1rpcd_selinux(8)               SELinux Policy rpcd              rpcd_selinux(8)
2
3
4

NAME

6       rpcd_selinux - Security Enhanced Linux Policy for the rpcd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the rpcd processes via flexible manda‐
10       tory access control.
11
12       The rpcd processes execute with the rpcd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep rpcd_t
19
20
21

ENTRYPOINTS

23       The rpcd_t SELinux type can be entered via the rpcd_exec_t file type.
24
25       The default entrypoint paths for the rpcd_t domain are the following:
26
27       /sbin/rpc..*, /usr/sbin/rpc..*,  /sbin/sm-notify,  /usr/sbin/sm-notify,
28       /usr/sbin/rpc.idmapd, /usr/sbin/rpc.rquotad
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       rpcd  policy  is  very flexible allowing users to setup their rpcd pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for rpcd:
41
42       rpcd_t
43
44       Note: semanage permissive -a rpcd_t can be used  to  make  the  process
45       type  rpcd_t  permissive.  SELinux  does  not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is  customizable based on least access required.  rpcd
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run rpcd with the tightest access possible.
54
55
56
57       If you want to allow rpcd_t  to manage fuse files, you must turn on the
58       rpcd_use_fusefs boolean. Disabled by default.
59
60       setsebool -P rpcd_use_fusefs 1
61
62
63
64       If you want to allow users to resolve user passwd entries directly from
65       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
66       gin_nsswitch_use_ldap boolean. Disabled by default.
67
68       setsebool -P authlogin_nsswitch_use_ldap 1
69
70
71
72       If you want to allow all daemons to write corefiles to /, you must turn
73       on the daemons_dump_core boolean. Disabled by default.
74
75       setsebool -P daemons_dump_core 1
76
77
78
79       If  you  want  to enable cluster mode for daemons, you must turn on the
80       daemons_enable_cluster_mode boolean. Enabled by default.
81
82       setsebool -P daemons_enable_cluster_mode 1
83
84
85
86       If you want to allow all daemons to use tcp wrappers, you must turn  on
87       the daemons_use_tcp_wrapper boolean. Disabled by default.
88
89       setsebool -P daemons_use_tcp_wrapper 1
90
91
92
93       If  you  want to allow all daemons the ability to read/write terminals,
94       you must turn on the daemons_use_tty boolean. Disabled by default.
95
96       setsebool -P daemons_use_tty 1
97
98
99
100       If you want to deny any process from ptracing or  debugging  any  other
101       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
102       default.
103
104       setsebool -P deny_ptrace 1
105
106
107
108       If you want to allow any process  to  mmap  any  file  on  system  with
109       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
110       ean. Enabled by default.
111
112       setsebool -P domain_can_mmap_files 1
113
114
115
116       If you want to allow all domains write to kmsg_device, while kernel  is
117       executed  with  systemd.log_target=kmsg parameter, you must turn on the
118       domain_can_write_kmsg boolean. Disabled by default.
119
120       setsebool -P domain_can_write_kmsg 1
121
122
123
124       If you want to allow all domains to use other domains file descriptors,
125       you must turn on the domain_fd_use boolean. Enabled by default.
126
127       setsebool -P domain_fd_use 1
128
129
130
131       If  you  want to allow all domains to have the kernel load modules, you
132       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
133       default.
134
135       setsebool -P domain_kernel_load_modules 1
136
137
138
139       If you want to allow all domains to execute in fips_mode, you must turn
140       on the fips_mode boolean. Enabled by default.
141
142       setsebool -P fips_mode 1
143
144
145
146       If you want to enable reading of urandom for all domains, you must turn
147       on the global_ssp boolean. Disabled by default.
148
149       setsebool -P global_ssp 1
150
151
152
153       If  you  want  to allow confined applications to run with kerberos, you
154       must turn on the kerberos_enabled boolean. Enabled by default.
155
156       setsebool -P kerberos_enabled 1
157
158
159
160       If you want to allow system to run with  NIS,  you  must  turn  on  the
161       nis_enabled boolean. Disabled by default.
162
163       setsebool -P nis_enabled 1
164
165
166
167       If  you  want to allow confined applications to use nscd shared memory,
168       you must turn on the nscd_use_shm boolean. Disabled by default.
169
170       setsebool -P nscd_use_shm 1
171
172
173

