1dcerpcd_selinux(8)          SELinux Policy dcerpcd          dcerpcd_selinux(8)
2
3
4

NAME

6       dcerpcd_selinux  -  Security Enhanced Linux Policy for the dcerpcd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  dcerpcd  processes  via  flexible
11       mandatory access control.
12
13       The  dcerpcd processes execute with the dcerpcd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep dcerpcd_t
20
21
22

ENTRYPOINTS

24       The  dcerpcd_t  SELinux type can be entered via the dcerpcd_exec_t file
25       type.
26
27       The default entrypoint paths for the dcerpcd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/dcerpcd, /opt/likewise/sbin/dcerpcd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       dcerpcd  policy  is very flexible allowing users to setup their dcerpcd
40       processes in as secure a method as possible.
41
42       The following process types are defined for dcerpcd:
43
44       dcerpcd_t
45
46       Note: semanage permissive -a dcerpcd_t can be used to make the  process
47       type  dcerpcd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  dcerpcd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run dcerpcd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type dcerpcd_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cluster_conf_t
73
74            /etc/cluster(/.*)?
75
76       cluster_var_lib_t
77
78            /var/lib/pcsd(/.*)?
79            /var/lib/cluster(/.*)?
80            /var/lib/openais(/.*)?
81            /var/lib/pengine(/.*)?
82            /var/lib/corosync(/.*)?
83            /usr/lib/heartbeat(/.*)?
84            /var/lib/heartbeat(/.*)?
85            /var/lib/pacemaker(/.*)?
86
87       cluster_var_run_t
88
89            /var/run/crm(/.*)?
90            /var/run/cman_.*
91            /var/run/rsctmp(/.*)?
92            /var/run/aisexec.*
93            /var/run/heartbeat(/.*)?
94            /var/run/pcsd-ruby.socket
95            /var/run/corosync-qnetd(/.*)?
96            /var/run/corosync-qdevice(/.*)?
97            /var/run/corosync.pid
98            /var/run/cpglockd.pid
99            /var/run/rgmanager.pid
100            /var/run/cluster/rgmanager.sk
101
102       dcerpcd_var_lib_t
103
104            /var/lib/likewise/run/rpcdep.dat
105            /var/lib/likewise-open/run/rpcdep.dat
106
107       dcerpcd_var_run_t
108
109
110       root_t
111
112            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
113            /
114            /initrd
115
116

FILE CONTEXTS

118       SELinux requires files to have an extended attribute to define the file
119       type.
120
121       You can see the context of a file using the -Z option to ls
122
123       Policy governs the access  confined  processes  have  to  these  files.
124       SELinux  dcerpcd  policy is very flexible allowing users to setup their
125       dcerpcd processes in as secure a method as possible.
126
127       STANDARD FILE CONTEXT
128
129       SELinux defines the file context types for the dcerpcd, if  you  wanted
130       to store files with these types in a diffent paths, you need to execute
131       the semanage command to specify alternate labeling  and  then  use  re‐
132       storecon to put the labels on disk.
133
134       semanage   fcontext   -a   -t   dcerpcd_var_lib_t  '/srv/mydcerpcd_con‐
135       tent(/.*)?'
136       restorecon -R -v /srv/mydcerpcd_content
137
138       Note: SELinux often uses regular expressions  to  specify  labels  that
139       match multiple files.
140
141       The following file types are defined for dcerpcd:
142
143
144
145       dcerpcd_exec_t
146
147       -  Set files with the dcerpcd_exec_t type, if you want to transition an
148       executable to the dcerpcd_t domain.
149
150
151       Paths:
152            /usr/sbin/dcerpcd, /opt/likewise/sbin/dcerpcd
153
154
155       dcerpcd_var_lib_t
156
157       - Set files with the dcerpcd_var_lib_t type, if you want to  store  the
158       dcerpcd files under the /var/lib directory.
159
160
161       Paths:
162            /var/lib/likewise/run/rpcdep.dat,               /var/lib/likewise-
163            open/run/rpcdep.dat
164
165
166       dcerpcd_var_run_t
167
168       - Set files with the dcerpcd_var_run_t type, if you want to  store  the
169       dcerpcd files under the /run or /var/run directory.
170
171
172
173       dcerpcd_var_socket_t
174
175       -  Set  files  with the dcerpcd_var_socket_t type, if you want to treat
176       the files as dcerpcd var socket data.
177
178
179       Paths:
180            /var/lib/likewise/rpc/epmapper,  /var/lib/likewise-open/rpc/epmap‐
181            per
182
183
184       Note:  File context can be temporarily modified with the chcon command.
185       If you want to permanently change the file context you need to use  the
186       semanage fcontext command.  This will modify the SELinux labeling data‐
187       base.  You will need to use restorecon to apply the labels.
188
189

COMMANDS

191       semanage fcontext can also be used to manipulate default  file  context
192       mappings.
193
194       semanage  permissive  can  also  be used to manipulate whether or not a
195       process type is permissive.
196
197       semanage module can also be used to enable/disable/install/remove  pol‐
198       icy modules.
199
200       semanage boolean can also be used to manipulate the booleans
201
202
203       system-config-selinux is a GUI tool available to customize SELinux pol‐
204       icy settings.
205
206

AUTHOR

208       This manual page was auto-generated using sepolicy manpage .
209
210

SEE ALSO

212       selinux(8), dcerpcd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
213       icy(8), setsebool(8)
214
215
216
217dcerpcd                            22-05-27                 dcerpcd_selinux(8)
Impressum