1ypbind_selinux(8)            SELinux Policy ypbind           ypbind_selinux(8)
2
3
4

NAME

6       ypbind_selinux  -  Security  Enhanced  Linux Policy for the ypbind pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  ypbind  processes  via  flexible
11       mandatory access control.
12
13       The  ypbind  processes  execute with the ypbind_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ypbind_t
20
21
22

ENTRYPOINTS

24       The  ypbind_t  SELinux  type  can be entered via the ypbind_exec_t file
25       type.
26
27       The default entrypoint paths for the ypbind_t domain are the following:
28
29       /sbin/ypbind, /usr/sbin/ypbind
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       ypbind policy is very flexible allowing users  to  setup  their  ypbind
39       processes in as secure a method as possible.
40
41       The following process types are defined for ypbind:
42
43       ypbind_t
44
45       Note:  semanage  permissive -a ypbind_t can be used to make the process
46       type ypbind_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   ypbind
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run ypbind with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  ypbind_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       cluster_conf_t
71
72            /etc/cluster(/.*)?
73
74       cluster_var_lib_t
75
76            /var/lib/pcsd(/.*)?
77            /var/lib/cluster(/.*)?
78            /var/lib/openais(/.*)?
79            /var/lib/pengine(/.*)?
80            /var/lib/corosync(/.*)?
81            /usr/lib/heartbeat(/.*)?
82            /var/lib/heartbeat(/.*)?
83            /var/lib/pacemaker(/.*)?
84
85       cluster_var_run_t
86
87            /var/run/crm(/.*)?
88            /var/run/cman_.*
89            /var/run/rsctmp(/.*)?
90            /var/run/aisexec.*
91            /var/run/heartbeat(/.*)?
92            /var/run/corosync-qnetd(/.*)?
93            /var/run/corosync-qdevice(/.*)?
94            /var/run/corosync.pid
95            /var/run/cpglockd.pid
96            /var/run/rgmanager.pid
97            /var/run/cluster/rgmanager.sk
98
99       root_t
100
101            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
102            /
103            /initrd
104
105       var_yp_t
106
107            /var/yp(/.*)?
108
109       ypbind_var_run_t
110
111            /var/run/ypbind.*
112
113

FILE CONTEXTS

115       SELinux requires files to have an extended attribute to define the file
116       type.
117
118       You can see the context of a file using the -Z option to ls
119
120       Policy governs the access  confined  processes  have  to  these  files.
121       SELinux  ypbind  policy  is very flexible allowing users to setup their
122       ypbind processes in as secure a method as possible.
123
124       STANDARD FILE CONTEXT
125
126       SELinux defines the file context types for the ypbind, if you wanted to
127       store  files  with  these types in a diffent paths, you need to execute
128       the semanage command  to  sepecify  alternate  labeling  and  then  use
129       restorecon to put the labels on disk.
130
131       semanage   fcontext   -a   -t   ypbind_unit_file_t  '/srv/myypbind_con‐
132       tent(/.*)?'
133       restorecon -R -v /srv/myypbind_content
134
135       Note: SELinux often uses regular expressions  to  specify  labels  that
136       match multiple files.
137
138       The following file types are defined for ypbind:
139
140
141
142       ypbind_exec_t
143
144       -  Set  files with the ypbind_exec_t type, if you want to transition an
145       executable to the ypbind_t domain.
146
147
148       Paths:
149            /sbin/ypbind, /usr/sbin/ypbind
150
151
152       ypbind_initrc_exec_t
153
154       - Set files with the ypbind_initrc_exec_t type, if you want to  transi‐
155       tion an executable to the ypbind_initrc_t domain.
156
157
158
159       ypbind_tmp_t
160
161       -  Set  files  with  the ypbind_tmp_t type, if you want to store ypbind
162       temporary files in the /tmp directories.
163
164
165
166       ypbind_unit_file_t
167
168       - Set files with the ypbind_unit_file_t type, if you want to treat  the
169       files as ypbind unit content.
170
171
172
173       ypbind_var_run_t
174
175       -  Set  files  with the ypbind_var_run_t type, if you want to store the
176       ypbind files under the /run or /var/run directory.
177
178
179
180       Note: File context can be temporarily modified with the chcon  command.
181       If  you want to permanently change the file context you need to use the
182       semanage fcontext command.  This will modify the SELinux labeling data‐
183       base.  You will need to use restorecon to apply the labels.
184
185

COMMANDS

187       semanage  fcontext  can also be used to manipulate default file context
188       mappings.
189
190       semanage permissive can also be used to manipulate  whether  or  not  a
191       process type is permissive.
192
193       semanage  module can also be used to enable/disable/install/remove pol‐
194       icy modules.
195
196       semanage boolean can also be used to manipulate the booleans
197
198
199       system-config-selinux is a GUI tool available to customize SELinux pol‐
200       icy settings.
201
202

AUTHOR

204       This manual page was auto-generated using sepolicy manpage .
205
206

SEE ALSO

208       selinux(8),  ypbind(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
209       icy(8), setsebool(8)
210
211
212
213ypbind                             20-05-05                  ypbind_selinux(8)
Impressum