nis_selinux (8) - Linux Manuals

nis_selinux: Security Enhanced Linux Policy for the ypbind processes

NAME

ypbind_selinux - Security Enhanced Linux Policy for the ypbind processes

DESCRIPTION

Security-Enhanced Linux secures the ypbind processes via flexible mandatory access control.

BOOLEANS

SELinux policy is customizable based on least access required. ypbind policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ypbind with the tightest access possible.

If you want to allow system to run with NI, you must turn on the allow_ypbind boolean.

setsebool -P allow_ypbind 1

NSSWITCH DOMAIN

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux ypbind policy is very flexible allowing users to setup their ypbind processes in as secure a method as possible.

The following file types are defined for ypbind:

ypbind_exec_t

- Set files with the ypbind_exec_t type, if you want to transition an executable to the ypbind_t domain.


Paths:
/usr/sbin/ypbind, /sbin/ypbind

ypbind_initrc_exec_t

- Set files with the ypbind_initrc_exec_t type, if you want to transition an executable to the ypbind_initrc_t domain.

ypbind_unit_file_t

- Set files with the ypbind_unit_file_t type, if you want to treat the files as ypbind unit content.

ypbind_var_run_t

- Set files with the ypbind_var_run_t type, if you want to store the ypbind files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux ypbind policy is very flexible allowing users to setup their ypbind processes in as secure a method as possible.

The following process types are defined for ypbind:

ypbind_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR  

This manual page was autogenerated by genman.py.

SEE ALSO

selinux(8), ypbind(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)