Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

cdrecord_selinux(8) [centos man page]

cdrecord_selinux(8)					      SELinux Policy cdrecord					       cdrecord_selinux(8)

NAME
cdrecord_selinux - Security Enhanced Linux Policy for the cdrecord processes DESCRIPTION
Security-Enhanced Linux secures the cdrecord processes via flexible mandatory access control. The cdrecord processes execute with the cdrecord_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep cdrecord_t ENTRYPOINTS
The cdrecord_t SELinux type can be entered via the cdrecord_exec_t file type. The default entrypoint paths for the cdrecord_t domain are the following: /usr/bin/wodim, /usr/bin/cdrecord, /usr/bin/growisofs PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux cdrecord policy is very flexible allowing users to setup their cdrecord processes in as secure a method as possible. The following process types are defined for cdrecord: cdrecord_t Note: semanage permissive -a cdrecord_t can be used to make the process type cdrecord_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. cdrecord policy is extremely flexible and has several booleans that allow you to manipulate the policy and run cdrecord with the tightest access possible. If you want to determine whether cdrecord can read various content. nfs, samba, removable devices, user temp and untrusted content files, you must turn on the cdrecord_read_content boolean. Disabled by default. setsebool -P cdrecord_read_content 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to support ecryptfs home directories, you must turn on the use_ecryptfs_home_dirs boolean. Disabled by default. setsebool -P use_ecryptfs_home_dirs 1 If you want to support fusefs home directories, you must turn on the use_fusefs_home_dirs boolean. Disabled by default. setsebool -P use_fusefs_home_dirs 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 MANAGED FILES
The SELinux process type cdrecord_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cifs_t ecryptfs_t /home/[^/]*/.Private(/.*)? /home/[^/]*/.ecryptfs(/.*)? fusefs_t /var/run/[^/]*/gvfs nfs_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux cdrecord policy is very flexible allowing users to setup their cdrecord processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the cdrecord, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t cdrecord_exec_t '/srv/cdrecord/content(/.*)?' restorecon -R -v /srv/mycdrecord_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for cdrecord: cdrecord_exec_t - Set files with the cdrecord_exec_t type, if you want to transition an executable to the cdrecord_t domain. Paths: /usr/bin/wodim, /usr/bin/cdrecord, /usr/bin/growisofs Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), cdrecord(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) cdrecord 14-06-10 cdrecord_selinux(8)
Man Page