS

23       The dccm_t SELinux type can be entered via the dccm_exec_t file type.
24
25       The default entrypoint paths for the dccm_t domain are the following:
26
27       /usr/sbin/dccm, /usr/libexec/dcc/dccm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dccm policy is very flexible allowing users to setup  their  dccm  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dccm:
40
41       dccm_t
42
43       Note:  semanage  permissive  -a  dccm_t can be used to make the process
44       type dccm_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   dccm
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dccm with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77

PORT TYPES

79       SELinux defines port types to represent TCP and UDP ports.
80
81       You can see the types associated with a port  by  using  the  following
82       command:
83
84       semanage port -l
85
86
87       Policy  governs  the  access  confined  processes  have to these ports.
88       SELinux dccm policy is very flexible allowing users to setup their dccm
89       processes in as secure a method as possible.
90
91       The following port types are defined for dccm:
92
93
94       dccm_port_t
95
96
97
98       Default Defined Ports:
99                 tcp 5679
100                 udp 5679
101

MANAGED FILES

103       The  SELinux process type dccm_t can manage files labeled with the fol‐
104       lowing file types.  The paths listed are the default  paths  for  these
105       file types.  Note the processes UID still need to have DAC permissions.
106
107       cluster_conf_t
108
109            /etc/cluster(/.*)?
110
111       cluster_var_lib_t
112
113            /var/lib/pcsd(/.*)?
114            /var/lib/cluster(/.*)?
115            /var/lib/openais(/.*)?
116            /var/lib/pengine(/.*)?
117            /var/lib/corosync(/.*)?
118            /usr/lib/heartbeat(/.*)?
119            /var/lib/heartbeat(/.*)?
120            /var/lib/pacemaker(/.*)?
121
122       cluster_var_run_t
123
124            /var/run/crm(/.*)?
125            /var/run/cman_.*
126            /var/run/rsctmp(/.*)?
127            /var/run/aisexec.*
128            /var/run/heartbeat(/.*)?
129            /var/run/pcsd-ruby.socket
130            /var/run/corosync-qnetd(/.*)?
131            /var/run/corosync-qdevice(/.*)?
132            /var/run/corosync.pid
133            /var/run/cpglockd.pid
134            /var/run/rgmanager.pid
135            /var/run/cluster/rgmanager.sk
136
137       dcc_client_map_t
138
139            /etc/dcc/map
140            /var/dcc/map
141            /var/lib/dcc/map
142            /var/run/dcc/map
143
144       dcc_var_t
145
146            /etc/dcc(/.*)?
147            /var/dcc(/.*)?
148            /var/lib/dcc(/.*)?
149
150       dccm_tmp_t
151
152
153       dccm_var_run_t
154
155
156       krb5_host_rcache_t
157
158            /var/tmp/krb5_0.rcache2
159            /var/cache/krb5rcache(/.*)?
160            /var/tmp/nfs_0
161            /var/tmp/DNS_25
162            /var/tmp/host_0
163            /var/tmp/imap_0
164            /var/tmp/HTTP_23
165            /var/tmp/HTTP_48
166            /var/tmp/ldap_55
167            /var/tmp/ldap_487
168            /var/tmp/ldapmap1_0
169
170       root_t
171
172            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
173            /
174            /initrd
175
176

FILE CONTEXTS

178       SELinux requires files to have an extended attribute to define the file
179       type.
180
181       You can see the context of a file using the -Z option to ls
182
183       Policy governs the access  confined  processes  have  to  these  files.
184       SELinux dccm policy is very flexible allowing users to setup their dccm
185       processes in as secure a method as possible.
186
187       STANDARD FILE CONTEXT
188
189       SELinux defines the file context types for the dccm, if you  wanted  to
190       store  files with these types in a different paths, you need to execute
191       the semanage command to specify alternate labeling  and  then  use  re‐
192       storecon to put the labels on disk.
193
194       semanage fcontext -a -t dccm_exec_t '/srv/dccm/content(/.*)?'
195       restorecon -R -v /srv/mydccm_content
196
197       Note:  SELinux  often  uses  regular expressions to specify labels that
198       match multiple files.
199
200       The following file types are defined for dccm:
201
202
203
204       dccm_exec_t
205
206       - Set files with the dccm_exec_t type, if you want to transition an ex‐
207       ecutable to the dccm_t domain.
208
209
210       Paths:
211            /usr/sbin/dccm, /usr/libexec/dcc/dccm
212
213
214       dccm_tmp_t
215
216       -  Set files with the dccm_tmp_t type, if you want to store dccm tempo‐
217       rary files in the /tmp directories.
218
219
220
221       dccm_var_run_t
222
223       - Set files with the dccm_var_run_t type, if you want to store the dccm
224       files under the /run or /var/run directory.
225
226
227
228       Note:  File context can be temporarily modified with the chcon command.
229       If you want to permanently change the file context you need to use  the
230       semanage fcontext command.  This will modify the SELinux labeling data‐
231       base.  You will need to use restorecon to apply the labels.
232
233

COMMANDS

235       semanage fcontext can also be used to manipulate default  file  context
236       mappings.
237
238       semanage  permissive  can  also  be used to manipulate whether or not a
239       process type is permissive.
240
241       semanage module can also be used to enable/disable/install/remove  pol‐
242       icy modules.
243
244       semanage port can also be used to manipulate the port definitions
245
246       semanage boolean can also be used to manipulate the booleans
247
248
249       system-config-selinux is a GUI tool available to customize SELinux pol‐
250       icy settings.
251
252

AUTHOR

254       This manual page was auto-generated using sepolicy manpage .
255
256

SEE ALSO

258       selinux(8), dccm(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
259       setsebool(8)
260
261
262
263dccm                               23-10-20                    dccm_selinux(8)
Impressum