1ypbind_selinux(8)            SELinux Policy ypbind           ypbind_selinux(8)
2
3
4

NAME

6       ypbind_selinux  -  Security  Enhanced  Linux Policy for the ypbind pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  ypbind  processes  via  flexible
11       mandatory access control.
12
13       The  ypbind  processes  execute with the ypbind_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ypbind_t
20
21
22

ENTRYPOINTS

24       The  ypbind_t  SELinux  type  can be entered via the ypbind_exec_t file
25       type.
26
27       The default entrypoint paths for the ypbind_t domain are the following:
28
29       /sbin/ypbind, /usr/sbin/ypbind
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       ypbind policy is very flexible allowing users  to  setup  their  ypbind
39       processes in as secure a method as possible.
40
41       The following process types are defined for ypbind:
42
43       ypbind_t
44
45       Note:  semanage  permissive -a ypbind_t can be used to make the process
46       type ypbind_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   ypbind
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run ypbind with the tightest access possible.
55
56
57
58       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
59       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
60       Enabled by default.
61
62       setsebool -P daemons_dontaudit_scheduling 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72

MANAGED FILES

74       The  SELinux  process  type  ypbind_t can manage files labeled with the
75       following file types.  The paths listed are the default paths for these
76       file types.  Note the processes UID still need to have DAC permissions.
77
78       cluster_conf_t
79
80            /etc/cluster(/.*)?
81
82       cluster_var_lib_t
83
84            /var/lib/pcsd(/.*)?
85            /var/lib/cluster(/.*)?
86            /var/lib/openais(/.*)?
87            /var/lib/pengine(/.*)?
88            /var/lib/corosync(/.*)?
89            /usr/lib/heartbeat(/.*)?
90            /var/lib/heartbeat(/.*)?
91            /var/lib/pacemaker(/.*)?
92
93       cluster_var_run_t
94
95            /var/run/crm(/.*)?
96            /var/run/cman_.*
97            /var/run/rsctmp(/.*)?
98            /var/run/aisexec.*
99            /var/run/heartbeat(/.*)?
100            /var/run/pcsd-ruby.socket
101            /var/run/corosync-qnetd(/.*)?
102            /var/run/corosync-qdevice(/.*)?
103            /var/run/corosync.pid
104            /var/run/cpglockd.pid
105            /var/run/rgmanager.pid
106            /var/run/cluster/rgmanager.sk
107
108       root_t
109
110            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
111            /
112            /initrd
113
114       var_yp_t
115
116            /var/yp(/.*)?
117
118       ypbind_tmp_t
119
120
121       ypbind_var_run_t
122
123            /var/run/ypbind.*
124
125

FILE CONTEXTS

127       SELinux requires files to have an extended attribute to define the file
128       type.
129
130       You can see the context of a file using the -Z option to ls
131
132       Policy governs the access  confined  processes  have  to  these  files.
133       SELinux  ypbind  policy  is very flexible allowing users to setup their
134       ypbind processes in as secure a method as possible.
135
136       STANDARD FILE CONTEXT
137
138       SELinux defines the file context types for the ypbind, if you wanted to
139       store  files with these types in a different paths, you need to execute
140       the semanage command to specify alternate labeling  and  then  use  re‐
141       storecon to put the labels on disk.
142
143       semanage fcontext -a -t ypbind_exec_t '/srv/ypbind/content(/.*)?'
144       restorecon -R -v /srv/myypbind_content
145
146       Note:  SELinux  often  uses  regular expressions to specify labels that
147       match multiple files.
148
149       The following file types are defined for ypbind:
150
151
152
153       ypbind_exec_t
154
155       - Set files with the ypbind_exec_t type, if you want to  transition  an
156       executable to the ypbind_t domain.
157
158
159       Paths:
160            /sbin/ypbind, /usr/sbin/ypbind
161
162
163       ypbind_initrc_exec_t
164
165       -  Set files with the ypbind_initrc_exec_t type, if you want to transi‐
166       tion an executable to the ypbind_initrc_t domain.
167
168
169
170       ypbind_tmp_t
171
172       - Set files with the ypbind_tmp_t type, if you  want  to  store  ypbind
173       temporary files in the /tmp directories.
174
175
176
177       ypbind_unit_file_t
178
179       -  Set files with the ypbind_unit_file_t type, if you want to treat the
180       files as ypbind unit content.
181
182
183
184       ypbind_var_run_t
185
186       - Set files with the ypbind_var_run_t type, if you want  to  store  the
187       ypbind files under the /run or /var/run directory.
188
189
190
191       Note:  File context can be temporarily modified with the chcon command.
192       If you want to permanently change the file context you need to use  the
193       semanage fcontext command.  This will modify the SELinux labeling data‐
194       base.  You will need to use restorecon to apply the labels.
195
196

COMMANDS

198       semanage fcontext can also be used to manipulate default  file  context
199       mappings.
200
201       semanage  permissive  can  also  be used to manipulate whether or not a
202       process type is permissive.
203
204       semanage module can also be used to enable/disable/install/remove  pol‐
205       icy modules.
206
207       semanage boolean can also be used to manipulate the booleans
208
209
210       system-config-selinux is a GUI tool available to customize SELinux pol‐
211       icy settings.
212
213

AUTHOR

215       This manual page was auto-generated using sepolicy manpage .
216
217

SEE ALSO

219       selinux(8), ypbind(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
220       icy(8), setsebool(8)
221
222
223
224ypbind                             23-10-20                  ypbind_selinux(8)
Impressum