1yppasswdd_selinux(8)       SELinux Policy yppasswdd       yppasswdd_selinux(8)
2
3
4

NAME

6       yppasswdd_selinux  -  Security  Enhanced Linux Policy for the yppasswdd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the yppasswdd  processes  via  flexible
11       mandatory access control.
12
13       The  yppasswdd processes execute with the yppasswdd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep yppasswdd_t
20
21
22

ENTRYPOINTS

24       The  yppasswdd_t  SELinux  type can be entered via the yppasswdd_exec_t
25       file type.
26
27       The default entrypoint paths for the yppasswdd_t domain are the follow‐
28       ing:
29
30       /usr/sbin/rpc.yppasswdd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       yppasswdd policy is very flexible allowing users to setup their yppass‐
40       wdd processes in as secure a method as possible.
41
42       The following process types are defined for yppasswdd:
43
44       yppasswdd_t
45
46       Note: semanage permissive -a  yppasswdd_t  can  be  used  to  make  the
47       process  type  yppasswdd_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  yppass‐
54       wdd policy is extremely flexible and has several  booleans  that  allow
55       you to manipulate the policy and run yppasswdd with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to allow system to run with  NIS,  you  must  turn  on  the
97       allow_ypbind boolean. Disabled by default.
98
99       setsebool -P allow_ypbind 1
100
101
102
103       If  you  want  to enable cluster mode for daemons, you must turn on the
104       daemons_enable_cluster_mode boolean. Disabled by default.
105
106       setsebool -P daemons_enable_cluster_mode 1
107
108
109
110       If you want to allow all domains to have the kernel load  modules,  you
111       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
112       default.
113
114       setsebool -P domain_kernel_load_modules 1
115
116
117
118       If you want to allow all domains to execute in fips_mode, you must turn
119       on the fips_mode boolean. Enabled by default.
120
121       setsebool -P fips_mode 1
122
123
124
125       If you want to enable reading of urandom for all domains, you must turn
126       on the global_ssp boolean. Disabled by default.
127
128       setsebool -P global_ssp 1
129
130
131
132       If you want to enable support for upstart as the init program, you must
133       turn on the init_upstart boolean. Enabled by default.
134
135       setsebool -P init_upstart 1
136
137
138

MANAGED FILES

140       The  SELinux process type yppasswdd_t can manage files labeled with the
141       following file types.  The paths listed are the default paths for these
142       file types.  Note the processes UID still need to have DAC permissions.
143
144       cluster_conf_t
145
146            /etc/cluster(/.*)?
147
148       cluster_var_lib_t
149
150            /var/lib(64)?/openais(/.*)?
151            /var/lib(64)?/pengine(/.*)?
152            /var/lib(64)?/corosync(/.*)?
153            /usr/lib(64)?/heartbeat(/.*)?
154            /var/lib(64)?/heartbeat(/.*)?
155            /var/lib(64)?/pacemaker(/.*)?
156            /var/lib/cluster(/.*)?
157
158       cluster_var_run_t
159
160            /var/run/crm(/.*)?
161            /var/run/cman_.*
162            /var/run/rsctmp(/.*)?
163            /var/run/aisexec.*
164            /var/run/heartbeat(/.*)?
165            /var/run/cpglockd.pid
166            /var/run/corosync.pid
167            /var/run/rgmanager.pid
168            /var/run/cluster/rgmanager.sk
169
170       initrc_tmp_t
171
172
173       mnt_t
174
175            /mnt(/[^/]*)
176            /mnt(/[^/]*)?
177            /rhev(/[^/]*)?
178            /media(/[^/]*)
179            /media(/[^/]*)?
180            /etc/rhgb(/.*)?
181            /media/.hal-.*
182            /net
183            /afs
184            /rhev
185            /misc
186
187       root_t
188
189            /
190            /initrd
191
192       shadow_t
193
194            /etc/shadow.*
195            /etc/gshadow.*
196            /var/db/shadow.*
197            /etc/passwd.adjunct.*
198            /etc/.pwd.lock
199            /etc/group.lock
200            /etc/passwd.lock
201
202       tmp_t
203
204            /tmp
205            /usr/tmp
206            /var/tmp
207            /tmp-inst
208            /var/tmp-inst
209            /var/tmp/vi.recover
210
211       var_yp_t
212
213            /var/yp(/.*)?
214
215       yppasswdd_var_run_t
216
217            /var/run/yppass.*
218
219

FILE CONTEXTS

221       SELinux requires files to have an extended attribute to define the file
222       type.
223
224       You can see the context of a file using the -Z option to ls
225
226       Policy governs the access  confined  processes  have  to  these  files.
227       SELinux yppasswdd policy is very flexible allowing users to setup their
228       yppasswdd processes in as secure a method as possible.
229
230       STANDARD FILE CONTEXT
231
232       SELinux defines the file context types for the yppasswdd, if you wanted
233       to store files with these types in a diffent paths, you need to execute
234       the semanage command  to  sepecify  alternate  labeling  and  then  use
235       restorecon to put the labels on disk.
236
237       semanage  fcontext  -a  -t  yppasswdd_var_run_t  '/srv/myyppasswdd_con‐
238       tent(/.*)?'
239       restorecon -R -v /srv/myyppasswdd_content
240
241       Note: SELinux often uses regular expressions  to  specify  labels  that
242       match multiple files.
243
244       The following file types are defined for yppasswdd:
245
246
247
248       yppasswdd_exec_t
249
250       -  Set  files with the yppasswdd_exec_t type, if you want to transition
251       an executable to the yppasswdd_t domain.
252
253
254
255       yppasswdd_var_run_t
256
257       - Set files with the yppasswdd_var_run_t type, if you want to store the
258       yppasswdd files under the /run or /var/run directory.
259
260
261
262       Note:  File context can be temporarily modified with the chcon command.
263       If you want to permanently change the file context you need to use  the
264       semanage fcontext command.  This will modify the SELinux labeling data‐
265       base.  You will need to use restorecon to apply the labels.
266
267

COMMANDS

269       semanage fcontext can also be used to manipulate default  file  context
270       mappings.
271
272       semanage  permissive  can  also  be used to manipulate whether or not a
273       process type is permissive.
274
275       semanage module can also be used to enable/disable/install/remove  pol‐
276       icy modules.
277
278       semanage boolean can also be used to manipulate the booleans
279
280
281       system-config-selinux is a GUI tool available to customize SELinux pol‐
282       icy settings.
283
284

AUTHOR

286       This manual page was auto-generated using sepolicy manpage .
287
288

SEE ALSO

290       selinux(8), yppasswdd(8), semanage(8), restorecon(8), chcon(1) , setse‐
291       bool(8)
292
293
294
295yppasswdd                          15-06-03               yppasswdd_selinux(8)
Impressum