1ypxfr_selinux(8)             SELinux Policy ypxfr             ypxfr_selinux(8)
2
3
4

NAME

6       ypxfr_selinux - Security Enhanced Linux Policy for the ypxfr processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ypxfr processes via flexible manda‐
10       tory access control.
11
12       The ypxfr processes execute with the  ypxfr_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ypxfr_t
19
20
21

ENTRYPOINTS

23       The ypxfr_t SELinux type can be entered via the ypxfr_exec_t file type.
24
25       The default entrypoint paths for the ypxfr_t domain are the following:
26
27       /usr/lib/yp/ypxfr, /usr/sbin/rpc.ypxfrd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ypxfr policy is very flexible allowing users to setup their ypxfr  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ypxfr:
40
41       ypxfr_t
42
43       Note:  semanage  permissive  -a ypxfr_t can be used to make the process
44       type ypxfr_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   ypxfr
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ypxfr with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70

MANAGED FILES

72       The SELinux process type ypxfr_t can manage files labeled with the fol‐
73       lowing file types.  The paths listed are the default  paths  for  these
74       file types.  Note the processes UID still need to have DAC permissions.
75
76       cluster_conf_t
77
78            /etc/cluster(/.*)?
79
80       cluster_var_lib_t
81
82            /var/lib/pcsd(/.*)?
83            /var/lib/cluster(/.*)?
84            /var/lib/openais(/.*)?
85            /var/lib/pengine(/.*)?
86            /var/lib/corosync(/.*)?
87            /usr/lib/heartbeat(/.*)?
88            /var/lib/heartbeat(/.*)?
89            /var/lib/pacemaker(/.*)?
90
91       cluster_var_run_t
92
93            /var/run/crm(/.*)?
94            /var/run/cman_.*
95            /var/run/rsctmp(/.*)?
96            /var/run/aisexec.*
97            /var/run/heartbeat(/.*)?
98            /var/run/pcsd-ruby.socket
99            /var/run/corosync-qnetd(/.*)?
100            /var/run/corosync-qdevice(/.*)?
101            /var/run/corosync.pid
102            /var/run/cpglockd.pid
103            /var/run/rgmanager.pid
104            /var/run/cluster/rgmanager.sk
105
106       root_t
107
108            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
109            /
110            /initrd
111
112       var_yp_t
113
114            /var/yp(/.*)?
115
116       ypxfr_var_run_t
117
118            /var/run/ypxfrd.*
119
120

FILE CONTEXTS

122       SELinux requires files to have an extended attribute to define the file
123       type.
124
125       You can see the context of a file using the -Z option to ls
126
127       Policy governs the access  confined  processes  have  to  these  files.
128       SELinux  ypxfr  policy  is  very flexible allowing users to setup their
129       ypxfr processes in as secure a method as possible.
130
131       STANDARD FILE CONTEXT
132
133       SELinux defines the file context types for the ypxfr, if you wanted  to
134       store  files with these types in a different paths, you need to execute
135       the semanage command to specify alternate labeling  and  then  use  re‐
136       storecon to put the labels on disk.
137
138       semanage fcontext -a -t ypxfr_exec_t '/srv/ypxfr/content(/.*)?'
139       restorecon -R -v /srv/myypxfr_content
140
141       Note:  SELinux  often  uses  regular expressions to specify labels that
142       match multiple files.
143
144       The following file types are defined for ypxfr:
145
146
147
148       ypxfr_exec_t
149
150       - Set files with the ypxfr_exec_t type, if you want  to  transition  an
151       executable to the ypxfr_t domain.
152
153
154       Paths:
155            /usr/lib/yp/ypxfr, /usr/sbin/rpc.ypxfrd
156
157
158       ypxfr_var_run_t
159
160       -  Set  files  with  the ypxfr_var_run_t type, if you want to store the
161       ypxfr files under the /run or /var/run directory.
162
163
164
165       Note: File context can be temporarily modified with the chcon  command.
166       If  you want to permanently change the file context you need to use the
167       semanage fcontext command.  This will modify the SELinux labeling data‐
168       base.  You will need to use restorecon to apply the labels.
169
170

COMMANDS

172       semanage  fcontext  can also be used to manipulate default file context
173       mappings.
174
175       semanage permissive can also be used to manipulate  whether  or  not  a
176       process type is permissive.
177
178       semanage  module can also be used to enable/disable/install/remove pol‐
179       icy modules.
180
181       semanage boolean can also be used to manipulate the booleans
182
183
184       system-config-selinux is a GUI tool available to customize SELinux pol‐
185       icy settings.
186
187

AUTHOR

189       This manual page was auto-generated using sepolicy manpage .
190
191

SEE ALSO

193       selinux(8),  ypxfr(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
194       icy(8), setsebool(8)
195
196
197
198ypxfr                              23-10-20                   ypxfr_selinux(8)
Impressum