1nscd_selinux(8)               SELinux Policy nscd              nscd_selinux(8)
2
3
4

NAME

6       nscd_selinux - Security Enhanced Linux Policy for the nscd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the nscd processes via flexible manda‐
10       tory access control.
11
12       The nscd processes execute with the nscd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nscd_t
19
20
21

ENTRYPOINTS

23       The nscd_t SELinux type can be entered via the nscd_exec_t file type.
24
25       The default entrypoint paths for the nscd_t domain are the following:
26
27       /usr/sbin/nscd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       nscd policy is very flexible allowing users to setup  their  nscd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for nscd:
40
41       nscd_t
42
43       Note:  semanage  permissive  -a  nscd_t can be used to make the process
44       type nscd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   nscd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run nscd with the tightest access possible.
53
54
55
56       If you want to allow confined applications to use nscd  shared  memory,
57       you must turn on the nscd_use_shm boolean. Disabled by default.
58
59       setsebool -P nscd_use_shm 1
60
61
62
63       If you want to allow users to resolve user passwd entries directly from
64       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
65       gin_nsswitch_use_ldap boolean. Disabled by default.
66
67       setsebool -P authlogin_nsswitch_use_ldap 1
68
69
70
71       If you want to allow all daemons to write corefiles to /, you must turn
72       on the daemons_dump_core boolean. Disabled by default.
73
74       setsebool -P daemons_dump_core 1
75
76
77
78       If you want to enable cluster mode for daemons, you must  turn  on  the
79       daemons_enable_cluster_mode boolean. Enabled by default.
80
81       setsebool -P daemons_enable_cluster_mode 1
82
83
84
85       If  you want to allow all daemons to use tcp wrappers, you must turn on
86       the daemons_use_tcp_wrapper boolean. Disabled by default.
87
88       setsebool -P daemons_use_tcp_wrapper 1
89
90
91
92       If you want to allow all daemons the ability to  read/write  terminals,
93       you must turn on the daemons_use_tty boolean. Disabled by default.
94
95       setsebool -P daemons_use_tty 1
96
97
98
99       If  you  want  to deny any process from ptracing or debugging any other
100       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
101       default.
102
103       setsebool -P deny_ptrace 1
104
105
106
107       If  you  want  to  allow  any  process  to mmap any file on system with
108       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
109       ean. Enabled by default.
110
111       setsebool -P domain_can_mmap_files 1
112
113
114
115       If  you want to allow all domains write to kmsg_device, while kernel is
116       executed with systemd.log_target=kmsg parameter, you must turn  on  the
117       domain_can_write_kmsg boolean. Disabled by default.
118
119       setsebool -P domain_can_write_kmsg 1
120
121
122
123       If you want to allow all domains to use other domains file descriptors,
124       you must turn on the domain_fd_use boolean. Enabled by default.
125
126       setsebool -P domain_fd_use 1
127
128
129
130       If you want to allow all domains to have the kernel load  modules,  you
131       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
132       default.
133
134       setsebool -P domain_kernel_load_modules 1
135
136
137
138       If you want to allow all domains to execute in fips_mode, you must turn
139       on the fips_mode boolean. Enabled by default.
140
141       setsebool -P fips_mode 1
142
143
144
145       If you want to enable reading of urandom for all domains, you must turn
146       on the global_ssp boolean. Disabled by default.
147
148       setsebool -P global_ssp 1
149
150
151
152       If you want to allow confined applications to run  with  kerberos,  you
153       must turn on the kerberos_enabled boolean. Enabled by default.
154
155       setsebool -P kerberos_enabled 1
156
157
158
159       If  you  want  to  allow  system  to run with NIS, you must turn on the
160       nis_enabled boolean. Disabled by default.
161
162       setsebool -P nis_enabled 1
163
164
165
166       If you want to allow samba to act as the domain controller, add  users,
167       groups  and  change  passwords,  you must turn on the samba_domain_con‐
168       troller boolean. Disabled by default.
169
170       setsebool -P samba_domain_controller 1
171
172
173

