dccd_selinux

Section: SELinux Policy dccd (8)
Updated: 19-05-26
Page Index
 

NAME

dccd_selinux - Security Enhanced Linux Policy for the dccd processes  

DESCRIPTION

Security-Enhanced Linux secures the dccd processes via flexible mandatory access control.

The dccd processes execute with the dccd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep dccd_t

 

ENTRYPOINTS

The dccd_t SELinux type can be entered via the dccd_exec_t file type.

The default entrypoint paths for the dccd_t domain are the following:

/usr/sbin/dccd, /usr/libexec/dcc/dccd  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux dccd policy is very flexible allowing users to setup their dccd processes in as secure a method as possible.

The following process types are defined for dccd:

dcc_client_t, dcc_dbclean_t, dccd_t

Note: semanage permissive -a dccd_t can be used to make the process type dccd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. dccd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run dccd with the tightest access possible.

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux dccd policy is very flexible allowing users to setup their dccd processes in as secure a method as possible.

The following port types are defined for dccd:

dcc_port_t

Default Defined Ports: udp 6276,6277

 

MANAGED FILES

The SELinux process type dccd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


cluster_conf_t

        /etc/cluster(/.*)?


cluster_var_lib_t

        /var/lib/pcsd(/.*)?

       /var/lib/cluster(/.*)?

       /var/lib/openais(/.*)?

       /var/lib/pengine(/.*)?

       /var/lib/corosync(/.*)?

       /usr/lib/heartbeat(/.*)?

       /var/lib/heartbeat(/.*)?

       /var/lib/pacemaker(/.*)?


cluster_var_run_t

        /var/run/crm(/.*)?

       /var/run/cman_.*

       /var/run/rsctmp(/.*)?

       /var/run/aisexec.*

       /var/run/heartbeat(/.*)?

       /var/run/corosync-qnetd(/.*)?

       /var/run/corosync-qdevice(/.*)?

       /var/run/corosync.pid

       /var/run/cpglockd.pid

       /var/run/rgmanager.pid

       /var/run/cluster/rgmanager.sk


dcc_client_map_t

        /etc/dcc/map

       /var/dcc/map

       /var/lib/dcc/map

       /var/run/dcc/map


dcc_var_t

        /etc/dcc(/.*)?

       /var/dcc(/.*)?

       /var/lib/dcc(/.*)?


dccd_tmp_t


dccd_var_run_t


root_t

        /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?

       /

       /initrd

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux dccd policy is very flexible allowing users to setup their dccd processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the dccd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t dccd_var_run_t '/srv/mydccd_content(/.*)?'
restorecon -R -v /srv/mydccd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for dccd:

dccd_exec_t

- Set files with the dccd_exec_t type, if you want to transition an executable to the dccd_t domain.


Paths:
/usr/sbin/dccd, /usr/libexec/dcc/dccd

dccd_tmp_t

- Set files with the dccd_tmp_t type, if you want to store dccd temporary files in the /tmp directories.

dccd_var_run_t

- Set files with the dccd_var_run_t type, if you want to store the dccd files under the /run or /var/run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), dccd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), dcc_client_selinux(8), dcc_dbclean_selinux(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
PORT TYPES
MANAGED FILES
FILE CONTEXTS
COMMANDS
AUTHOR
SEE ALSO