1dcc_client_selinux(8)      SELinux Policy dcc_client     dcc_client_selinux(8)
2
3
4

NAME

6       dcc_client_selinux  - Security Enhanced Linux Policy for the dcc_client
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the dcc_client processes  via  flexible
11       mandatory access control.
12
13       The  dcc_client  processes  execute with the dcc_client_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dcc_client_t
20
21
22

ENTRYPOINTS

24       The  dcc_client_t SELinux type can be entered via the dcc_client_exec_t
25       file type.
26
27       The default entrypoint paths for the dcc_client_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/dccproc
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dcc_client  policy  is  very  flexible  allowing  users  to setup their
40       dcc_client processes in as secure a method as possible.
41
42       The following process types are defined for dcc_client:
43
44       dcc_client_t
45
46       Note: semanage permissive -a dcc_client_t  can  be  used  to  make  the
47       process  type  dcc_client_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       dcc_client policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run dcc_client with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want  to allow confined applications to run with kerberos, you
122       must turn on the kerberos_enabled boolean. Enabled by default.
123
124       setsebool -P kerberos_enabled 1
125
126
127
128       If you want to allow system to run with  NIS,  you  must  turn  on  the
129       nis_enabled boolean. Disabled by default.
130
131       setsebool -P nis_enabled 1
132
133
134
135       If  you  want to allow confined applications to use nscd shared memory,
136       you must turn on the nscd_use_shm boolean. Disabled by default.
137
138       setsebool -P nscd_use_shm 1
139
140
141

MANAGED FILES

143       The SELinux process type dcc_client_t can manage files labeled with the
144       following file types.  The paths listed are the default paths for these
145       file types.  Note the processes UID still need to have DAC permissions.
146
147       dcc_client_map_t
148
149            /etc/dcc/map
150            /var/dcc/map
151            /var/lib/dcc/map
152            /var/run/dcc/map
153
154       dcc_client_tmp_t
155
156
157       dcc_var_t
158
159            /etc/dcc(/.*)?
160            /var/dcc(/.*)?
161            /var/lib/dcc(/.*)?
162
163

FILE CONTEXTS

165       SELinux requires files to have an extended attribute to define the file
166       type.
167
168       You can see the context of a file using the -Z option to ls
169
170       Policy  governs  the  access  confined  processes  have to these files.
171       SELinux dcc_client policy is very  flexible  allowing  users  to  setup
172       their dcc_client processes in as secure a method as possible.
173
174       STANDARD FILE CONTEXT
175
176       SELinux  defines  the  file  context  types  for the dcc_client, if you
177       wanted to store files with these types in a diffent paths, you need  to
178       execute  the  semanage  command to sepecify alternate labeling and then
179       use restorecon to put the labels on disk.
180
181       semanage  fcontext  -a  -t   dcc_client_tmp_t   '/srv/mydcc_client_con‐
182       tent(/.*)?'
183       restorecon -R -v /srv/mydcc_client_content
184
185       Note:  SELinux  often  uses  regular expressions to specify labels that
186       match multiple files.
187
188       The following file types are defined for dcc_client:
189
190
191
192       dcc_client_exec_t
193
194       - Set files with the dcc_client_exec_t type, if you want to  transition
195       an executable to the dcc_client_t domain.
196
197
198
199       dcc_client_map_t
200
201       -  Set  files  with the dcc_client_map_t type, if you want to treat the
202       files as dcc client map data.
203
204
205       Paths:
206            /etc/dcc/map, /var/dcc/map, /var/lib/dcc/map, /var/run/dcc/map
207
208
209       dcc_client_tmp_t
210
211       - Set files with the dcc_client_tmp_t type, if you want  to  store  dcc
212       client temporary files in the /tmp directories.
213
214
215
216       Note:  File context can be temporarily modified with the chcon command.
217       If you want to permanently change the file context you need to use  the
218       semanage fcontext command.  This will modify the SELinux labeling data‐
219       base.  You will need to use restorecon to apply the labels.
220
221

COMMANDS

223       semanage fcontext can also be used to manipulate default  file  context
224       mappings.
225
226       semanage  permissive  can  also  be used to manipulate whether or not a
227       process type is permissive.
228
229       semanage module can also be used to enable/disable/install/remove  pol‐
230       icy modules.
231
232       semanage boolean can also be used to manipulate the booleans
233
234
235       system-config-selinux is a GUI tool available to customize SELinux pol‐
236       icy settings.
237
238

AUTHOR

240       This manual page was auto-generated using sepolicy manpage .
241
242

SEE ALSO

244       selinux(8), dcc_client(8), semanage(8), restorecon(8), chcon(1), sepol‐
245       icy(8) , setsebool(8)
246
247
248
249dcc_client                         19-04-25              dcc_client_selinux(8)
Impressum