1ypserv_selinux(8)            SELinux Policy ypserv           ypserv_selinux(8)
2
3
4

NAME

6       ypserv_selinux  -  Security  Enhanced  Linux Policy for the ypserv pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  ypserv  processes  via  flexible
11       mandatory access control.
12
13       The  ypserv  processes  execute with the ypserv_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ypserv_t
20
21
22

ENTRYPOINTS

24       The  ypserv_t  SELinux  type  can be entered via the ypserv_exec_t file
25       type.
26
27       The default entrypoint paths for the ypserv_t domain are the following:
28
29       /usr/sbin/ypserv
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       ypserv policy is very flexible allowing users  to  setup  their  ypserv
39       processes in as secure a method as possible.
40
41       The following process types are defined for ypserv:
42
43       ypserv_t
44
45       Note:  semanage  permissive -a ypserv_t can be used to make the process
46       type ypserv_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   ypserv
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run ypserv with the tightest access possible.
55
56
57
58       If you want to allow all daemons to write corefiles to /, you must turn
59       on the allow_daemons_dump_core boolean. Disabled by default.
60
61       setsebool -P allow_daemons_dump_core 1
62
63
64
65       If  you want to allow all daemons to use tcp wrappers, you must turn on
66       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
67
68       setsebool -P allow_daemons_use_tcp_wrapper 1
69
70
71
72       If you want to allow all daemons the ability to  read/write  terminals,
73       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
74       default.
75
76       setsebool -P allow_daemons_use_tty 1
77
78
79
80       If you want to allow all domains to use other domains file descriptors,
81       you must turn on the allow_domain_fd_use boolean. Enabled by default.
82
83       setsebool -P allow_domain_fd_use 1
84
85
86
87       If  you want to allow sysadm to debug or ptrace all processes, you must
88       turn on the allow_ptrace boolean. Disabled by default.
89
90       setsebool -P allow_ptrace 1
91
92
93
94       If you want to enable cluster mode for daemons, you must  turn  on  the
95       daemons_enable_cluster_mode boolean. Disabled by default.
96
97       setsebool -P daemons_enable_cluster_mode 1
98
99
100
101       If  you  want to allow all domains to have the kernel load modules, you
102       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
103       default.
104
105       setsebool -P domain_kernel_load_modules 1
106
107
108
109       If you want to allow all domains to execute in fips_mode, you must turn
110       on the fips_mode boolean. Enabled by default.
111
112       setsebool -P fips_mode 1
113
114
115
116       If you want to enable reading of urandom for all domains, you must turn
117       on the global_ssp boolean. Disabled by default.
118
119       setsebool -P global_ssp 1
120
121
122
123       If you want to enable support for upstart as the init program, you must
124       turn on the init_upstart boolean. Enabled by default.
125
126       setsebool -P init_upstart 1
127
128
129

MANAGED FILES

131       The SELinux process type ypserv_t can manage  files  labeled  with  the
132       following file types.  The paths listed are the default paths for these
133       file types.  Note the processes UID still need to have DAC permissions.
134
135       cluster_conf_t
136
137            /etc/cluster(/.*)?
138
139       cluster_var_lib_t
140
141            /var/lib(64)?/openais(/.*)?
142            /var/lib(64)?/pengine(/.*)?
143            /var/lib(64)?/corosync(/.*)?
144            /usr/lib(64)?/heartbeat(/.*)?
145            /var/lib(64)?/heartbeat(/.*)?
146            /var/lib(64)?/pacemaker(/.*)?
147            /var/lib/cluster(/.*)?
148
149       cluster_var_run_t
150
151            /var/run/crm(/.*)?
152            /var/run/cman_.*
153            /var/run/rsctmp(/.*)?
154            /var/run/aisexec.*
155            /var/run/heartbeat(/.*)?
156            /var/run/cpglockd.pid
157            /var/run/corosync.pid
158            /var/run/rgmanager.pid
159            /var/run/cluster/rgmanager.sk
160
161       initrc_tmp_t
162
163
164       mnt_t
165
166            /mnt(/[^/]*)
167            /mnt(/[^/]*)?
168            /rhev(/[^/]*)?
169            /media(/[^/]*)
170            /media(/[^/]*)?
171            /etc/rhgb(/.*)?
172            /media/.hal-.*
173            /net
174            /afs
175            /rhev
176            /misc
177
178       root_t
179
180            /
181            /initrd
182
183       tmp_t
184
185            /tmp
186            /usr/tmp
187            /var/tmp
188            /tmp-inst
189            /var/tmp-inst
190            /var/tmp/vi.recover
191
192       var_yp_t
193
194            /var/yp(/.*)?
195
196       ypserv_tmp_t
197
198
199       ypserv_var_run_t
200
201            /var/run/ypserv.*
202
203

FILE CONTEXTS

205       SELinux requires files to have an extended attribute to define the file
206       type.
207
208       You can see the context of a file using the -Z option to ls
209
210       Policy  governs  the  access  confined  processes  have to these files.
211       SELinux ypserv policy is very flexible allowing users  to  setup  their
212       ypserv processes in as secure a method as possible.
213
214       STANDARD FILE CONTEXT
215
216       SELinux defines the file context types for the ypserv, if you wanted to
217       store files with these types in a diffent paths, you  need  to  execute
218       the  semanage  command  to  sepecify  alternate  labeling  and then use
219       restorecon to put the labels on disk.
220
221       semanage fcontext -a -t ypserv_var_run_t '/srv/myypserv_content(/.*)?'
222       restorecon -R -v /srv/myypserv_content
223
224       Note: SELinux often uses regular expressions  to  specify  labels  that
225       match multiple files.
226
227       The following file types are defined for ypserv:
228
229
230
231       ypserv_conf_t
232
233       - Set files with the ypserv_conf_t type, if you want to treat the files
234       as ypserv configuration data, usually stored under the /etc directory.
235
236
237
238       ypserv_exec_t
239
240       - Set files with the ypserv_exec_t type, if you want to  transition  an
241       executable to the ypserv_t domain.
242
243
244
245       ypserv_tmp_t
246
247       -  Set  files  with  the ypserv_tmp_t type, if you want to store ypserv
248       temporary files in the /tmp directories.
249
250
251
252       ypserv_var_run_t
253
254       - Set files with the ypserv_var_run_t type, if you want  to  store  the
255       ypserv files under the /run or /var/run directory.
256
257
258
259       Note:  File context can be temporarily modified with the chcon command.
260       If you want to permanently change the file context you need to use  the
261       semanage fcontext command.  This will modify the SELinux labeling data‐
262       base.  You will need to use restorecon to apply the labels.
263
264

COMMANDS

266       semanage fcontext can also be used to manipulate default  file  context
267       mappings.
268
269       semanage  permissive  can  also  be used to manipulate whether or not a
270       process type is permissive.
271
272       semanage module can also be used to enable/disable/install/remove  pol‐
273       icy modules.
274
275       semanage boolean can also be used to manipulate the booleans
276
277
278       system-config-selinux is a GUI tool available to customize SELinux pol‐
279       icy settings.
280
281

AUTHOR

283       This manual page was auto-generated using sepolicy manpage .
284
285

SEE ALSO

287       selinux(8), ypserv(8), semanage(8), restorecon(8),  chcon(1)  ,  setse‐
288       bool(8)
289
290
291
292ypserv                             15-06-03                  ypserv_selinux(8)
Impressum