1dccm_selinux(8)               SELinux Policy dccm              dccm_selinux(8)
2
3
4

NAME

6       dccm_selinux - Security Enhanced Linux Policy for the dccm processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the dccm processes via flexible manda‐
10       tory access control.
11
12       The dccm processes execute with the dccm_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dccm_t
19
20
21

ENTRYPOINTS

23       The dccm_t SELinux type can be entered via the dccm_exec_t file type.
24
25       The default entrypoint paths for the dccm_t domain are the following:
26
27       /usr/sbin/dccm, /usr/libexec/dcc/dccm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dccm policy is very flexible allowing users to setup  their  dccm  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dccm:
40
41       dccm_t
42
43       Note:  semanage  permissive  -a  dccm_t can be used to make the process
44       type dccm_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   dccm
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dccm with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

PORT TYPES

71       SELinux defines port types to represent TCP and UDP ports.
72
73       You can see the types associated with a port  by  using  the  following
74       command:
75
76       semanage port -l
77
78
79       Policy  governs  the  access  confined  processes  have to these ports.
80       SELinux dccm policy is very flexible allowing users to setup their dccm
81       processes in as secure a method as possible.
82
83       The following port types are defined for dccm:
84
85
86       dccm_port_t
87
88
89
90       Default Defined Ports:
91                 tcp 5679
92                 udp 5679
93

MANAGED FILES

95       The  SELinux process type dccm_t can manage files labeled with the fol‐
96       lowing file types.  The paths listed are the default  paths  for  these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       cluster_conf_t
100
101            /etc/cluster(/.*)?
102
103       cluster_var_lib_t
104
105            /var/lib/pcsd(/.*)?
106            /var/lib/cluster(/.*)?
107            /var/lib/openais(/.*)?
108            /var/lib/pengine(/.*)?
109            /var/lib/corosync(/.*)?
110            /usr/lib/heartbeat(/.*)?
111            /var/lib/heartbeat(/.*)?
112            /var/lib/pacemaker(/.*)?
113
114       cluster_var_run_t
115
116            /var/run/crm(/.*)?
117            /var/run/cman_.*
118            /var/run/rsctmp(/.*)?
119            /var/run/aisexec.*
120            /var/run/heartbeat(/.*)?
121            /var/run/corosync-qnetd(/.*)?
122            /var/run/corosync-qdevice(/.*)?
123            /var/run/corosync.pid
124            /var/run/cpglockd.pid
125            /var/run/rgmanager.pid
126            /var/run/cluster/rgmanager.sk
127
128       dcc_client_map_t
129
130            /etc/dcc/map
131            /var/dcc/map
132            /var/lib/dcc/map
133            /var/run/dcc/map
134
135       dcc_var_t
136
137            /etc/dcc(/.*)?
138            /var/dcc(/.*)?
139            /var/lib/dcc(/.*)?
140
141       dccm_var_run_t
142
143
144       root_t
145
146            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
147            /
148            /initrd
149
150

FILE CONTEXTS

152       SELinux requires files to have an extended attribute to define the file
153       type.
154
155       You can see the context of a file using the -Z option to ls
156
157       Policy governs the access  confined  processes  have  to  these  files.
158       SELinux dccm policy is very flexible allowing users to setup their dccm
159       processes in as secure a method as possible.
160
161       STANDARD FILE CONTEXT
162
163       SELinux defines the file context types for the dccm, if you  wanted  to
164       store  files  with  these types in a diffent paths, you need to execute
165       the semanage command  to  sepecify  alternate  labeling  and  then  use
166       restorecon to put the labels on disk.
167
168       semanage fcontext -a -t dccm_var_run_t '/srv/mydccm_content(/.*)?'
169       restorecon -R -v /srv/mydccm_content
170
171       Note:  SELinux  often  uses  regular expressions to specify labels that
172       match multiple files.
173
174       The following file types are defined for dccm:
175
176
177
178       dccm_exec_t
179
180       - Set files with the dccm_exec_t type, if you  want  to  transition  an
181       executable to the dccm_t domain.
182
183
184       Paths:
185            /usr/sbin/dccm, /usr/libexec/dcc/dccm
186
187
188       dccm_tmp_t
189
190       -  Set files with the dccm_tmp_t type, if you want to store dccm tempo‐
191       rary files in the /tmp directories.
192
193
194
195       dccm_var_run_t
196
197       - Set files with the dccm_var_run_t type, if you want to store the dccm
198       files under the /run or /var/run directory.
199
200
201
202       Note:  File context can be temporarily modified with the chcon command.
203       If you want to permanently change the file context you need to use  the
204       semanage fcontext command.  This will modify the SELinux labeling data‐
205       base.  You will need to use restorecon to apply the labels.
206
207

COMMANDS

209       semanage fcontext can also be used to manipulate default  file  context
210       mappings.
211
212       semanage  permissive  can  also  be used to manipulate whether or not a
213       process type is permissive.
214
215       semanage module can also be used to enable/disable/install/remove  pol‐
216       icy modules.
217
218       semanage port can also be used to manipulate the port definitions
219
220       semanage boolean can also be used to manipulate the booleans
221
222
223       system-config-selinux is a GUI tool available to customize SELinux pol‐
224       icy settings.
225
226

AUTHOR

228       This manual page was auto-generated using sepolicy manpage .
229
230

SEE ALSO

232       selinux(8), dccm(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
233       setsebool(8)
234
235
236
237dccm                               20-05-05                    dccm_selinux(8)
Impressum