MANAGED FILES

175       The SELinux process type rpcd_t can manage files labeled with the  fol‐
176       lowing  file  types.   The paths listed are the default paths for these
177       file types.  Note the processes UID still need to have DAC permissions.
178
179       cluster_conf_t
180
181            /etc/cluster(/.*)?
182
183       cluster_tmp_t
184
185
186       cluster_var_lib_t
187
188            /var/lib/pcsd(/.*)?
189            /var/lib/cluster(/.*)?
190            /var/lib/openais(/.*)?
191            /var/lib/pengine(/.*)?
192            /var/lib/corosync(/.*)?
193            /usr/lib/heartbeat(/.*)?
194            /var/lib/heartbeat(/.*)?
195            /var/lib/pacemaker(/.*)?
196
197       cluster_var_run_t
198
199            /var/run/crm(/.*)?
200            /var/run/cman_.*
201            /var/run/rsctmp(/.*)?
202            /var/run/aisexec.*
203            /var/run/heartbeat(/.*)?
204            /var/run/corosync-qnetd(/.*)?
205            /var/run/corosync-qdevice(/.*)?
206            /var/run/cpglockd.pid
207            /var/run/corosync.pid
208            /var/run/rgmanager.pid
209            /var/run/cluster/rgmanager.sk
210
211       fusefs_t
212
213            /var/run/user/[^/]*/gvfs
214
215       quota_db_t
216
217            /a?quota.(user|group)
218            /etc/a?quota.(user|group)
219            /var/a?quota.(user|group)
220            /boot/a?quota.(user|group)
221            /var/spool/(.*/)?a?quota.(user|group)
222            /var/spool/cron/a?quota.(user|group)
223            /var/lib/openshift/a?quota.(user|group)
224            /var/lib/stickshift/a?quota.(user|group)
225            /home/[^/]+/a?quota.(user|group)
226            /home/a?quota.(user|group)
227
228       root_t
229
230            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
231            /
232            /initrd
233
234       rpcd_var_run_t
235
236            /var/run/sm-notify.*
237            /var/run/rpc.statd(/.*)?
238            /var/run/rpc.statd.pid
239
240       var_lib_nfs_t
241
242            /var/lib/nfs(/.*)?
243
244       var_lib_t
245
246            /opt/(.*/)?var/lib(/.*)?
247            /var/lib(/.*)?
248
249

FILE CONTEXTS

251       SELinux requires files to have an extended attribute to define the file
252       type.
253
254       You can see the context of a file using the -Z option to ls
255
256       Policy  governs  the  access  confined  processes  have to these files.
257       SELinux rpcd policy is very flexible allowing users to setup their rpcd
258       processes in as secure a method as possible.
259
260       EQUIVALENCE DIRECTORIES
261
262
263       rpcd  policy  stores  data  with  multiple different file context types
264       under the /var/run/rpc.statd directory.  If you would like to store the
265       data  in a different directory you can use the semanage command to cre‐
266       ate an equivalence mapping.  If you wanted to store this data under the
267       /srv dirctory you would execute the following command:
268
269       semanage fcontext -a -e /var/run/rpc.statd /srv/rpc.statd
270       restorecon -R -v /srv/rpc.statd
271
272       STANDARD FILE CONTEXT
273
274       SELinux  defines  the file context types for the rpcd, if you wanted to
275       store files with these types in a diffent paths, you  need  to  execute
276       the  semanage  command  to  sepecify  alternate  labeling  and then use
277       restorecon to put the labels on disk.
278
279       semanage fcontext -a -t rpcd_var_run_t '/srv/myrpcd_content(/.*)?'
280       restorecon -R -v /srv/myrpcd_content
281
282       Note: SELinux often uses regular expressions  to  specify  labels  that
283       match multiple files.
284
285       The following file types are defined for rpcd:
286
287
288
289       rpcd_exec_t
290
291       -  Set  files  with  the rpcd_exec_t type, if you want to transition an
292       executable to the rpcd_t domain.
293
294
295       Paths:
296            /sbin/rpc..*,  /usr/sbin/rpc..*,  /sbin/sm-notify,   /usr/sbin/sm-
297            notify, /usr/sbin/rpc.idmapd, /usr/sbin/rpc.rquotad
298
299
300       rpcd_initrc_exec_t
301
302       - Set files with the rpcd_initrc_exec_t type, if you want to transition
303       an executable to the rpcd_initrc_t domain.
304
305
306       Paths:
307            /etc/rc.d/init.d/nfslock, /etc/rc.d/init.d/rpcidmapd
308
309
310       rpcd_unit_file_t
311
312       - Set files with the rpcd_unit_file_t type, if you want  to  treat  the
313       files as rpcd unit content.
314
315
316
317       rpcd_var_run_t
318
319       - Set files with the rpcd_var_run_t type, if you want to store the rpcd
320       files under the /run or /var/run directory.
321
322
323       Paths:
324            /var/run/sm-notify.*,                    /var/run/rpc.statd(/.*)?,
325            /var/run/rpc.statd.pid
326
327
328       Note:  File context can be temporarily modified with the chcon command.
329       If you want to permanently change the file context you need to use  the
330       semanage fcontext command.  This will modify the SELinux labeling data‐
331       base.  You will need to use restorecon to apply the labels.
332
333

COMMANDS

335       semanage fcontext can also be used to manipulate default  file  context
336       mappings.
337
338       semanage  permissive  can  also  be used to manipulate whether or not a
339       process type is permissive.
340
341       semanage module can also be used to enable/disable/install/remove  pol‐
342       icy modules.
343
344       semanage boolean can also be used to manipulate the booleans
345
346
347       system-config-selinux is a GUI tool available to customize SELinux pol‐
348       icy settings.
349
350

AUTHOR

352       This manual page was auto-generated using sepolicy manpage .
353
354

SEE ALSO

356       selinux(8), rpcd(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8)
357       , setsebool(8)
358
359
360
361rpcd                               19-04-25                    rpcd_selinux(8)
Impressum