1cdcc_selinux(8) SELinux Policy cdcc cdcc_selinux(8)
2
3
4
6 cdcc_selinux - Security Enhanced Linux Policy for the cdcc processes
7
9 Security-Enhanced Linux secures the cdcc processes via flexible manda‐
10 tory access control.
11
12 The cdcc processes execute with the cdcc_t SELinux type. You can check
13 if you have these processes running by executing the ps command with
14 the -Z qualifier.
15
16 For example:
17
18 ps -eZ | grep cdcc_t
19
20
21
23 The cdcc_t SELinux type can be entered via the cdcc_exec_t file type.
24
25 The default entrypoint paths for the cdcc_t domain are the following:
26
27 /usr/bin/cdcc
28
30 SELinux defines process types (domains) for each process running on the
31 system
32
33 You can see the context of a process using the -Z option to ps
34
35 Policy governs the access confined processes have to files. SELinux
36 cdcc policy is very flexible allowing users to setup their cdcc pro‐
37 cesses in as secure a method as possible.
38
39 The following process types are defined for cdcc:
40
41 cdcc_t
42
43 Note: semanage permissive -a cdcc_t can be used to make the process
44 type cdcc_t permissive. SELinux does not deny access to permissive
45 process types, but the AVC (SELinux denials) messages are still gener‐
46 ated.
47
48
50 SELinux policy is customizable based on least access required. cdcc
51 policy is extremely flexible and has several booleans that allow you to
52 manipulate the policy and run cdcc with the tightest access possible.
53
54
55
56 If you want to allow users to resolve user passwd entries directly from
57 ldap rather then using a sssd server, you must turn on the authlo‐
58 gin_nsswitch_use_ldap boolean. Disabled by default.
59
60 setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64 If you want to allow all domains to execute in fips_mode, you must turn
65 on the fips_mode boolean. Enabled by default.
66
67 setsebool -P fips_mode 1
68
69
70
71 If you want to allow confined applications to run with kerberos, you
72 must turn on the kerberos_enabled boolean. Enabled by default.
73
74 setsebool -P kerberos_enabled 1
75
76
77
78 If you want to allow system to run with NIS, you must turn on the
79 nis_enabled boolean. Disabled by default.
80
81 setsebool -P nis_enabled 1
82
83
84
85 If you want to allow confined applications to use nscd shared memory,
86 you must turn on the nscd_use_shm boolean. Disabled by default.
87
88 setsebool -P nscd_use_shm 1
89
90
91
93 The SELinux process type cdcc_t can manage files labeled with the fol‐
94 lowing file types. The paths listed are the default paths for these
95 file types. Note the processes UID still need to have DAC permissions.
96
97 cdcc_tmp_t
98
99
100 dcc_client_map_t
101
102 /etc/dcc/map
103 /var/dcc/map
104 /var/lib/dcc/map
105 /var/run/dcc/map
106
107
109 SELinux requires files to have an extended attribute to define the file
110 type.
111
112 You can see the context of a file using the -Z option to ls
113
114 Policy governs the access confined processes have to these files.
115 SELinux cdcc policy is very flexible allowing users to setup their cdcc
116 processes in as secure a method as possible.
117
118 STANDARD FILE CONTEXT
119
120 SELinux defines the file context types for the cdcc, if you wanted to
121 store files with these types in a diffent paths, you need to execute
122 the semanage command to sepecify alternate labeling and then use
123 restorecon to put the labels on disk.
124
125 semanage fcontext -a -t cdcc_tmp_t '/srv/mycdcc_content(/.*)?'
126 restorecon -R -v /srv/mycdcc_content
127
128 Note: SELinux often uses regular expressions to specify labels that
129 match multiple files.
130
131 The following file types are defined for cdcc:
132
133
134
135 cdcc_exec_t
136
137 - Set files with the cdcc_exec_t type, if you want to transition an
138 executable to the cdcc_t domain.
139
140
141
142 cdcc_tmp_t
143
144 - Set files with the cdcc_tmp_t type, if you want to store cdcc tempo‐
145 rary files in the /tmp directories.
146
147
148
149 Note: File context can be temporarily modified with the chcon command.
150 If you want to permanently change the file context you need to use the
151 semanage fcontext command. This will modify the SELinux labeling data‐
152 base. You will need to use restorecon to apply the labels.
153
154
156 semanage fcontext can also be used to manipulate default file context
157 mappings.
158
159 semanage permissive can also be used to manipulate whether or not a
160 process type is permissive.
161
162 semanage module can also be used to enable/disable/install/remove pol‐
163 icy modules.
164
165 semanage boolean can also be used to manipulate the booleans
166
167
168 system-config-selinux is a GUI tool available to customize SELinux pol‐
169 icy settings.
170
171
173 This manual page was auto-generated using sepolicy manpage .
174
175
177 selinux(8), cdcc(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
178 setsebool(8)
179
180
181
182cdcc 19-05-30 cdcc_selinux(8)