1ypbind_selinux(8)            SELinux Policy ypbind           ypbind_selinux(8)
2
3
4

NAME

6       ypbind_selinux  -  Security  Enhanced  Linux Policy for the ypbind pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  ypbind  processes  via  flexible
11       mandatory access control.
12
13       The  ypbind  processes  execute with the ypbind_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ypbind_t
20
21
22

ENTRYPOINTS

24       The  ypbind_t  SELinux  type  can be entered via the ypbind_exec_t file
25       type.
26
27       The default entrypoint paths for the ypbind_t domain are the following:
28
29       /sbin/ypbind, /usr/sbin/ypbind
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       ypbind policy is very flexible allowing users  to  setup  their  ypbind
39       processes in as secure a method as possible.
40
41       The following process types are defined for ypbind:
42
43       ypbind_t
44
45       Note:  semanage  permissive -a ypbind_t can be used to make the process
46       type ypbind_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   ypbind
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run ypbind with the tightest access possible.
55
56
57
58       If you want to allow all daemons to write corefiles to /, you must turn
59       on the daemons_dump_core boolean. Disabled by default.
60
61       setsebool -P daemons_dump_core 1
62
63
64
65       If  you  want  to enable cluster mode for daemons, you must turn on the
66       daemons_enable_cluster_mode boolean. Enabled by default.
67
68       setsebool -P daemons_enable_cluster_mode 1
69
70
71
72       If you want to allow all daemons to use tcp wrappers, you must turn  on
73       the daemons_use_tcp_wrapper boolean. Disabled by default.
74
75       setsebool -P daemons_use_tcp_wrapper 1
76
77
78
79       If  you  want to allow all daemons the ability to read/write terminals,
80       you must turn on the daemons_use_tty boolean. Disabled by default.
81
82       setsebool -P daemons_use_tty 1
83
84
85
86       If you want to deny any process from ptracing or  debugging  any  other
87       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
88       default.
89
90       setsebool -P deny_ptrace 1
91
92
93
94       If you want to allow any process  to  mmap  any  file  on  system  with
95       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
96       ean. Enabled by default.
97
98       setsebool -P domain_can_mmap_files 1
99
100
101
102       If you want to allow all domains write to kmsg_device, while kernel  is
103       executed  with  systemd.log_target=kmsg parameter, you must turn on the
104       domain_can_write_kmsg boolean. Disabled by default.
105
106       setsebool -P domain_can_write_kmsg 1
107
108
109
110       If you want to allow all domains to use other domains file descriptors,
111       you must turn on the domain_fd_use boolean. Enabled by default.
112
113       setsebool -P domain_fd_use 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138

MANAGED FILES

140       The  SELinux  process  type  ypbind_t can manage files labeled with the
141       following file types.  The paths listed are the default paths for these
142       file types.  Note the processes UID still need to have DAC permissions.
143
144       cluster_conf_t
145
146            /etc/cluster(/.*)?
147
148       cluster_var_lib_t
149
150            /var/lib/pcsd(/.*)?
151            /var/lib/cluster(/.*)?
152            /var/lib/openais(/.*)?
153            /var/lib/pengine(/.*)?
154            /var/lib/corosync(/.*)?
155            /usr/lib/heartbeat(/.*)?
156            /var/lib/heartbeat(/.*)?
157            /var/lib/pacemaker(/.*)?
158
159       cluster_var_run_t
160
161            /var/run/crm(/.*)?
162            /var/run/cman_.*
163            /var/run/rsctmp(/.*)?
164            /var/run/aisexec.*
165            /var/run/heartbeat(/.*)?
166            /var/run/corosync-qnetd(/.*)?
167            /var/run/corosync-qdevice(/.*)?
168            /var/run/cpglockd.pid
169            /var/run/corosync.pid
170            /var/run/rgmanager.pid
171            /var/run/cluster/rgmanager.sk
172
173       root_t
174
175            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
176            /
177            /initrd
178
179       var_yp_t
180
181            /var/yp(/.*)?
182
183       ypbind_tmp_t
184
185
186       ypbind_var_run_t
187
188            /var/run/ypbind.*
189
190

FILE CONTEXTS

192       SELinux requires files to have an extended attribute to define the file
193       type.
194
195       You can see the context of a file using the -Z option to ls
196
197       Policy governs the access  confined  processes  have  to  these  files.
198       SELinux  ypbind  policy  is very flexible allowing users to setup their
199       ypbind processes in as secure a method as possible.
200
201       STANDARD FILE CONTEXT
202
203       SELinux defines the file context types for the ypbind, if you wanted to
204       store  files  with  these types in a diffent paths, you need to execute
205       the semanage command  to  sepecify  alternate  labeling  and  then  use
206       restorecon to put the labels on disk.
207
208       semanage fcontext -a -t ypbind_var_run_t '/srv/myypbind_content(/.*)?'
209       restorecon -R -v /srv/myypbind_content
210
211       Note:  SELinux  often  uses  regular expressions to specify labels that
212       match multiple files.
213
214       The following file types are defined for ypbind:
215
216
217
218       ypbind_exec_t
219
220       - Set files with the ypbind_exec_t type, if you want to  transition  an
221       executable to the ypbind_t domain.
222
223
224       Paths:
225            /sbin/ypbind, /usr/sbin/ypbind
226
227
228       ypbind_initrc_exec_t
229
230       -  Set files with the ypbind_initrc_exec_t type, if you want to transi‐
231       tion an executable to the ypbind_initrc_t domain.
232
233
234
235       ypbind_tmp_t
236
237       - Set files with the ypbind_tmp_t type, if you  want  to  store  ypbind
238       temporary files in the /tmp directories.
239
240
241
242       ypbind_unit_file_t
243
244       -  Set files with the ypbind_unit_file_t type, if you want to treat the
245       files as ypbind unit content.
246
247
248
249       ypbind_var_run_t
250
251       - Set files with the ypbind_var_run_t type, if you want  to  store  the
252       ypbind files under the /run or /var/run directory.
253
254
255
256       Note:  File context can be temporarily modified with the chcon command.
257       If you want to permanently change the file context you need to use  the
258       semanage fcontext command.  This will modify the SELinux labeling data‐
259       base.  You will need to use restorecon to apply the labels.
260
261

COMMANDS

263       semanage fcontext can also be used to manipulate default  file  context
264       mappings.
265
266       semanage  permissive  can  also  be used to manipulate whether or not a
267       process type is permissive.
268
269       semanage module can also be used to enable/disable/install/remove  pol‐
270       icy modules.
271
272       semanage boolean can also be used to manipulate the booleans
273
274
275       system-config-selinux is a GUI tool available to customize SELinux pol‐
276       icy settings.
277
278

AUTHOR

280       This manual page was auto-generated using sepolicy manpage .
281
282

SEE ALSO

284       selinux(8), ypbind(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
285       icy(8) , setsebool(8)
286
287
288
289ypbind                             19-04-25                  ypbind_selinux(8)
Impressum