1dccifd_selinux(8)            SELinux Policy dccifd           dccifd_selinux(8)
2
3
4

NAME

6       dccifd_selinux  -  Security  Enhanced  Linux Policy for the dccifd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  dccifd  processes  via  flexible
11       mandatory access control.
12
13       The  dccifd  processes  execute with the dccifd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dccifd_t
20
21
22

ENTRYPOINTS

24       The  dccifd_t  SELinux  type  can be entered via the dccifd_exec_t file
25       type.
26
27       The default entrypoint paths for the dccifd_t domain are the following:
28
29       /usr/sbin/dccifd,   /usr/libexec/dcc/dccifd,    /usr/libexec/dcc/start-
30       dccifd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dccifd  policy  is  very  flexible allowing users to setup their dccifd
40       processes in as secure a method as possible.
41
42       The following process types are defined for dccifd:
43
44       dccifd_t
45
46       Note: semanage permissive -a dccifd_t can be used to make  the  process
47       type  dccifd_t  permissive.  SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  dccifd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run dccifd with the tightest access possible.
56
57
58
59       If you want to allow users to resolve user passwd entries directly from
60       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
61       gin_nsswitch_use_ldap boolean. Disabled by default.
62
63       setsebool -P authlogin_nsswitch_use_ldap 1
64
65
66
67       If you want to allow all domains to execute in fips_mode, you must turn
68       on the fips_mode boolean. Enabled by default.
69
70       setsebool -P fips_mode 1
71
72
73
74       If you want to allow confined applications to run  with  kerberos,  you
75       must turn on the kerberos_enabled boolean. Enabled by default.
76
77       setsebool -P kerberos_enabled 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       nis_enabled boolean. Disabled by default.
83
84       setsebool -P nis_enabled 1
85
86
87
88       If you want to allow confined applications to use nscd  shared  memory,
89       you must turn on the nscd_use_shm boolean. Enabled by default.
90
91       setsebool -P nscd_use_shm 1
92
93
94

MANAGED FILES

96       The  SELinux  process  type  dccifd_t can manage files labeled with the
97       following file types.  The paths listed are the default paths for these
98       file types.  Note the processes UID still need to have DAC permissions.
99
100       cluster_conf_t
101
102            /etc/cluster(/.*)?
103
104       cluster_var_lib_t
105
106            /var/lib/pcsd(/.*)?
107            /var/lib/cluster(/.*)?
108            /var/lib/openais(/.*)?
109            /var/lib/pengine(/.*)?
110            /var/lib/corosync(/.*)?
111            /usr/lib/heartbeat(/.*)?
112            /var/lib/heartbeat(/.*)?
113            /var/lib/pacemaker(/.*)?
114
115       cluster_var_run_t
116
117            /var/run/crm(/.*)?
118            /var/run/cman_.*
119            /var/run/rsctmp(/.*)?
120            /var/run/aisexec.*
121            /var/run/heartbeat(/.*)?
122            /var/run/corosync-qnetd(/.*)?
123            /var/run/corosync-qdevice(/.*)?
124            /var/run/corosync.pid
125            /var/run/cpglockd.pid
126            /var/run/rgmanager.pid
127            /var/run/cluster/rgmanager.sk
128
129       dcc_client_map_t
130
131            /etc/dcc/map
132            /var/dcc/map
133            /var/lib/dcc/map
134            /var/run/dcc/map
135
136       dcc_var_t
137
138            /etc/dcc(/.*)?
139            /var/dcc(/.*)?
140            /var/lib/dcc(/.*)?
141
142       dccifd_tmp_t
143
144
145       dccifd_var_run_t
146
147            /etc/dcc/dccifd
148            /var/run/dcc/dccifd
149
150       root_t
151
152            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
153            /
154            /initrd
155
156

FILE CONTEXTS

158       SELinux requires files to have an extended attribute to define the file
159       type.
160
161       You can see the context of a file using the -Z option to ls
162
163       Policy governs the access  confined  processes  have  to  these  files.
164       SELinux  dccifd  policy  is very flexible allowing users to setup their
165       dccifd processes in as secure a method as possible.
166
167       STANDARD FILE CONTEXT
168
169       SELinux defines the file context types for the dccifd, if you wanted to
170       store  files  with  these types in a diffent paths, you need to execute
171       the semanage command  to  sepecify  alternate  labeling  and  then  use
172       restorecon to put the labels on disk.
173
174       semanage fcontext -a -t dccifd_var_run_t '/srv/mydccifd_content(/.*)?'
175       restorecon -R -v /srv/mydccifd_content
176
177       Note:  SELinux  often  uses  regular expressions to specify labels that
178       match multiple files.
179
180       The following file types are defined for dccifd:
181
182
183
184       dccifd_exec_t
185
186       - Set files with the dccifd_exec_t type, if you want to  transition  an
187       executable to the dccifd_t domain.
188
189
190       Paths:
191            /usr/sbin/dccifd, /usr/libexec/dcc/dccifd, /usr/libexec/dcc/start-
192            dccifd
193
194
195       dccifd_tmp_t
196
197       - Set files with the dccifd_tmp_t type, if you  want  to  store  dccifd
198       temporary files in the /tmp directories.
199
200
201
202       dccifd_var_run_t
203
204       -  Set  files  with the dccifd_var_run_t type, if you want to store the
205       dccifd files under the /run or /var/run directory.
206
207
208       Paths:
209            /etc/dcc/dccifd, /var/run/dcc/dccifd
210
211
212       Note: File context can be temporarily modified with the chcon  command.
213       If  you want to permanently change the file context you need to use the
214       semanage fcontext command.  This will modify the SELinux labeling data‐
215       base.  You will need to use restorecon to apply the labels.
216
217

COMMANDS

219       semanage  fcontext  can also be used to manipulate default file context
220       mappings.
221
222       semanage permissive can also be used to manipulate  whether  or  not  a
223       process type is permissive.
224
225       semanage  module can also be used to enable/disable/install/remove pol‐
226       icy modules.
227
228       semanage boolean can also be used to manipulate the booleans
229
230
231       system-config-selinux is a GUI tool available to customize SELinux pol‐
232       icy settings.
233
234

AUTHOR

236       This manual page was auto-generated using sepolicy manpage .
237
238

SEE ALSO

240       selinux(8),  dccifd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
241       icy(8), setsebool(8)
242
243
244
245dccifd                             19-10-08                  dccifd_selinux(8)
Impressum