1dcerpcd_selinux(8)          SELinux Policy dcerpcd          dcerpcd_selinux(8)
2
3
4

NAME

6       dcerpcd_selinux  -  Security Enhanced Linux Policy for the dcerpcd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  dcerpcd  processes  via  flexible
11       mandatory access control.
12
13       The  dcerpcd processes execute with the dcerpcd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dcerpcd_t
20
21
22

ENTRYPOINTS

24       The  dcerpcd_t  SELinux type can be entered via the dcerpcd_exec_t file
25       type.
26
27       The default entrypoint paths for the dcerpcd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/dcerpcd, /opt/likewise/sbin/dcerpcd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dcerpcd  policy  is very flexible allowing users to setup their dcerpcd
40       processes in as secure a method as possible.
41
42       The following process types are defined for dcerpcd:
43
44       dcerpcd_t
45
46       Note: semanage permissive -a dcerpcd_t can be used to make the  process
47       type  dcerpcd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  dcerpcd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run dcerpcd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type dcerpcd_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cluster_conf_t
73
74            /etc/cluster(/.*)?
75
76       cluster_var_lib_t
77
78            /var/lib/pcsd(/.*)?
79            /var/lib/cluster(/.*)?
80            /var/lib/openais(/.*)?
81            /var/lib/pengine(/.*)?
82            /var/lib/corosync(/.*)?
83            /usr/lib/heartbeat(/.*)?
84            /var/lib/heartbeat(/.*)?
85            /var/lib/pacemaker(/.*)?
86
87       cluster_var_run_t
88
89            /var/run/crm(/.*)?
90            /var/run/cman_.*
91            /var/run/rsctmp(/.*)?
92            /var/run/aisexec.*
93            /var/run/heartbeat(/.*)?
94            /var/run/corosync-qnetd(/.*)?
95            /var/run/corosync-qdevice(/.*)?
96            /var/run/corosync.pid
97            /var/run/cpglockd.pid
98            /var/run/rgmanager.pid
99            /var/run/cluster/rgmanager.sk
100
101       dcerpcd_var_lib_t
102
103            /var/lib/likewise/run/rpcdep.dat
104            /var/lib/likewise-open/run/rpcdep.dat
105
106       dcerpcd_var_run_t
107
108
109       root_t
110
111            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
112            /
113            /initrd
114
115

FILE CONTEXTS

117       SELinux requires files to have an extended attribute to define the file
118       type.
119
120       You can see the context of a file using the -Z option to ls
121
122       Policy governs the access  confined  processes  have  to  these  files.
123       SELinux  dcerpcd  policy is very flexible allowing users to setup their
124       dcerpcd processes in as secure a method as possible.
125
126       STANDARD FILE CONTEXT
127
128       SELinux defines the file context types for the dcerpcd, if  you  wanted
129       to store files with these types in a diffent paths, you need to execute
130       the semanage command  to  sepecify  alternate  labeling  and  then  use
131       restorecon to put the labels on disk.
132
133       semanage   fcontext   -a   -t   dcerpcd_var_lib_t  '/srv/mydcerpcd_con‐
134       tent(/.*)?'
135       restorecon -R -v /srv/mydcerpcd_content
136
137       Note: SELinux often uses regular expressions  to  specify  labels  that
138       match multiple files.
139
140       The following file types are defined for dcerpcd:
141
142
143
144       dcerpcd_exec_t
145
146       -  Set files with the dcerpcd_exec_t type, if you want to transition an
147       executable to the dcerpcd_t domain.
148
149
150       Paths:
151            /usr/sbin/dcerpcd, /opt/likewise/sbin/dcerpcd
152
153
154       dcerpcd_var_lib_t
155
156       - Set files with the dcerpcd_var_lib_t type, if you want to  store  the
157       dcerpcd files under the /var/lib directory.
158
159
160       Paths:
161            /var/lib/likewise/run/rpcdep.dat,               /var/lib/likewise-
162            open/run/rpcdep.dat
163
164
165       dcerpcd_var_run_t
166
167       - Set files with the dcerpcd_var_run_t type, if you want to  store  the
168       dcerpcd files under the /run or /var/run directory.
169
170
171
172       dcerpcd_var_socket_t
173
174       -  Set  files  with the dcerpcd_var_socket_t type, if you want to treat
175       the files as dcerpcd var socket data.
176
177
178       Paths:
179            /var/lib/likewise/rpc/epmapper,  /var/lib/likewise-open/rpc/epmap‐
180            per
181
182
183       Note:  File context can be temporarily modified with the chcon command.
184       If you want to permanently change the file context you need to use  the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage fcontext can also be used to manipulate default  file  context
191       mappings.
192
193       semanage  permissive  can  also  be used to manipulate whether or not a
194       process type is permissive.
195
196       semanage module can also be used to enable/disable/install/remove  pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8), dcerpcd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
212       icy(8), setsebool(8)
213
214
215
216dcerpcd                            19-10-08                 dcerpcd_selinux(8)
Impressum