1cdrecord_selinux(8)         SELinux Policy cdrecord        cdrecord_selinux(8)
2
3
4

NAME

6       cdrecord_selinux - Security Enhanced Linux Policy for the cdrecord pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  cdrecord  processes  via  flexible
11       mandatory access control.
12
13       The  cdrecord  processes  execute with the cdrecord_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cdrecord_t
20
21
22

ENTRYPOINTS

24       The cdrecord_t SELinux type can be entered via the cdrecord_exec_t file
25       type.
26
27       The default entrypoint paths for the cdrecord_t domain are the  follow‐
28       ing:
29
30       /usr/bin/wodim, /usr/bin/cdrecord, /usr/bin/growisofs
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cdrecord policy is very flexible allowing users to setup their cdrecord
40       processes in as secure a method as possible.
41
42       The following process types are defined for cdrecord:
43
44       cdrecord_t
45
46       Note: semanage permissive -a cdrecord_t can be used to make the process
47       type  cdrecord_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       cdrecord policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run cdrecord with the tightest
56       access possible.
57
58
59
60       If you want to determine whether cdrecord  can  read  various  content.
61       nfs,  samba,  removable devices, user temp and untrusted content files,
62       you  must  turn  on  the  cdrecord_read_content  boolean.  Disabled  by
63       default.
64
65       setsebool -P cdrecord_read_content 1
66
67
68
69       If  you  want  to deny any process from ptracing or debugging any other
70       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
71       default.
72
73       setsebool -P deny_ptrace 1
74
75
76
77       If  you  want  to  allow  any  process  to mmap any file on system with
78       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
79       ean. Enabled by default.
80
81       setsebool -P domain_can_mmap_files 1
82
83
84
85       If  you want to allow all domains write to kmsg_device, while kernel is
86       executed with systemd.log_target=kmsg parameter, you must turn  on  the
87       domain_can_write_kmsg boolean. Disabled by default.
88
89       setsebool -P domain_can_write_kmsg 1
90
91
92
93       If you want to allow all domains to use other domains file descriptors,
94       you must turn on the domain_fd_use boolean. Enabled by default.
95
96       setsebool -P domain_fd_use 1
97
98
99
100       If you want to allow all domains to have the kernel load  modules,  you
101       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
102       default.
103
104       setsebool -P domain_kernel_load_modules 1
105
106
107
108       If you want to allow all domains to execute in fips_mode, you must turn
109       on the fips_mode boolean. Enabled by default.
110
111       setsebool -P fips_mode 1
112
113
114
115       If you want to enable reading of urandom for all domains, you must turn
116       on the global_ssp boolean. Disabled by default.
117
118       setsebool -P global_ssp 1
119
120
121
122       If you want to support ecryptfs home directories, you must turn on  the
123       use_ecryptfs_home_dirs boolean. Disabled by default.
124
125       setsebool -P use_ecryptfs_home_dirs 1
126
127
128
129       If  you  want  to support fusefs home directories, you must turn on the
130       use_fusefs_home_dirs boolean. Disabled by default.
131
132       setsebool -P use_fusefs_home_dirs 1
133
134
135
136       If you want to support NFS home  directories,  you  must  turn  on  the
137       use_nfs_home_dirs boolean. Disabled by default.
138
139       setsebool -P use_nfs_home_dirs 1
140
141
142
143       If  you  want  to  support SAMBA home directories, you must turn on the
144       use_samba_home_dirs boolean. Disabled by default.
145
146       setsebool -P use_samba_home_dirs 1
147
148
149

MANAGED FILES

151       The SELinux process type cdrecord_t can manage files labeled  with  the
152       following file types.  The paths listed are the default paths for these
153       file types.  Note the processes UID still need to have DAC permissions.
154
155       cifs_t
156
157
158       ecryptfs_t
159
160            /home/[^/]+/.Private(/.*)?
161            /home/[^/]+/.ecryptfs(/.*)?
162
163       fusefs_t
164
165            /var/run/user/[^/]*/gvfs
166
167       nfs_t
168
169
170

FILE CONTEXTS

172       SELinux requires files to have an extended attribute to define the file
173       type.
174
175       You can see the context of a file using the -Z option to ls
176
177       Policy  governs  the  access  confined  processes  have to these files.
178       SELinux cdrecord policy is very flexible allowing users to setup  their
179       cdrecord processes in as secure a method as possible.
180
181       The following file types are defined for cdrecord:
182
183
184
185       cdrecord_exec_t
186
187       - Set files with the cdrecord_exec_t type, if you want to transition an
188       executable to the cdrecord_t domain.
189
190
191       Paths:
192            /usr/bin/wodim, /usr/bin/cdrecord, /usr/bin/growisofs
193
194
195       Note: File context can be temporarily modified with the chcon  command.
196       If  you want to permanently change the file context you need to use the
197       semanage fcontext command.  This will modify the SELinux labeling data‐
198       base.  You will need to use restorecon to apply the labels.
199
200

COMMANDS

202       semanage  fcontext  can also be used to manipulate default file context
203       mappings.
204
205       semanage permissive can also be used to manipulate  whether  or  not  a
206       process type is permissive.
207
208       semanage  module can also be used to enable/disable/install/remove pol‐
209       icy modules.
210
211       semanage boolean can also be used to manipulate the booleans
212
213
214       system-config-selinux is a GUI tool available to customize SELinux pol‐
215       icy settings.
216
217

AUTHOR

219       This manual page was auto-generated using sepolicy manpage .
220
221

SEE ALSO

223       selinux(8),  cdrecord(8),  semanage(8), restorecon(8), chcon(1), sepol‐
224       icy(8) , setsebool(8)
225
226
227
228cdrecord                           19-04-25                cdrecord_selinux(8)
Impressum