1dcc_client_selinux(8)      SELinux Policy dcc_client     dcc_client_selinux(8)
2
3
4

NAME

6       dcc_client_selinux  - Security Enhanced Linux Policy for the dcc_client
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dcc_client processes  via  flexible
11       mandatory access control.
12
13       The  dcc_client  processes  execute with the dcc_client_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dcc_client_t
20
21
22

ENTRYPOINTS

24       The  dcc_client_t SELinux type can be entered via the dcc_client_exec_t
25       file type.
26
27       The default entrypoint paths for the dcc_client_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/dccproc
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dcc_client  policy  is  very  flexible  allowing  users  to setup their
40       dcc_client processes in as secure a method as possible.
41
42       The following process types are defined for dcc_client:
43
44       dcc_client_t
45
46       Note: semanage permissive -a dcc_client_t  can  be  used  to  make  the
47       process  type  dcc_client_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dcc_client policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run dcc_client with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the allow_kerberos boolean. Enabled by default.
69
70       setsebool -P allow_kerberos 1
71
72
73
74       If you want to allow sysadm to debug or ptrace all processes, you  must
75       turn on the allow_ptrace boolean. Disabled by default.
76
77       setsebool -P allow_ptrace 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       allow_ypbind boolean. Disabled by default.
83
84       setsebool -P allow_ypbind 1
85
86
87
88       If you want to allow all domains to have the kernel load  modules,  you
89       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
90       default.
91
92       setsebool -P domain_kernel_load_modules 1
93
94
95
96       If you want to allow all domains to execute in fips_mode, you must turn
97       on the fips_mode boolean. Enabled by default.
98
99       setsebool -P fips_mode 1
100
101
102
103       If you want to enable reading of urandom for all domains, you must turn
104       on the global_ssp boolean. Disabled by default.
105
106       setsebool -P global_ssp 1
107
108
109
110       If you want to allow confined applications to use nscd  shared  memory,
111       you must turn on the nscd_use_shm boolean. Enabled by default.
112
113       setsebool -P nscd_use_shm 1
114
115
116

MANAGED FILES

118       The SELinux process type dcc_client_t can manage files labeled with the
119       following file types.  The paths listed are the default paths for these
120       file types.  Note the processes UID still need to have DAC permissions.
121
122       dcc_client_map_t
123
124            /etc/dcc/map
125            /var/dcc/map
126            /var/lib/dcc/map
127            /var/run/dcc/map
128
129       dcc_client_tmp_t
130
131
132       dcc_var_t
133
134            /etc/dcc(/.*)?
135            /var/dcc(/.*)?
136            /var/lib/dcc(/.*)?
137
138       initrc_tmp_t
139
140
141       mnt_t
142
143            /mnt(/[^/]*)
144            /mnt(/[^/]*)?
145            /rhev(/[^/]*)?
146            /media(/[^/]*)
147            /media(/[^/]*)?
148            /etc/rhgb(/.*)?
149            /media/.hal-.*
150            /net
151            /afs
152            /rhev
153            /misc
154
155       tmp_t
156
157            /tmp
158            /usr/tmp
159            /var/tmp
160            /tmp-inst
161            /var/tmp-inst
162            /var/tmp/vi.recover
163
164

FILE CONTEXTS

166       SELinux requires files to have an extended attribute to define the file
167       type.
168
169       You can see the context of a file using the -Z option to ls
170
171       Policy governs the access  confined  processes  have  to  these  files.
172       SELinux  dcc_client  policy  is  very  flexible allowing users to setup
173       their dcc_client processes in as secure a method as possible.
174
175       STANDARD FILE CONTEXT
176
177       SELinux defines the file context  types  for  the  dcc_client,  if  you
178       wanted  to store files with these types in a diffent paths, you need to
179       execute the semanage command to sepecify alternate  labeling  and  then
180       use restorecon to put the labels on disk.
181
182       semanage   fcontext   -a  -t  dcc_client_tmp_t  '/srv/mydcc_client_con‐
183       tent(/.*)?'
184       restorecon -R -v /srv/mydcc_client_content
185
186       Note: SELinux often uses regular expressions  to  specify  labels  that
187       match multiple files.
188
189       The following file types are defined for dcc_client:
190
191
192
193       dcc_client_exec_t
194
195       -  Set files with the dcc_client_exec_t type, if you want to transition
196       an executable to the dcc_client_t domain.
197
198
199
200       dcc_client_map_t
201
202       - Set files with the dcc_client_map_t type, if you want  to  treat  the
203       files as dcc client map data.
204
205
206       Paths:
207            /etc/dcc/map, /var/dcc/map, /var/lib/dcc/map, /var/run/dcc/map
208
209
210       dcc_client_tmp_t
211
212       -  Set  files  with the dcc_client_tmp_t type, if you want to store dcc
213       client temporary files in the /tmp directories.
214
215
216
217       Note: File context can be temporarily modified with the chcon  command.
218       If  you want to permanently change the file context you need to use the
219       semanage fcontext command.  This will modify the SELinux labeling data‐
220       base.  You will need to use restorecon to apply the labels.
221
222

COMMANDS

224       semanage  fcontext  can also be used to manipulate default file context
225       mappings.
226
227       semanage permissive can also be used to manipulate  whether  or  not  a
228       process type is permissive.
229
230       semanage  module can also be used to enable/disable/install/remove pol‐
231       icy modules.
232
233       semanage boolean can also be used to manipulate the booleans
234
235
236       system-config-selinux is a GUI tool available to customize SELinux pol‐
237       icy settings.
238
239

AUTHOR

241       This manual page was auto-generated using sepolicy manpage .
242
243

SEE ALSO

245       selinux(8),  dcc_client(8), semanage(8), restorecon(8), chcon(1) , set‐
246       sebool(8)
247
248
249
250dcc_client                         15-06-03              dcc_client_selinux(8)
Impressum