1nscd_selinux(8)               SELinux Policy nscd              nscd_selinux(8)
2
3
4

NAME

6       nscd_selinux - Security Enhanced Linux Policy for the nscd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the nscd processes via flexible manda‐
10       tory access control.
11
12       The nscd processes execute with the nscd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nscd_t
19
20
21

ENTRYPOINTS

23       The nscd_t SELinux type can be entered via the nscd_exec_t file type.
24
25       The default entrypoint paths for the nscd_t domain are the following:
26
27       /usr/sbin/nscd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       nscd policy is very flexible allowing users to setup  their  nscd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for nscd:
40
41       nscd_t
42
43       Note:  semanage  permissive  -a  nscd_t can be used to make the process
44       type nscd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   nscd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run nscd with the tightest access possible.
53
54
55
56       If you want to allow confined applications to use nscd  shared  memory,
57       you must turn on the nscd_use_shm boolean. Enabled by default.
58
59       setsebool -P nscd_use_shm 1
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow system to run with  NIS,  you  must  turn  on  the
71       nis_enabled boolean. Disabled by default.
72
73       setsebool -P nis_enabled 1
74
75
76
77       If  you want to allow samba to act as the domain controller, add users,
78       groups and change passwords, you must  turn  on  the  samba_domain_con‐
79       troller boolean. Disabled by default.
80
81       setsebool -P samba_domain_controller 1
82
83
84

MANAGED FILES

86       The  SELinux process type nscd_t can manage files labeled with the fol‐
87       lowing file types.  The paths listed are the default  paths  for  these
88       file types.  Note the processes UID still need to have DAC permissions.
89
90       cluster_conf_t
91
92            /etc/cluster(/.*)?
93
94       cluster_var_lib_t
95
96            /var/lib/pcsd(/.*)?
97            /var/lib/cluster(/.*)?
98            /var/lib/openais(/.*)?
99            /var/lib/pengine(/.*)?
100            /var/lib/corosync(/.*)?
101            /usr/lib/heartbeat(/.*)?
102            /var/lib/heartbeat(/.*)?
103            /var/lib/pacemaker(/.*)?
104
105       cluster_var_run_t
106
107            /var/run/crm(/.*)?
108            /var/run/cman_.*
109            /var/run/rsctmp(/.*)?
110            /var/run/aisexec.*
111            /var/run/heartbeat(/.*)?
112            /var/run/corosync-qnetd(/.*)?
113            /var/run/corosync-qdevice(/.*)?
114            /var/run/corosync.pid
115            /var/run/cpglockd.pid
116            /var/run/rgmanager.pid
117            /var/run/cluster/rgmanager.sk
118
119       nscd_log_t
120
121            /var/log/nscd.log.*
122
123       nscd_var_run_t
124
125            /var/db/nscd(/.*)?
126            /var/run/nscd(/.*)?
127            /var/cache/nscd(/.*)?
128            /var/run/nscd.pid
129            /var/run/.nscd_socket
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137       security_t
138
139            /selinux
140
141

FILE CONTEXTS

143       SELinux requires files to have an extended attribute to define the file
144       type.
145
146       You can see the context of a file using the -Z option to ls
147
148       Policy governs the access  confined  processes  have  to  these  files.
149       SELinux nscd policy is very flexible allowing users to setup their nscd
150       processes in as secure a method as possible.
151
152       EQUIVALENCE DIRECTORIES
153
154
155       nscd policy stores data with  multiple  different  file  context  types
156       under the /var/run/nscd directory.  If you would like to store the data
157       in a different directory you can use the semanage command to create  an
158       equivalence  mapping.   If you wanted to store this data under the /srv
159       directory you would execute the following command:
160
161       semanage fcontext -a -e /var/run/nscd /srv/nscd
162       restorecon -R -v /srv/nscd
163
164       STANDARD FILE CONTEXT
165
166       SELinux defines the file context types for the nscd, if you  wanted  to
167       store  files  with  these types in a diffent paths, you need to execute
168       the semanage command  to  sepecify  alternate  labeling  and  then  use
169       restorecon to put the labels on disk.
170
171       semanage fcontext -a -t nscd_log_t '/srv/mynscd_content(/.*)?'
172       restorecon -R -v /srv/mynscd_content
173
174       Note:  SELinux  often  uses  regular expressions to specify labels that
175       match multiple files.
176
177       The following file types are defined for nscd:
178
179
180
181       nscd_exec_t
182
183       - Set files with the nscd_exec_t type, if you  want  to  transition  an
184       executable to the nscd_t domain.
185
186
187
188       nscd_initrc_exec_t
189
190       - Set files with the nscd_initrc_exec_t type, if you want to transition
191       an executable to the nscd_initrc_t domain.
192
193
194
195       nscd_log_t
196
197       - Set files with the nscd_log_t type, if you want to treat the data  as
198       nscd log data, usually stored under the /var/log directory.
199
200
201
202       nscd_unit_file_t
203
204       -  Set  files  with the nscd_unit_file_t type, if you want to treat the
205       files as nscd unit content.
206
207
208
209       nscd_var_run_t
210
211       - Set files with the nscd_var_run_t type, if you want to store the nscd
212       files under the /run or /var/run directory.
213
214
215       Paths:
216            /var/db/nscd(/.*)?,   /var/run/nscd(/.*)?,  /var/cache/nscd(/.*)?,
217            /var/run/nscd.pid, /var/run/.nscd_socket
218
219
220       Note: File context can be temporarily modified with the chcon  command.
221       If  you want to permanently change the file context you need to use the
222       semanage fcontext command.  This will modify the SELinux labeling data‐
223       base.  You will need to use restorecon to apply the labels.
224
225

COMMANDS

227       semanage  fcontext  can also be used to manipulate default file context
228       mappings.
229
230       semanage permissive can also be used to manipulate  whether  or  not  a
231       process type is permissive.
232
233       semanage  module can also be used to enable/disable/install/remove pol‐
234       icy modules.
235
236       semanage boolean can also be used to manipulate the booleans
237
238
239       system-config-selinux is a GUI tool available to customize SELinux pol‐
240       icy settings.
241
242

AUTHOR

244       This manual page was auto-generated using sepolicy manpage .
245
246

SEE ALSO

248       selinux(8), nscd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
249       setsebool(8)
250
251
252
253nscd                               20-05-05                    nscd_selinux(8)
Impressum