MANAGED FILES

175       The SELinux process type nscd_t can manage files labeled with the  fol‐
176       lowing  file  types.   The paths listed are the default paths for these
177       file types.  Note the processes UID still need to have DAC permissions.
178
179       cluster_conf_t
180
181            /etc/cluster(/.*)?
182
183       cluster_var_lib_t
184
185            /var/lib/pcsd(/.*)?
186            /var/lib/cluster(/.*)?
187            /var/lib/openais(/.*)?
188            /var/lib/pengine(/.*)?
189            /var/lib/corosync(/.*)?
190            /usr/lib/heartbeat(/.*)?
191            /var/lib/heartbeat(/.*)?
192            /var/lib/pacemaker(/.*)?
193
194       cluster_var_run_t
195
196            /var/run/crm(/.*)?
197            /var/run/cman_.*
198            /var/run/rsctmp(/.*)?
199            /var/run/aisexec.*
200            /var/run/heartbeat(/.*)?
201            /var/run/corosync-qnetd(/.*)?
202            /var/run/corosync-qdevice(/.*)?
203            /var/run/cpglockd.pid
204            /var/run/corosync.pid
205            /var/run/rgmanager.pid
206            /var/run/cluster/rgmanager.sk
207
208       nscd_log_t
209
210            /var/log/nscd.log.*
211
212       nscd_var_run_t
213
214            /var/db/nscd(/.*)?
215            /var/run/nscd(/.*)?
216            /var/cache/nscd(/.*)?
217            /var/run/nscd.pid
218            /var/run/.nscd_socket
219
220       root_t
221
222            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
223            /
224            /initrd
225
226       security_t
227
228            /selinux
229
230

FILE CONTEXTS

232       SELinux requires files to have an extended attribute to define the file
233       type.
234
235       You can see the context of a file using the -Z option to ls
236
237       Policy  governs  the  access  confined  processes  have to these files.
238       SELinux nscd policy is very flexible allowing users to setup their nscd
239       processes in as secure a method as possible.
240
241       EQUIVALENCE DIRECTORIES
242
243
244       nscd  policy  stores  data  with  multiple different file context types
245       under the /var/run/nscd directory.  If you would like to store the data
246       in  a different directory you can use the semanage command to create an
247       equivalence mapping.  If you wanted to store this data under  the  /srv
248       dirctory you would execute the following command:
249
250       semanage fcontext -a -e /var/run/nscd /srv/nscd
251       restorecon -R -v /srv/nscd
252
253       STANDARD FILE CONTEXT
254
255       SELinux  defines  the file context types for the nscd, if you wanted to
256       store files with these types in a diffent paths, you  need  to  execute
257       the  semanage  command  to  sepecify  alternate  labeling  and then use
258       restorecon to put the labels on disk.
259
260       semanage fcontext -a -t nscd_var_run_t '/srv/mynscd_content(/.*)?'
261       restorecon -R -v /srv/mynscd_content
262
263       Note: SELinux often uses regular expressions  to  specify  labels  that
264       match multiple files.
265
266       The following file types are defined for nscd:
267
268
269
270       nscd_exec_t
271
272       -  Set  files  with  the nscd_exec_t type, if you want to transition an
273       executable to the nscd_t domain.
274
275
276
277       nscd_initrc_exec_t
278
279       - Set files with the nscd_initrc_exec_t type, if you want to transition
280       an executable to the nscd_initrc_t domain.
281
282
283
284       nscd_log_t
285
286       -  Set files with the nscd_log_t type, if you want to treat the data as
287       nscd log data, usually stored under the /var/log directory.
288
289
290
291       nscd_unit_file_t
292
293       - Set files with the nscd_unit_file_t type, if you want  to  treat  the
294       files as nscd unit content.
295
296
297
298       nscd_var_run_t
299
300       - Set files with the nscd_var_run_t type, if you want to store the nscd
301       files under the /run or /var/run directory.
302
303
304       Paths:
305            /var/db/nscd(/.*)?,  /var/run/nscd(/.*)?,   /var/cache/nscd(/.*)?,
306            /var/run/nscd.pid, /var/run/.nscd_socket
307
308
309       Note:  File context can be temporarily modified with the chcon command.
310       If you want to permanently change the file context you need to use  the
311       semanage fcontext command.  This will modify the SELinux labeling data‐
312       base.  You will need to use restorecon to apply the labels.
313
314

COMMANDS

316       semanage fcontext can also be used to manipulate default  file  context
317       mappings.
318
319       semanage  permissive  can  also  be used to manipulate whether or not a
320       process type is permissive.
321
322       semanage module can also be used to enable/disable/install/remove  pol‐
323       icy modules.
324
325       semanage boolean can also be used to manipulate the booleans
326
327
328       system-config-selinux is a GUI tool available to customize SELinux pol‐
329       icy settings.
330
331

AUTHOR

333       This manual page was auto-generated using sepolicy manpage .
334
335

SEE ALSO

337       selinux(8), nscd(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8)
338       , setsebool(8)
339
340
341
342nscd                               19-04-25                    nscd_selinux(8)
Impressum