1cdrecord_selinux(8)         SELinux Policy cdrecord        cdrecord_selinux(8)
2
3
4

NAME

6       cdrecord_selinux - Security Enhanced Linux Policy for the cdrecord pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  cdrecord  processes  via  flexible
11       mandatory access control.
12
13       The  cdrecord  processes  execute with the cdrecord_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cdrecord_t
20
21
22

ENTRYPOINTS

24       The cdrecord_t SELinux type can be entered via the cdrecord_exec_t file
25       type.
26
27       The default entrypoint paths for the cdrecord_t domain are the  follow‐
28       ing:
29
30       /usr/bin/wodim, /usr/bin/cdrecord, /usr/bin/growisofs
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cdrecord policy is very flexible allowing users to setup their cdrecord
40       processes in as secure a method as possible.
41
42       The following process types are defined for cdrecord:
43
44       cdrecord_t
45
46       Note: semanage permissive -a cdrecord_t can be used to make the process
47       type  cdrecord_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       cdrecord policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run cdrecord with the tightest
56       access possible.
57
58
59
60       If you want to allow cdrecord to  read  various  content.  nfs,  samba,
61       removable devices, user temp and untrusted content files, you must turn
62       on the cdrecord_read_content boolean. Disabled by default.
63
64       setsebool -P cdrecord_read_content 1
65
66
67
68       If you want to allow all domains to use other domains file descriptors,
69       you must turn on the allow_domain_fd_use boolean. Enabled by default.
70
71       setsebool -P allow_domain_fd_use 1
72
73
74
75       If  you want to allow sysadm to debug or ptrace all processes, you must
76       turn on the allow_ptrace boolean. Disabled by default.
77
78       setsebool -P allow_ptrace 1
79
80
81
82       If you want to allow all domains to have the kernel load  modules,  you
83       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
84       default.
85
86       setsebool -P domain_kernel_load_modules 1
87
88
89
90       If you want to allow all domains to execute in fips_mode, you must turn
91       on the fips_mode boolean. Enabled by default.
92
93       setsebool -P fips_mode 1
94
95
96
97       If you want to enable reading of urandom for all domains, you must turn
98       on the global_ssp boolean. Disabled by default.
99
100       setsebool -P global_ssp 1
101
102
103
104       If you want to support NFS home  directories,  you  must  turn  on  the
105       use_nfs_home_dirs boolean. Disabled by default.
106
107       setsebool -P use_nfs_home_dirs 1
108
109
110
111       If  you  want  to  support SAMBA home directories, you must turn on the
112       use_samba_home_dirs boolean. Disabled by default.
113
114       setsebool -P use_samba_home_dirs 1
115
116
117

MANAGED FILES

119       The SELinux process type cdrecord_t can manage files labeled  with  the
120       following file types.  The paths listed are the default paths for these
121       file types.  Note the processes UID still need to have DAC permissions.
122
123       initrc_tmp_t
124
125
126       mnt_t
127
128            /mnt(/[^/]*)
129            /mnt(/[^/]*)?
130            /rhev(/[^/]*)?
131            /media(/[^/]*)
132            /media(/[^/]*)?
133            /etc/rhgb(/.*)?
134            /media/.hal-.*
135            /net
136            /afs
137            /rhev
138            /misc
139
140       tmp_t
141
142            /tmp
143            /usr/tmp
144            /var/tmp
145            /tmp-inst
146            /var/tmp-inst
147            /var/tmp/vi.recover
148
149

FILE CONTEXTS

151       SELinux requires files to have an extended attribute to define the file
152       type.
153
154       You can see the context of a file using the -Z option to ls
155
156       Policy  governs  the  access  confined  processes  have to these files.
157       SELinux cdrecord policy is very flexible allowing users to setup  their
158       cdrecord processes in as secure a method as possible.
159
160       The following file types are defined for cdrecord:
161
162
163
164       cdrecord_exec_t
165
166       - Set files with the cdrecord_exec_t type, if you want to transition an
167       executable to the cdrecord_t domain.
168
169
170       Paths:
171            /usr/bin/wodim, /usr/bin/cdrecord, /usr/bin/growisofs
172
173
174       Note: File context can be temporarily modified with the chcon  command.
175       If  you want to permanently change the file context you need to use the
176       semanage fcontext command.  This will modify the SELinux labeling data‐
177       base.  You will need to use restorecon to apply the labels.
178
179

COMMANDS

181       semanage  fcontext  can also be used to manipulate default file context
182       mappings.
183
184       semanage permissive can also be used to manipulate  whether  or  not  a
185       process type is permissive.
186
187       semanage  module can also be used to enable/disable/install/remove pol‐
188       icy modules.
189
190       semanage boolean can also be used to manipulate the booleans
191
192
193       system-config-selinux is a GUI tool available to customize SELinux pol‐
194       icy settings.
195
196

AUTHOR

198       This manual page was auto-generated using sepolicy manpage .
199
200

SEE ALSO

202       selinux(8),  cdrecord(8), semanage(8), restorecon(8), chcon(1) , setse‐
203       bool(8)
204
205
206
207cdrecord                           15-06-03                cdrecord_selinux(8)
Impressum