1dccm_selinux(8)               SELinux Policy dccm              dccm_selinux(8)
2
3
4

NAME

6       dccm_selinux - Security Enhanced Linux Policy for the dccm processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the dccm processes via flexible manda‐
10       tory access control.
11
12       The dccm processes execute with the dccm_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep dccm_t
19
20
21

ENTRYPOINTS

23       The dccm_t SELinux type can be entered via the dccm_exec_t file type.
24
25       The default entrypoint paths for the dccm_t domain are the following:
26
27       /usr/sbin/dccm, /usr/libexec/dcc/dccm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       dccm policy is very flexible allowing users to setup  their  dccm  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for dccm:
40
41       dccm_t
42
43       Note:  semanage  permissive  -a  dccm_t can be used to make the process
44       type dccm_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   dccm
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run dccm with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

PORT TYPES

71       SELinux defines port types to represent TCP and UDP ports.
72
73       You can see the types associated with a port  by  using  the  following
74       command:
75
76       semanage port -l
77
78
79       Policy  governs  the  access  confined  processes  have to these ports.
80       SELinux dccm policy is very flexible allowing users to setup their dccm
81       processes in as secure a method as possible.
82
83       The following port types are defined for dccm:
84
85
86       dccm_port_t
87
88
89
90       Default Defined Ports:
91                 tcp 5679
92                 udp 5679
93

MANAGED FILES

95       The  SELinux process type dccm_t can manage files labeled with the fol‐
96       lowing file types.  The paths listed are the default  paths  for  these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       cluster_conf_t
100
101            /etc/cluster(/.*)?
102
103       cluster_var_lib_t
104
105            /var/lib/pcsd(/.*)?
106            /var/lib/cluster(/.*)?
107            /var/lib/openais(/.*)?
108            /var/lib/pengine(/.*)?
109            /var/lib/corosync(/.*)?
110            /usr/lib/heartbeat(/.*)?
111            /var/lib/heartbeat(/.*)?
112            /var/lib/pacemaker(/.*)?
113
114       cluster_var_run_t
115
116            /var/run/crm(/.*)?
117            /var/run/cman_.*
118            /var/run/rsctmp(/.*)?
119            /var/run/aisexec.*
120            /var/run/heartbeat(/.*)?
121            /var/run/pcsd-ruby.socket
122            /var/run/corosync-qnetd(/.*)?
123            /var/run/corosync-qdevice(/.*)?
124            /var/run/corosync.pid
125            /var/run/cpglockd.pid
126            /var/run/rgmanager.pid
127            /var/run/cluster/rgmanager.sk
128
129       dcc_client_map_t
130
131            /etc/dcc/map
132            /var/dcc/map
133            /var/lib/dcc/map
134            /var/run/dcc/map
135
136       dcc_var_t
137
138            /etc/dcc(/.*)?
139            /var/dcc(/.*)?
140            /var/lib/dcc(/.*)?
141
142       dccm_tmp_t
143
144
145       dccm_var_run_t
146
147
148       krb5_host_rcache_t
149
150            /var/tmp/krb5_0.rcache2
151            /var/cache/krb5rcache(/.*)?
152            /var/tmp/nfs_0
153            /var/tmp/DNS_25
154            /var/tmp/host_0
155            /var/tmp/imap_0
156            /var/tmp/HTTP_23
157            /var/tmp/HTTP_48
158            /var/tmp/ldap_55
159            /var/tmp/ldap_487
160            /var/tmp/ldapmap1_0
161
162       root_t
163
164            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
165            /
166            /initrd
167
168

FILE CONTEXTS

170       SELinux requires files to have an extended attribute to define the file
171       type.
172
173       You can see the context of a file using the -Z option to ls
174
175       Policy governs the access  confined  processes  have  to  these  files.
176       SELinux dccm policy is very flexible allowing users to setup their dccm
177       processes in as secure a method as possible.
178
179       STANDARD FILE CONTEXT
180
181       SELinux defines the file context types for the dccm, if you  wanted  to
182       store  files  with  these types in a diffent paths, you need to execute
183       the semanage command to sepecify alternate labeling and  then  use  re‐
184       storecon to put the labels on disk.
185
186       semanage fcontext -a -t dccm_var_run_t '/srv/mydccm_content(/.*)?'
187       restorecon -R -v /srv/mydccm_content
188
189       Note:  SELinux  often  uses  regular expressions to specify labels that
190       match multiple files.
191
192       The following file types are defined for dccm:
193
194
195
196       dccm_exec_t
197
198       - Set files with the dccm_exec_t type, if you want to transition an ex‐
199       ecutable to the dccm_t domain.
200
201
202       Paths:
203            /usr/sbin/dccm, /usr/libexec/dcc/dccm
204
205
206       dccm_tmp_t
207
208       -  Set files with the dccm_tmp_t type, if you want to store dccm tempo‐
209       rary files in the /tmp directories.
210
211
212
213       dccm_var_run_t
214
215       - Set files with the dccm_var_run_t type, if you want to store the dccm
216       files under the /run or /var/run directory.
217
218
219
220       Note:  File context can be temporarily modified with the chcon command.
221       If you want to permanently change the file context you need to use  the
222       semanage fcontext command.  This will modify the SELinux labeling data‐
223       base.  You will need to use restorecon to apply the labels.
224
225

COMMANDS

227       semanage fcontext can also be used to manipulate default  file  context
228       mappings.
229
230       semanage  permissive  can  also  be used to manipulate whether or not a
231       process type is permissive.
232
233       semanage module can also be used to enable/disable/install/remove  pol‐
234       icy modules.
235
236       semanage port can also be used to manipulate the port definitions
237
238       semanage boolean can also be used to manipulate the booleans
239
240
241       system-config-selinux is a GUI tool available to customize SELinux pol‐
242       icy settings.
243
244

AUTHOR

246       This manual page was auto-generated using sepolicy manpage .
247
248

SEE ALSO

250       selinux(8), dccm(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
251       setsebool(8)
252
253
254
255dccm                               21-06-09                    dccm_selinux(8)
Impressum