1cdcc_selinux(8)               SELinux Policy cdcc              cdcc_selinux(8)
2
3
4

NAME

6       cdcc_selinux - Security Enhanced Linux Policy for the cdcc processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the cdcc processes via flexible manda‐
10       tory access control.
11
12       The cdcc processes execute with the cdcc_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep cdcc_t
19
20
21

ENTRYPOINTS

23       The cdcc_t SELinux type can be entered via the cdcc_exec_t file type.
24
25       The default entrypoint paths for the cdcc_t domain are the following:
26
27       /usr/bin/cdcc
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       cdcc policy is very flexible allowing users to setup  their  cdcc  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for cdcc:
40
41       cdcc_t
42
43       Note:  semanage  permissive  -a  cdcc_t can be used to make the process
44       type cdcc_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   cdcc
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run cdcc with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type cdcc_t can manage files labeled with the  fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cdcc_tmp_t
76
77
78       dcc_client_map_t
79
80            /etc/dcc/map
81            /var/dcc/map
82            /var/lib/dcc/map
83            /var/run/dcc/map
84
85       krb5_host_rcache_t
86
87            /var/tmp/krb5_0.rcache2
88            /var/cache/krb5rcache(/.*)?
89            /var/tmp/nfs_0
90            /var/tmp/DNS_25
91            /var/tmp/host_0
92            /var/tmp/imap_0
93            /var/tmp/HTTP_23
94            /var/tmp/HTTP_48
95            /var/tmp/ldap_55
96            /var/tmp/ldap_487
97            /var/tmp/ldapmap1_0
98
99

FILE CONTEXTS

101       SELinux requires files to have an extended attribute to define the file
102       type.
103
104       You can see the context of a file using the -Z option to ls
105
106       Policy  governs  the  access  confined  processes  have to these files.
107       SELinux cdcc policy is very flexible allowing users to setup their cdcc
108       processes in as secure a method as possible.
109
110       STANDARD FILE CONTEXT
111
112       SELinux  defines  the file context types for the cdcc, if you wanted to
113       store files with these types in a diffent paths, you  need  to  execute
114       the  semanage  command  to  specify alternate labeling and then use re‐
115       storecon to put the labels on disk.
116
117       semanage fcontext -a -t cdcc_tmp_t '/srv/mycdcc_content(/.*)?'
118       restorecon -R -v /srv/mycdcc_content
119
120       Note: SELinux often uses regular expressions  to  specify  labels  that
121       match multiple files.
122
123       The following file types are defined for cdcc:
124
125
126
127       cdcc_exec_t
128
129       - Set files with the cdcc_exec_t type, if you want to transition an ex‐
130       ecutable to the cdcc_t domain.
131
132
133
134       cdcc_tmp_t
135
136       - Set files with the cdcc_tmp_t type, if you want to store cdcc  tempo‐
137       rary files in the /tmp directories.
138
139
140
141       Note:  File context can be temporarily modified with the chcon command.
142       If you want to permanently change the file context you need to use  the
143       semanage fcontext command.  This will modify the SELinux labeling data‐
144       base.  You will need to use restorecon to apply the labels.
145
146

COMMANDS

148       semanage fcontext can also be used to manipulate default  file  context
149       mappings.
150
151       semanage  permissive  can  also  be used to manipulate whether or not a
152       process type is permissive.
153
154       semanage module can also be used to enable/disable/install/remove  pol‐
155       icy modules.
156
157       semanage boolean can also be used to manipulate the booleans
158
159
160       system-config-selinux is a GUI tool available to customize SELinux pol‐
161       icy settings.
162
163

AUTHOR

165       This manual page was auto-generated using sepolicy manpage .
166
167

SEE ALSO

169       selinux(8), cdcc(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
170       setsebool(8)
171
172
173
174cdcc                               23-02-03                    cdcc_selinux(8)
Impressum