1cdcc_selinux(8)               SELinux Policy cdcc              cdcc_selinux(8)
2
3
4

NAME

6       cdcc_selinux - Security Enhanced Linux Policy for the cdcc processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the cdcc processes via flexible manda‐
10       tory access control.
11
12       The cdcc processes execute with the cdcc_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep cdcc_t
19
20
21

ENTRYPOINTS

23       The cdcc_t SELinux type can be entered via the cdcc_exec_t file type.
24
25       The default entrypoint paths for the cdcc_t domain are the following:
26
27       /usr/bin/cdcc
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       cdcc policy is very flexible allowing users to setup  their  cdcc  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for cdcc:
40
41       cdcc_t
42
43       Note:  semanage  permissive  -a  cdcc_t can be used to make the process
44       type cdcc_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   cdcc
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run cdcc with the tightest access possible.
53
54
55
56       If you want to allow all domains to use other domains file descriptors,
57       you must turn on the allow_domain_fd_use boolean. Enabled by default.
58
59       setsebool -P allow_domain_fd_use 1
60
61
62
63       If  you  want  to allow confined applications to run with kerberos, you
64       must turn on the allow_kerberos boolean. Enabled by default.
65
66       setsebool -P allow_kerberos 1
67
68
69
70       If you want to allow sysadm to debug or ptrace all processes, you  must
71       turn on the allow_ptrace boolean. Disabled by default.
72
73       setsebool -P allow_ptrace 1
74
75
76
77       If  you  want  to  allow  system  to run with NIS, you must turn on the
78       allow_ypbind boolean. Disabled by default.
79
80       setsebool -P allow_ypbind 1
81
82
83
84       If you want to allow all domains to have the kernel load  modules,  you
85       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
86       default.
87
88       setsebool -P domain_kernel_load_modules 1
89
90
91
92       If you want to allow all domains to execute in fips_mode, you must turn
93       on the fips_mode boolean. Enabled by default.
94
95       setsebool -P fips_mode 1
96
97
98
99       If you want to enable reading of urandom for all domains, you must turn
100       on the global_ssp boolean. Disabled by default.
101
102       setsebool -P global_ssp 1
103
104
105
106       If you want to allow confined applications to use nscd  shared  memory,
107       you must turn on the nscd_use_shm boolean. Enabled by default.
108
109       setsebool -P nscd_use_shm 1
110
111
112

MANAGED FILES

114       The  SELinux process type cdcc_t can manage files labeled with the fol‐
115       lowing file types.  The paths listed are the default  paths  for  these
116       file types.  Note the processes UID still need to have DAC permissions.
117
118       cdcc_tmp_t
119
120
121       dcc_client_map_t
122
123            /etc/dcc/map
124            /var/dcc/map
125            /var/lib/dcc/map
126            /var/run/dcc/map
127
128       initrc_tmp_t
129
130
131       mnt_t
132
133            /mnt(/[^/]*)
134            /mnt(/[^/]*)?
135            /rhev(/[^/]*)?
136            /media(/[^/]*)
137            /media(/[^/]*)?
138            /etc/rhgb(/.*)?
139            /media/.hal-.*
140            /net
141            /afs
142            /rhev
143            /misc
144
145       tmp_t
146
147            /tmp
148            /usr/tmp
149            /var/tmp
150            /tmp-inst
151            /var/tmp-inst
152            /var/tmp/vi.recover
153
154

FILE CONTEXTS

156       SELinux requires files to have an extended attribute to define the file
157       type.
158
159       You can see the context of a file using the -Z option to ls
160
161       Policy governs the access  confined  processes  have  to  these  files.
162       SELinux cdcc policy is very flexible allowing users to setup their cdcc
163       processes in as secure a method as possible.
164
165       STANDARD FILE CONTEXT
166
167       SELinux defines the file context types for the cdcc, if you  wanted  to
168       store  files  with  these types in a diffent paths, you need to execute
169       the semanage command  to  sepecify  alternate  labeling  and  then  use
170       restorecon to put the labels on disk.
171
172       semanage fcontext -a -t cdcc_tmp_t '/srv/mycdcc_content(/.*)?'
173       restorecon -R -v /srv/mycdcc_content
174
175       Note:  SELinux  often  uses  regular expressions to specify labels that
176       match multiple files.
177
178       The following file types are defined for cdcc:
179
180
181
182       cdcc_exec_t
183
184       - Set files with the cdcc_exec_t type, if you  want  to  transition  an
185       executable to the cdcc_t domain.
186
187
188
189       cdcc_tmp_t
190
191       -  Set files with the cdcc_tmp_t type, if you want to store cdcc tempo‐
192       rary files in the /tmp directories.
193
194
195
196       Note: File context can be temporarily modified with the chcon  command.
197       If  you want to permanently change the file context you need to use the
198       semanage fcontext command.  This will modify the SELinux labeling data‐
199       base.  You will need to use restorecon to apply the labels.
200
201

COMMANDS

203       semanage  fcontext  can also be used to manipulate default file context
204       mappings.
205
206       semanage permissive can also be used to manipulate  whether  or  not  a
207       process type is permissive.
208
209       semanage  module can also be used to enable/disable/install/remove pol‐
210       icy modules.
211
212       semanage boolean can also be used to manipulate the booleans
213
214
215       system-config-selinux is a GUI tool available to customize SELinux pol‐
216       icy settings.
217
218

AUTHOR

220       This manual page was auto-generated using sepolicy manpage .
221
222

SEE ALSO

224       selinux(8),  cdcc(8),  semanage(8),  restorecon(8),  chcon(1)  , setse‐
225       bool(8)
226
227
228
229cdcc                               15-06-03                    cdcc_selinux(8)
Impressum