1nscd_selinux(8)               SELinux Policy nscd              nscd_selinux(8)
2
3
4

NAME

6       nscd_selinux - Security Enhanced Linux Policy for the nscd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the nscd processes via flexible manda‐
10       tory access control.
11
12       The nscd processes execute with the nscd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nscd_t
19
20
21

ENTRYPOINTS

23       The nscd_t SELinux type can be entered via the nscd_exec_t file type.
24
25       The default entrypoint paths for the nscd_t domain are the following:
26
27       /usr/sbin/nscd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       nscd policy is very flexible allowing users to setup  their  nscd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for nscd:
40
41       nscd_t
42
43       Note:  semanage  permissive  -a  nscd_t can be used to make the process
44       type nscd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   nscd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run nscd with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77
78       If you want to allow samba to act as the domain controller, add  users,
79       groups  and  change  passwords,  you must turn on the samba_domain_con‐
80       troller boolean. Disabled by default.
81
82       setsebool -P samba_domain_controller 1
83
84
85

MANAGED FILES

87       The SELinux process type nscd_t can manage files labeled with the  fol‐
88       lowing  file  types.   The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       cluster_conf_t
92
93            /etc/cluster(/.*)?
94
95       cluster_var_lib_t
96
97            /var/lib/pcsd(/.*)?
98            /var/lib/cluster(/.*)?
99            /var/lib/openais(/.*)?
100            /var/lib/pengine(/.*)?
101            /var/lib/corosync(/.*)?
102            /usr/lib/heartbeat(/.*)?
103            /var/lib/heartbeat(/.*)?
104            /var/lib/pacemaker(/.*)?
105
106       cluster_var_run_t
107
108            /var/run/crm(/.*)?
109            /var/run/cman_.*
110            /var/run/rsctmp(/.*)?
111            /var/run/aisexec.*
112            /var/run/heartbeat(/.*)?
113            /var/run/pcsd-ruby.socket
114            /var/run/corosync-qnetd(/.*)?
115            /var/run/corosync-qdevice(/.*)?
116            /var/run/corosync.pid
117            /var/run/cpglockd.pid
118            /var/run/rgmanager.pid
119            /var/run/cluster/rgmanager.sk
120
121       krb5_host_rcache_t
122
123            /var/tmp/krb5_0.rcache2
124            /var/cache/krb5rcache(/.*)?
125            /var/tmp/nfs_0
126            /var/tmp/DNS_25
127            /var/tmp/host_0
128            /var/tmp/imap_0
129            /var/tmp/HTTP_23
130            /var/tmp/HTTP_48
131            /var/tmp/ldap_55
132            /var/tmp/ldap_487
133            /var/tmp/ldapmap1_0
134
135       nscd_log_t
136
137            /var/log/nscd.log.*
138
139       nscd_var_run_t
140
141            /var/db/nscd(/.*)?
142            /var/run/nscd(/.*)?
143            /var/cache/nscd(/.*)?
144            /var/run/nscd.pid
145            /var/run/.nscd_socket
146
147       root_t
148
149            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
150            /
151            /initrd
152
153       security_t
154
155            /selinux
156
157

FILE CONTEXTS

159       SELinux requires files to have an extended attribute to define the file
160       type.
161
162       You can see the context of a file using the -Z option to ls
163
164       Policy  governs  the  access  confined  processes  have to these files.
165       SELinux nscd policy is very flexible allowing users to setup their nscd
166       processes in as secure a method as possible.
167
168       EQUIVALENCE DIRECTORIES
169
170
171       nscd  policy stores data with multiple different file context types un‐
172       der the /var/run/nscd directory.  If you would like to store  the  data
173       in  a different directory you can use the semanage command to create an
174       equivalence mapping.  If you wanted to store this data under  the  /srv
175       directory you would execute the following command:
176
177       semanage fcontext -a -e /var/run/nscd /srv/nscd
178       restorecon -R -v /srv/nscd
179
180       STANDARD FILE CONTEXT
181
182       SELinux  defines  the file context types for the nscd, if you wanted to
183       store files with these types in a different paths, you need to  execute
184       the  semanage  command  to  specify alternate labeling and then use re‐
185       storecon to put the labels on disk.
186
187       semanage fcontext -a -t nscd_var_run_t '/srv/nscd/content(/.*)?'
188       restorecon -R -v /srv/mynscd_content
189
190       Note: SELinux often uses regular expressions  to  specify  labels  that
191       match multiple files.
192
193       The following file types are defined for nscd:
194
195
196
197       nscd_exec_t
198
199       - Set files with the nscd_exec_t type, if you want to transition an ex‐
200       ecutable to the nscd_t domain.
201
202
203
204       nscd_initrc_exec_t
205
206       - Set files with the nscd_initrc_exec_t type, if you want to transition
207       an executable to the nscd_initrc_t domain.
208
209
210
211       nscd_log_t
212
213       -  Set files with the nscd_log_t type, if you want to treat the data as
214       nscd log data, usually stored under the /var/log directory.
215
216
217
218       nscd_unit_file_t
219
220       - Set files with the nscd_unit_file_t type, if you want  to  treat  the
221       files as nscd unit content.
222
223
224
225       nscd_var_run_t
226
227       - Set files with the nscd_var_run_t type, if you want to store the nscd
228       files under the /run or /var/run directory.
229
230
231       Paths:
232            /var/db/nscd(/.*)?,  /var/run/nscd(/.*)?,   /var/cache/nscd(/.*)?,
233            /var/run/nscd.pid, /var/run/.nscd_socket
234
235
236       Note:  File context can be temporarily modified with the chcon command.
237       If you want to permanently change the file context you need to use  the
238       semanage fcontext command.  This will modify the SELinux labeling data‐
239       base.  You will need to use restorecon to apply the labels.
240
241

COMMANDS

243       semanage fcontext can also be used to manipulate default  file  context
244       mappings.
245
246       semanage  permissive  can  also  be used to manipulate whether or not a
247       process type is permissive.
248
249       semanage module can also be used to enable/disable/install/remove  pol‐
250       icy modules.
251
252       semanage boolean can also be used to manipulate the booleans
253
254
255       system-config-selinux is a GUI tool available to customize SELinux pol‐
256       icy settings.
257
258

AUTHOR

260       This manual page was auto-generated using sepolicy manpage .
261
262

SEE ALSO

264       selinux(8), nscd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
265       setsebool(8)
266
267
268
269nscd                               23-12-15                    nscd_selinux(8)
Impressum