1dccd_selinux(8)               SELinux Policy dccd              dccd_selinux(8)
2
3
4

NAME

6       dccd_selinux - Security Enhanced Linux Policy for the dccd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the dccd processes via flexible manda‐
10       tory access control.
11
12       The dccd processes execute with the dccd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dccd_t
19
20
21

ENTRYPOINTS

23       The dccd_t SELinux type can be entered via the dccd_exec_t file type.
24
25       The default entrypoint paths for the dccd_t domain are the following:
26
27       /usr/sbin/dccd, /usr/libexec/dcc/dccd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dccd policy is very flexible allowing users to setup  their  dccd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dccd:
40
41       dcc_client_t, dcc_dbclean_t, dccd_t
42
43       Note:  semanage  permissive  -a  dccd_t can be used to make the process
44       type dccd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   dccd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dccd with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77

PORT TYPES

79       SELinux defines port types to represent TCP and UDP ports.
80
81       You can see the types associated with a port  by  using  the  following
82       command:
83
84       semanage port -l
85
86
87       Policy  governs  the  access  confined  processes  have to these ports.
88       SELinux dccd policy is very flexible allowing users to setup their dccd
89       processes in as secure a method as possible.
90
91       The following port types are defined for dccd:
92
93
94       dcc_port_t
95
96
97
98       Default Defined Ports:
99                 udp 6276,6277
100

MANAGED FILES

102       The  SELinux process type dccd_t can manage files labeled with the fol‐
103       lowing file types.  The paths listed are the default  paths  for  these
104       file types.  Note the processes UID still need to have DAC permissions.
105
106       cluster_conf_t
107
108            /etc/cluster(/.*)?
109
110       cluster_var_lib_t
111
112            /var/lib/pcsd(/.*)?
113            /var/lib/cluster(/.*)?
114            /var/lib/openais(/.*)?
115            /var/lib/pengine(/.*)?
116            /var/lib/corosync(/.*)?
117            /usr/lib/heartbeat(/.*)?
118            /var/lib/heartbeat(/.*)?
119            /var/lib/pacemaker(/.*)?
120
121       cluster_var_run_t
122
123            /var/run/crm(/.*)?
124            /var/run/cman_.*
125            /var/run/rsctmp(/.*)?
126            /var/run/aisexec.*
127            /var/run/heartbeat(/.*)?
128            /var/run/pcsd-ruby.socket
129            /var/run/corosync-qnetd(/.*)?
130            /var/run/corosync-qdevice(/.*)?
131            /var/run/corosync.pid
132            /var/run/cpglockd.pid
133            /var/run/rgmanager.pid
134            /var/run/cluster/rgmanager.sk
135
136       dcc_client_map_t
137
138            /etc/dcc/map
139            /var/dcc/map
140            /var/lib/dcc/map
141            /var/run/dcc/map
142
143       dcc_var_t
144
145            /etc/dcc(/.*)?
146            /var/dcc(/.*)?
147            /var/lib/dcc(/.*)?
148
149       dccd_tmp_t
150
151
152       dccd_var_run_t
153
154
155       krb5_host_rcache_t
156
157            /var/tmp/krb5_0.rcache2
158            /var/cache/krb5rcache(/.*)?
159            /var/tmp/nfs_0
160            /var/tmp/DNS_25
161            /var/tmp/host_0
162            /var/tmp/imap_0
163            /var/tmp/HTTP_23
164            /var/tmp/HTTP_48
165            /var/tmp/ldap_55
166            /var/tmp/ldap_487
167            /var/tmp/ldapmap1_0
168
169       root_t
170
171            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
172            /
173            /initrd
174
175

FILE CONTEXTS

177       SELinux requires files to have an extended attribute to define the file
178       type.
179
180       You can see the context of a file using the -Z option to ls
181
182       Policy governs the access  confined  processes  have  to  these  files.
183       SELinux dccd policy is very flexible allowing users to setup their dccd
184       processes in as secure a method as possible.
185
186       STANDARD FILE CONTEXT
187
188       SELinux defines the file context types for the dccd, if you  wanted  to
189       store  files with these types in a different paths, you need to execute
190       the semanage command to specify alternate labeling  and  then  use  re‐
191       storecon to put the labels on disk.
192
193       semanage fcontext -a -t dccd_exec_t '/srv/dccd/content(/.*)?'
194       restorecon -R -v /srv/mydccd_content
195
196       Note:  SELinux  often  uses  regular expressions to specify labels that
197       match multiple files.
198
199       The following file types are defined for dccd:
200
201
202
203       dccd_exec_t
204
205       - Set files with the dccd_exec_t type, if you want to transition an ex‐
206       ecutable to the dccd_t domain.
207
208
209       Paths:
210            /usr/sbin/dccd, /usr/libexec/dcc/dccd
211
212
213       dccd_tmp_t
214
215       -  Set files with the dccd_tmp_t type, if you want to store dccd tempo‐
216       rary files in the /tmp directories.
217
218
219
220       dccd_var_run_t
221
222       - Set files with the dccd_var_run_t type, if you want to store the dccd
223       files under the /run or /var/run directory.
224
225
226
227       Note:  File context can be temporarily modified with the chcon command.
228       If you want to permanently change the file context you need to use  the
229       semanage fcontext command.  This will modify the SELinux labeling data‐
230       base.  You will need to use restorecon to apply the labels.
231
232

COMMANDS

234       semanage fcontext can also be used to manipulate default  file  context
235       mappings.
236
237       semanage  permissive  can  also  be used to manipulate whether or not a
238       process type is permissive.
239
240       semanage module can also be used to enable/disable/install/remove  pol‐
241       icy modules.
242
243       semanage port can also be used to manipulate the port definitions
244
245       semanage boolean can also be used to manipulate the booleans
246
247
248       system-config-selinux is a GUI tool available to customize SELinux pol‐
249       icy settings.
250
251

AUTHOR

253       This manual page was auto-generated using sepolicy manpage .
254
255

SEE ALSO

257       selinux(8), dccd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
258       setsebool(8), dcc_client_selinux(8), dcc_dbclean_selinux(8)
259
260
261
262dccd                               23-12-15                    dccd_selinux(8)
Impressum