1rpcbind_selinux(8)          SELinux Policy rpcbind          rpcbind_selinux(8)
2
3
4

NAME

6       rpcbind_selinux  -  Security Enhanced Linux Policy for the rpcbind pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  rpcbind  processes  via  flexible
11       mandatory access control.
12
13       The  rpcbind processes execute with the rpcbind_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep rpcbind_t
20
21
22

ENTRYPOINTS

24       The  rpcbind_t  SELinux type can be entered via the rpcbind_exec_t file
25       type.
26
27       The default entrypoint paths for the rpcbind_t domain are  the  follow‐
28       ing:
29
30       /bin/rpcbind, /sbin/rpcbind, /usr/bin/rpcbind, /usr/sbin/rpcbind
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       rpcbind  policy  is very flexible allowing users to setup their rpcbind
40       processes in as secure a method as possible.
41
42       The following process types are defined for rpcbind:
43
44       rpcbind_t
45
46       Note: semanage permissive -a rpcbind_t can be used to make the  process
47       type  rpcbind_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  rpcbind
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run rpcbind with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type rpcbind_t can manage files  labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       root_t
131
132            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
133            /
134            /initrd
135
136       rpcbind_tmp_t
137
138
139       rpcbind_var_lib_t
140
141            /var/lib/rpcbind(/.*)?
142            /var/cache/rpcbind(/.*)?
143
144       rpcbind_var_run_t
145
146            /var/run/rpc.statd.pid
147            /var/run/rpcbind.*
148
149

FILE CONTEXTS

151       SELinux requires files to have an extended attribute to define the file
152       type.
153
154       You can see the context of a file using the -Z option to ls
155
156       Policy  governs  the  access  confined  processes  have to these files.
157       SELinux rpcbind policy is very flexible allowing users to  setup  their
158       rpcbind processes in as secure a method as possible.
159
160       STANDARD FILE CONTEXT
161
162       SELinux  defines  the file context types for the rpcbind, if you wanted
163       to store files with these types in a diffent paths, you need to execute
164       the  semanage  command  to  sepecify  alternate  labeling  and then use
165       restorecon to put the labels on disk.
166
167       semanage  fcontext  -a  -t   rpcbind_unit_file_t   '/srv/myrpcbind_con‐
168       tent(/.*)?'
169       restorecon -R -v /srv/myrpcbind_content
170
171       Note:  SELinux  often  uses  regular expressions to specify labels that
172       match multiple files.
173
174       The following file types are defined for rpcbind:
175
176
177
178       rpcbind_exec_t
179
180       - Set files with the rpcbind_exec_t type, if you want to transition  an
181       executable to the rpcbind_t domain.
182
183
184       Paths:
185            /bin/rpcbind, /sbin/rpcbind, /usr/bin/rpcbind, /usr/sbin/rpcbind
186
187
188       rpcbind_initrc_exec_t
189
190       - Set files with the rpcbind_initrc_exec_t type, if you want to transi‐
191       tion an executable to the rpcbind_initrc_t domain.
192
193
194
195       rpcbind_tmp_t
196
197       - Set files with the rpcbind_tmp_t type, if you want to  store  rpcbind
198       temporary files in the /tmp directories.
199
200
201
202       rpcbind_unit_file_t
203
204       - Set files with the rpcbind_unit_file_t type, if you want to treat the
205       files as rpcbind unit content.
206
207
208
209       rpcbind_var_lib_t
210
211       - Set files with the rpcbind_var_lib_t type, if you want to  store  the
212       rpcbind files under the /var/lib directory.
213
214
215       Paths:
216            /var/lib/rpcbind(/.*)?, /var/cache/rpcbind(/.*)?
217
218
219       rpcbind_var_run_t
220
221       -  Set  files with the rpcbind_var_run_t type, if you want to store the
222       rpcbind files under the /run or /var/run directory.
223
224
225       Paths:
226            /var/run/rpc.statd.pid, /var/run/rpcbind.*
227
228
229       Note: File context can be temporarily modified with the chcon  command.
230       If  you want to permanently change the file context you need to use the
231       semanage fcontext command.  This will modify the SELinux labeling data‐
232       base.  You will need to use restorecon to apply the labels.
233
234

COMMANDS

236       semanage  fcontext  can also be used to manipulate default file context
237       mappings.
238
239       semanage permissive can also be used to manipulate  whether  or  not  a
240       process type is permissive.
241
242       semanage  module can also be used to enable/disable/install/remove pol‐
243       icy modules.
244
245       semanage boolean can also be used to manipulate the booleans
246
247
248       system-config-selinux is a GUI tool available to customize SELinux pol‐
249       icy settings.
250
251

AUTHOR

253       This manual page was auto-generated using sepolicy manpage .
254
255

SEE ALSO

257       selinux(8),  rpcbind(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
258       icy(8), setsebool(8)
259
260
261
262rpcbind                            19-06-18                 rpcbind_selinux(8)
Impressum