1ypxfr_selinux(8)             SELinux Policy ypxfr             ypxfr_selinux(8)
2
3
4

NAME

6       ypxfr_selinux - Security Enhanced Linux Policy for the ypxfr processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ypxfr processes via flexible manda‐
10       tory access control.
11
12       The ypxfr processes execute with the  ypxfr_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ypxfr_t
19
20
21

ENTRYPOINTS

23       The ypxfr_t SELinux type can be entered via the ypxfr_exec_t file type.
24
25       The default entrypoint paths for the ypxfr_t domain are the following:
26
27       /usr/lib/yp/ypxfr, /usr/sbin/rpc.ypxfrd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       ypxfr policy is very flexible allowing users to setup their ypxfr  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for ypxfr:
40
41       ypxfr_t
42
43       Note:  semanage  permissive  -a ypxfr_t can be used to make the process
44       type ypxfr_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   ypxfr
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run ypxfr with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type ypxfr_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/pcsd-ruby.socket
91            /var/run/corosync-qnetd(/.*)?
92            /var/run/corosync-qdevice(/.*)?
93            /var/run/corosync.pid
94            /var/run/cpglockd.pid
95            /var/run/rgmanager.pid
96            /var/run/cluster/rgmanager.sk
97
98       root_t
99
100            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
101            /
102            /initrd
103
104       var_yp_t
105
106            /var/yp(/.*)?
107
108       ypxfr_var_run_t
109
110            /var/run/ypxfrd.*
111
112

FILE CONTEXTS

114       SELinux requires files to have an extended attribute to define the file
115       type.
116
117       You can see the context of a file using the -Z option to ls
118
119       Policy governs the access  confined  processes  have  to  these  files.
120       SELinux  ypxfr  policy  is  very flexible allowing users to setup their
121       ypxfr processes in as secure a method as possible.
122
123       STANDARD FILE CONTEXT
124
125       SELinux defines the file context types for the ypxfr, if you wanted  to
126       store  files  with  these types in a diffent paths, you need to execute
127       the semanage command to specify alternate labeling  and  then  use  re‐
128       storecon to put the labels on disk.
129
130       semanage fcontext -a -t ypxfr_var_run_t '/srv/myypxfr_content(/.*)?'
131       restorecon -R -v /srv/myypxfr_content
132
133       Note:  SELinux  often  uses  regular expressions to specify labels that
134       match multiple files.
135
136       The following file types are defined for ypxfr:
137
138
139
140       ypxfr_exec_t
141
142       - Set files with the ypxfr_exec_t type, if you want  to  transition  an
143       executable to the ypxfr_t domain.
144
145
146       Paths:
147            /usr/lib/yp/ypxfr, /usr/sbin/rpc.ypxfrd
148
149
150       ypxfr_var_run_t
151
152       -  Set  files  with  the ypxfr_var_run_t type, if you want to store the
153       ypxfr files under the /run or /var/run directory.
154
155
156
157       Note: File context can be temporarily modified with the chcon  command.
158       If  you want to permanently change the file context you need to use the
159       semanage fcontext command.  This will modify the SELinux labeling data‐
160       base.  You will need to use restorecon to apply the labels.
161
162

COMMANDS

164       semanage  fcontext  can also be used to manipulate default file context
165       mappings.
166
167       semanage permissive can also be used to manipulate  whether  or  not  a
168       process type is permissive.
169
170       semanage  module can also be used to enable/disable/install/remove pol‐
171       icy modules.
172
173       semanage boolean can also be used to manipulate the booleans
174
175
176       system-config-selinux is a GUI tool available to customize SELinux pol‐
177       icy settings.
178
179

AUTHOR

181       This manual page was auto-generated using sepolicy manpage .
182
183

SEE ALSO

185       selinux(8),  ypxfr(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
186       icy(8), setsebool(8)
187
188
189
190ypxfr                              21-11-19                   ypxfr_selinux(8)
Impressum