1dcerpcd_selinux(8)          SELinux Policy dcerpcd          dcerpcd_selinux(8)
2
3
4

NAME

6       dcerpcd_selinux  -  Security Enhanced Linux Policy for the dcerpcd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  dcerpcd  processes  via  flexible
11       mandatory access control.
12
13       The  dcerpcd processes execute with the dcerpcd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dcerpcd_t
20
21
22

ENTRYPOINTS

24       The  dcerpcd_t  SELinux type can be entered via the dcerpcd_exec_t file
25       type.
26
27       The default entrypoint paths for the dcerpcd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/dcerpcd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dcerpcd  policy  is very flexible allowing users to setup their dcerpcd
40       processes in as secure a method as possible.
41
42       The following process types are defined for dcerpcd:
43
44       dcerpcd_t
45
46       Note: semanage permissive -a dcerpcd_t can be used to make the  process
47       type  dcerpcd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  dcerpcd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run dcerpcd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131

MANAGED FILES

133       The SELinux process type dcerpcd_t can manage files  labeled  with  the
134       following file types.  The paths listed are the default paths for these
135       file types.  Note the processes UID still need to have DAC permissions.
136
137       cluster_conf_t
138
139            /etc/cluster(/.*)?
140
141       cluster_var_lib_t
142
143            /var/lib(64)?/openais(/.*)?
144            /var/lib(64)?/pengine(/.*)?
145            /var/lib(64)?/corosync(/.*)?
146            /usr/lib(64)?/heartbeat(/.*)?
147            /var/lib(64)?/heartbeat(/.*)?
148            /var/lib(64)?/pacemaker(/.*)?
149            /var/lib/cluster(/.*)?
150
151       cluster_var_run_t
152
153            /var/run/crm(/.*)?
154            /var/run/cman_.*
155            /var/run/rsctmp(/.*)?
156            /var/run/aisexec.*
157            /var/run/heartbeat(/.*)?
158            /var/run/cpglockd.pid
159            /var/run/corosync.pid
160            /var/run/rgmanager.pid
161            /var/run/cluster/rgmanager.sk
162
163       dcerpcd_var_lib_t
164
165            /var/lib/likewise-open/run/rpcdep.dat
166
167       dcerpcd_var_run_t
168
169
170       initrc_tmp_t
171
172
173       mnt_t
174
175            /mnt(/[^/]*)
176            /mnt(/[^/]*)?
177            /rhev(/[^/]*)?
178            /media(/[^/]*)
179            /media(/[^/]*)?
180            /etc/rhgb(/.*)?
181            /media/.hal-.*
182            /net
183            /afs
184            /rhev
185            /misc
186
187       root_t
188
189            /
190            /initrd
191
192       tmp_t
193
194            /tmp
195            /usr/tmp
196            /var/tmp
197            /tmp-inst
198            /var/tmp-inst
199            /var/tmp/vi.recover
200
201

FILE CONTEXTS

203       SELinux requires files to have an extended attribute to define the file
204       type.
205
206       You can see the context of a file using the -Z option to ls
207
208       Policy  governs  the  access  confined  processes  have to these files.
209       SELinux dcerpcd policy is very flexible allowing users to  setup  their
210       dcerpcd processes in as secure a method as possible.
211
212       STANDARD FILE CONTEXT
213
214       SELinux  defines  the file context types for the dcerpcd, if you wanted
215       to store files with these types in a diffent paths, you need to execute
216       the  semanage  command  to  sepecify  alternate  labeling  and then use
217       restorecon to put the labels on disk.
218
219       semanage  fcontext  -a  -t  dcerpcd_var_socket_t   '/srv/mydcerpcd_con‐
220       tent(/.*)?'
221       restorecon -R -v /srv/mydcerpcd_content
222
223       Note:  SELinux  often  uses  regular expressions to specify labels that
224       match multiple files.
225
226       The following file types are defined for dcerpcd:
227
228
229
230       dcerpcd_exec_t
231
232       - Set files with the dcerpcd_exec_t type, if you want to transition  an
233       executable to the dcerpcd_t domain.
234
235
236
237       dcerpcd_var_lib_t
238
239       -  Set  files with the dcerpcd_var_lib_t type, if you want to store the
240       dcerpcd files under the /var/lib directory.
241
242
243
244       dcerpcd_var_run_t
245
246       - Set files with the dcerpcd_var_run_t type, if you want to  store  the
247       dcerpcd files under the /run or /var/run directory.
248
249
250
251       dcerpcd_var_socket_t
252
253       -  Set  files  with the dcerpcd_var_socket_t type, if you want to treat
254       the files as dcerpcd var socket data.
255
256
257
258       Note: File context can be temporarily modified with the chcon  command.
259       If  you want to permanently change the file context you need to use the
260       semanage fcontext command.  This will modify the SELinux labeling data‐
261       base.  You will need to use restorecon to apply the labels.
262
263

COMMANDS

265       semanage  fcontext  can also be used to manipulate default file context
266       mappings.
267
268       semanage permissive can also be used to manipulate  whether  or  not  a
269       process type is permissive.
270
271       semanage  module can also be used to enable/disable/install/remove pol‐
272       icy modules.
273
274       semanage boolean can also be used to manipulate the booleans
275
276
277       system-config-selinux is a GUI tool available to customize SELinux pol‐
278       icy settings.
279
280

AUTHOR

282       This manual page was auto-generated using sepolicy manpage .
283
284

SEE ALSO

286       selinux(8),  dcerpcd(8),  semanage(8), restorecon(8), chcon(1) , setse‐
287       bool(8)
288
289
290
291dcerpcd                            15-06-03                 dcerpcd_selinux(8)
Impressum