1ypserv_selinux(8)            SELinux Policy ypserv           ypserv_selinux(8)
2
3
4

NAME

6       ypserv_selinux  -  Security  Enhanced  Linux Policy for the ypserv pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  ypserv  processes  via  flexible
11       mandatory access control.
12
13       The  ypserv  processes  execute with the ypserv_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ypserv_t
20
21
22

ENTRYPOINTS

24       The  ypserv_t  SELinux  type  can be entered via the ypserv_exec_t file
25       type.
26
27       The default entrypoint paths for the ypserv_t domain are the following:
28
29       /usr/sbin/ypserv
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       ypserv policy is very flexible allowing users  to  setup  their  ypserv
39       processes in as secure a method as possible.
40
41       The following process types are defined for ypserv:
42
43       ypserv_t
44
45       Note:  semanage  permissive -a ypserv_t can be used to make the process
46       type ypserv_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   ypserv
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run ypserv with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  ypserv_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       cluster_conf_t
71
72            /etc/cluster(/.*)?
73
74       cluster_var_lib_t
75
76            /var/lib/pcsd(/.*)?
77            /var/lib/cluster(/.*)?
78            /var/lib/openais(/.*)?
79            /var/lib/pengine(/.*)?
80            /var/lib/corosync(/.*)?
81            /usr/lib/heartbeat(/.*)?
82            /var/lib/heartbeat(/.*)?
83            /var/lib/pacemaker(/.*)?
84
85       cluster_var_run_t
86
87            /var/run/crm(/.*)?
88            /var/run/cman_.*
89            /var/run/rsctmp(/.*)?
90            /var/run/aisexec.*
91            /var/run/heartbeat(/.*)?
92            /var/run/pcsd-ruby.socket
93            /var/run/corosync-qnetd(/.*)?
94            /var/run/corosync-qdevice(/.*)?
95            /var/run/corosync.pid
96            /var/run/cpglockd.pid
97            /var/run/rgmanager.pid
98            /var/run/cluster/rgmanager.sk
99
100       root_t
101
102            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
103            /
104            /initrd
105
106       var_yp_t
107
108            /var/yp(/.*)?
109
110       ypserv_tmp_t
111
112
113       ypserv_var_run_t
114
115            /var/run/ypserv.*
116
117

FILE CONTEXTS

119       SELinux requires files to have an extended attribute to define the file
120       type.
121
122       You can see the context of a file using the -Z option to ls
123
124       Policy governs the access  confined  processes  have  to  these  files.
125       SELinux  ypserv  policy  is very flexible allowing users to setup their
126       ypserv processes in as secure a method as possible.
127
128       STANDARD FILE CONTEXT
129
130       SELinux defines the file context types for the ypserv, if you wanted to
131       store  files  with  these types in a diffent paths, you need to execute
132       the semanage command to sepecify alternate labeling and  then  use  re‐
133       storecon to put the labels on disk.
134
135       semanage fcontext -a -t ypserv_var_run_t '/srv/myypserv_content(/.*)?'
136       restorecon -R -v /srv/myypserv_content
137
138       Note:  SELinux  often  uses  regular expressions to specify labels that
139       match multiple files.
140
141       The following file types are defined for ypserv:
142
143
144
145       ypserv_conf_t
146
147       - Set files with the ypserv_conf_t type, if you want to treat the files
148       as ypserv configuration data, usually stored under the /etc directory.
149
150
151
152       ypserv_exec_t
153
154       -  Set  files with the ypserv_exec_t type, if you want to transition an
155       executable to the ypserv_t domain.
156
157
158
159       ypserv_tmp_t
160
161       - Set files with the ypserv_tmp_t type, if you  want  to  store  ypserv
162       temporary files in the /tmp directories.
163
164
165
166       ypserv_var_run_t
167
168       -  Set  files  with the ypserv_var_run_t type, if you want to store the
169       ypserv files under the /run or /var/run directory.
170
171
172
173       Note: File context can be temporarily modified with the chcon  command.
174       If  you want to permanently change the file context you need to use the
175       semanage fcontext command.  This will modify the SELinux labeling data‐
176       base.  You will need to use restorecon to apply the labels.
177
178

COMMANDS

180       semanage  fcontext  can also be used to manipulate default file context
181       mappings.
182
183       semanage permissive can also be used to manipulate  whether  or  not  a
184       process type is permissive.
185
186       semanage  module can also be used to enable/disable/install/remove pol‐
187       icy modules.
188
189       semanage boolean can also be used to manipulate the booleans
190
191
192       system-config-selinux is a GUI tool available to customize SELinux pol‐
193       icy settings.
194
195

AUTHOR

197       This manual page was auto-generated using sepolicy manpage .
198
199

SEE ALSO

201       selinux(8),  ypserv(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
202       icy(8), setsebool(8)
203
204
205
206ypserv                             21-06-09                  ypserv_selinux(8)
Impressum