1nscd_selinux(8)               SELinux Policy nscd              nscd_selinux(8)
2
3
4

NAME

6       nscd_selinux - Security Enhanced Linux Policy for the nscd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the nscd processes via flexible manda‐
10       tory access control.
11
12       The nscd processes execute with the nscd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nscd_t
19
20
21

ENTRYPOINTS

23       The nscd_t SELinux type can be entered via the nscd_exec_t file type.
24
25       The default entrypoint paths for the nscd_t domain are the following:
26
27       /usr/sbin/nscd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       nscd policy is very flexible allowing users to setup  their  nscd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for nscd:
40
41       nscd_t
42
43       Note:  semanage  permissive  -a  nscd_t can be used to make the process
44       type nscd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   nscd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run nscd with the tightest access possible.
53
54
55
56       If you want to allow confined applications to use nscd  shared  memory,
57       you must turn on the nscd_use_shm boolean. Enabled by default.
58
59       setsebool -P nscd_use_shm 1
60
61
62
63       If you want to allow users to resolve user passwd entries directly from
64       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
65       gin_nsswitch_use_ldap boolean. Disabled by default.
66
67       setsebool -P authlogin_nsswitch_use_ldap 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77
78       If you want to allow confined applications to run  with  kerberos,  you
79       must turn on the kerberos_enabled boolean. Enabled by default.
80
81       setsebool -P kerberos_enabled 1
82
83
84
85       If  you  want  to  allow  system  to run with NIS, you must turn on the
86       nis_enabled boolean. Disabled by default.
87
88       setsebool -P nis_enabled 1
89
90
91
92       If you want to allow samba to act as the domain controller, add  users,
93       groups  and  change  passwords,  you must turn on the samba_domain_con‐
94       troller boolean. Disabled by default.
95
96       setsebool -P samba_domain_controller 1
97
98
99

MANAGED FILES

101       The SELinux process type nscd_t can manage files labeled with the  fol‐
102       lowing  file  types.   The paths listed are the default paths for these
103       file types.  Note the processes UID still need to have DAC permissions.
104
105       cluster_conf_t
106
107            /etc/cluster(/.*)?
108
109       cluster_var_lib_t
110
111            /var/lib/pcsd(/.*)?
112            /var/lib/cluster(/.*)?
113            /var/lib/openais(/.*)?
114            /var/lib/pengine(/.*)?
115            /var/lib/corosync(/.*)?
116            /usr/lib/heartbeat(/.*)?
117            /var/lib/heartbeat(/.*)?
118            /var/lib/pacemaker(/.*)?
119
120       cluster_var_run_t
121
122            /var/run/crm(/.*)?
123            /var/run/cman_.*
124            /var/run/rsctmp(/.*)?
125            /var/run/aisexec.*
126            /var/run/heartbeat(/.*)?
127            /var/run/corosync-qnetd(/.*)?
128            /var/run/corosync-qdevice(/.*)?
129            /var/run/corosync.pid
130            /var/run/cpglockd.pid
131            /var/run/rgmanager.pid
132            /var/run/cluster/rgmanager.sk
133
134       nscd_log_t
135
136            /var/log/nscd.log.*
137
138       nscd_var_run_t
139
140            /var/db/nscd(/.*)?
141            /var/run/nscd(/.*)?
142            /var/cache/nscd(/.*)?
143            /var/run/nscd.pid
144            /var/run/.nscd_socket
145
146       root_t
147
148            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
149            /
150            /initrd
151
152       security_t
153
154            /selinux
155
156

FILE CONTEXTS

158       SELinux requires files to have an extended attribute to define the file
159       type.
160
161       You can see the context of a file using the -Z option to ls
162
163       Policy  governs  the  access  confined  processes  have to these files.
164       SELinux nscd policy is very flexible allowing users to setup their nscd
165       processes in as secure a method as possible.
166
167       EQUIVALENCE DIRECTORIES
168
169
170       nscd  policy  stores  data  with  multiple different file context types
171       under the /var/run/nscd directory.  If you would like to store the data
172       in  a different directory you can use the semanage command to create an
173       equivalence mapping.  If you wanted to store this data under  the  /srv
174       dirctory you would execute the following command:
175
176       semanage fcontext -a -e /var/run/nscd /srv/nscd
177       restorecon -R -v /srv/nscd
178
179       STANDARD FILE CONTEXT
180
181       SELinux  defines  the file context types for the nscd, if you wanted to
182       store files with these types in a diffent paths, you  need  to  execute
183       the  semanage  command  to  sepecify  alternate  labeling  and then use
184       restorecon to put the labels on disk.
185
186       semanage fcontext -a -t nscd_log_t '/srv/mynscd_content(/.*)?'
187       restorecon -R -v /srv/mynscd_content
188
189       Note: SELinux often uses regular expressions  to  specify  labels  that
190       match multiple files.
191
192       The following file types are defined for nscd:
193
194
195
196       nscd_exec_t
197
198       -  Set  files  with  the nscd_exec_t type, if you want to transition an
199       executable to the nscd_t domain.
200
201
202
203       nscd_initrc_exec_t
204
205       - Set files with the nscd_initrc_exec_t type, if you want to transition
206       an executable to the nscd_initrc_t domain.
207
208
209
210       nscd_log_t
211
212       -  Set files with the nscd_log_t type, if you want to treat the data as
213       nscd log data, usually stored under the /var/log directory.
214
215
216
217       nscd_unit_file_t
218
219       - Set files with the nscd_unit_file_t type, if you want  to  treat  the
220       files as nscd unit content.
221
222
223
224       nscd_var_run_t
225
226       - Set files with the nscd_var_run_t type, if you want to store the nscd
227       files under the /run or /var/run directory.
228
229
230       Paths:
231            /var/db/nscd(/.*)?,  /var/run/nscd(/.*)?,   /var/cache/nscd(/.*)?,
232            /var/run/nscd.pid, /var/run/.nscd_socket
233
234
235       Note:  File context can be temporarily modified with the chcon command.
236       If you want to permanently change the file context you need to use  the
237       semanage fcontext command.  This will modify the SELinux labeling data‐
238       base.  You will need to use restorecon to apply the labels.
239
240

COMMANDS

242       semanage fcontext can also be used to manipulate default  file  context
243       mappings.
244
245       semanage  permissive  can  also  be used to manipulate whether or not a
246       process type is permissive.
247
248       semanage module can also be used to enable/disable/install/remove  pol‐
249       icy modules.
250
251       semanage boolean can also be used to manipulate the booleans
252
253
254       system-config-selinux is a GUI tool available to customize SELinux pol‐
255       icy settings.
256
257

AUTHOR

259       This manual page was auto-generated using sepolicy manpage .
260
261

SEE ALSO

263       selinux(8), nscd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
264       setsebool(8)
265
266
267
268nscd                               19-10-08                    nscd_selinux(8)
Impressum