1dcerpcd_selinux(8) SELinux Policy dcerpcd dcerpcd_selinux(8)
2
3
4
6 dcerpcd_selinux - Security Enhanced Linux Policy for the dcerpcd pro‐
7 cesses
8
10 Security-Enhanced Linux secures the dcerpcd processes via flexible
11 mandatory access control.
12
13 The dcerpcd processes execute with the dcerpcd_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep dcerpcd_t
20
21
22
24 The dcerpcd_t SELinux type can be entered via the dcerpcd_exec_t file
25 type.
26
27 The default entrypoint paths for the dcerpcd_t domain are the follow‐
28 ing:
29
30 /usr/sbin/dcerpcd, /opt/likewise/sbin/dcerpcd
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 dcerpcd policy is very flexible allowing users to setup their dcerpcd
40 processes in as secure a method as possible.
41
42 The following process types are defined for dcerpcd:
43
44 dcerpcd_t
45
46 Note: semanage permissive -a dcerpcd_t can be used to make the process
47 type dcerpcd_t permissive. SELinux does not deny access to permissive
48 process types, but the AVC (SELinux denials) messages are still gener‐
49 ated.
50
51
53 SELinux policy is customizable based on least access required. dcerpcd
54 policy is extremely flexible and has several booleans that allow you to
55 manipulate the policy and run dcerpcd with the tightest access possi‐
56 ble.
57
58
59
60 If you want to dontaudit all daemons scheduling requests (setsched,
61 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
62 Enabled by default.
63
64 setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68 If you want to allow all domains to execute in fips_mode, you must turn
69 on the fips_mode boolean. Enabled by default.
70
71 setsebool -P fips_mode 1
72
73
74
76 The SELinux process type dcerpcd_t can manage files labeled with the
77 following file types. The paths listed are the default paths for these
78 file types. Note the processes UID still need to have DAC permissions.
79
80 cluster_conf_t
81
82 /etc/cluster(/.*)?
83
84 cluster_var_lib_t
85
86 /var/lib/pcsd(/.*)?
87 /var/lib/cluster(/.*)?
88 /var/lib/openais(/.*)?
89 /var/lib/pengine(/.*)?
90 /var/lib/corosync(/.*)?
91 /usr/lib/heartbeat(/.*)?
92 /var/lib/heartbeat(/.*)?
93 /var/lib/pacemaker(/.*)?
94
95 cluster_var_run_t
96
97 /var/run/crm(/.*)?
98 /var/run/cman_.*
99 /var/run/rsctmp(/.*)?
100 /var/run/aisexec.*
101 /var/run/heartbeat(/.*)?
102 /var/run/pcsd-ruby.socket
103 /var/run/corosync-qnetd(/.*)?
104 /var/run/corosync-qdevice(/.*)?
105 /var/run/corosync.pid
106 /var/run/cpglockd.pid
107 /var/run/rgmanager.pid
108 /var/run/cluster/rgmanager.sk
109
110 dcerpcd_var_lib_t
111
112 /var/lib/likewise/run/rpcdep.dat
113 /var/lib/likewise-open/run/rpcdep.dat
114
115 dcerpcd_var_run_t
116
117
118 root_t
119
120 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
121 /
122 /initrd
123
124
126 SELinux requires files to have an extended attribute to define the file
127 type.
128
129 You can see the context of a file using the -Z option to ls
130
131 Policy governs the access confined processes have to these files.
132 SELinux dcerpcd policy is very flexible allowing users to setup their
133 dcerpcd processes in as secure a method as possible.
134
135 STANDARD FILE CONTEXT
136
137 SELinux defines the file context types for the dcerpcd, if you wanted
138 to store files with these types in a different paths, you need to exe‐
139 cute the semanage command to specify alternate labeling and then use
140 restorecon to put the labels on disk.
141
142 semanage fcontext -a -t dcerpcd_exec_t '/srv/dcerpcd/content(/.*)?'
143 restorecon -R -v /srv/mydcerpcd_content
144
145 Note: SELinux often uses regular expressions to specify labels that
146 match multiple files.
147
148 The following file types are defined for dcerpcd:
149
150
151
152 dcerpcd_exec_t
153
154 - Set files with the dcerpcd_exec_t type, if you want to transition an
155 executable to the dcerpcd_t domain.
156
157
158 Paths:
159 /usr/sbin/dcerpcd, /opt/likewise/sbin/dcerpcd
160
161
162 dcerpcd_var_lib_t
163
164 - Set files with the dcerpcd_var_lib_t type, if you want to store the
165 dcerpcd files under the /var/lib directory.
166
167
168 Paths:
169 /var/lib/likewise/run/rpcdep.dat, /var/lib/likewise-
170 open/run/rpcdep.dat
171
172
173 dcerpcd_var_run_t
174
175 - Set files with the dcerpcd_var_run_t type, if you want to store the
176 dcerpcd files under the /run or /var/run directory.
177
178
179
180 dcerpcd_var_socket_t
181
182 - Set files with the dcerpcd_var_socket_t type, if you want to treat
183 the files as dcerpcd var socket data.
184
185
186 Paths:
187 /var/lib/likewise/rpc/epmapper, /var/lib/likewise-open/rpc/epmap‐
188 per
189
190
191 Note: File context can be temporarily modified with the chcon command.
192 If you want to permanently change the file context you need to use the
193 semanage fcontext command. This will modify the SELinux labeling data‐
194 base. You will need to use restorecon to apply the labels.
195
196
198 semanage fcontext can also be used to manipulate default file context
199 mappings.
200
201 semanage permissive can also be used to manipulate whether or not a
202 process type is permissive.
203
204 semanage module can also be used to enable/disable/install/remove pol‐
205 icy modules.
206
207 semanage boolean can also be used to manipulate the booleans
208
209
210 system-config-selinux is a GUI tool available to customize SELinux pol‐
211 icy settings.
212
213
215 This manual page was auto-generated using sepolicy manpage .
216
217
219 selinux(8), dcerpcd(8), semanage(8), restorecon(8), chcon(1), sepol‐
220 icy(8), setsebool(8)
221
222
223
224dcerpcd 23-10-20 dcerpcd_selinux(8)