1nscd_selinux(8)               SELinux Policy nscd              nscd_selinux(8)
2
3
4

NAME

6       nscd_selinux - Security Enhanced Linux Policy for the nscd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the nscd processes via flexible manda‐
10       tory access control.
11
12       The nscd processes execute with the nscd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nscd_t
19
20
21

ENTRYPOINTS

23       The nscd_t SELinux type can be entered via the nscd_exec_t file type.
24
25       The default entrypoint paths for the nscd_t domain are the following:
26
27       /usr/sbin/nscd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       nscd policy is very flexible allowing users to setup  their  nscd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for nscd:
40
41       nscd_t
42
43       Note:  semanage  permissive  -a  nscd_t can be used to make the process
44       type nscd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   nscd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run nscd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69
70       If you want to allow samba to act as the domain controller, add  users,
71       groups  and  change  passwords,  you must turn on the samba_domain_con‐
72       troller boolean. Disabled by default.
73
74       setsebool -P samba_domain_controller 1
75
76
77

MANAGED FILES

79       The SELinux process type nscd_t can manage files labeled with the  fol‐
80       lowing  file  types.   The paths listed are the default paths for these
81       file types.  Note the processes UID still need to have DAC permissions.
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/pcsd-ruby.socket
106            /var/run/corosync-qnetd(/.*)?
107            /var/run/corosync-qdevice(/.*)?
108            /var/run/corosync.pid
109            /var/run/cpglockd.pid
110            /var/run/rgmanager.pid
111            /var/run/cluster/rgmanager.sk
112
113       krb5_host_rcache_t
114
115            /var/tmp/krb5_0.rcache2
116            /var/cache/krb5rcache(/.*)?
117            /var/tmp/nfs_0
118            /var/tmp/DNS_25
119            /var/tmp/host_0
120            /var/tmp/imap_0
121            /var/tmp/HTTP_23
122            /var/tmp/HTTP_48
123            /var/tmp/ldap_55
124            /var/tmp/ldap_487
125            /var/tmp/ldapmap1_0
126
127       nscd_log_t
128
129            /var/log/nscd.log.*
130
131       nscd_var_run_t
132
133            /var/db/nscd(/.*)?
134            /var/run/nscd(/.*)?
135            /var/cache/nscd(/.*)?
136            /var/run/nscd.pid
137            /var/run/.nscd_socket
138
139       root_t
140
141            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
142            /
143            /initrd
144
145       security_t
146
147            /selinux
148
149

FILE CONTEXTS

151       SELinux requires files to have an extended attribute to define the file
152       type.
153
154       You can see the context of a file using the -Z option to ls
155
156       Policy  governs  the  access  confined  processes  have to these files.
157       SELinux nscd policy is very flexible allowing users to setup their nscd
158       processes in as secure a method as possible.
159
160       EQUIVALENCE DIRECTORIES
161
162
163       nscd  policy stores data with multiple different file context types un‐
164       der the /var/run/nscd directory.  If you would like to store  the  data
165       in  a different directory you can use the semanage command to create an
166       equivalence mapping.  If you wanted to store this data under  the  /srv
167       directory you would execute the following command:
168
169       semanage fcontext -a -e /var/run/nscd /srv/nscd
170       restorecon -R -v /srv/nscd
171
172       STANDARD FILE CONTEXT
173
174       SELinux  defines  the file context types for the nscd, if you wanted to
175       store files with these types in a diffent paths, you  need  to  execute
176       the  semanage  command  to  specify alternate labeling and then use re‐
177       storecon to put the labels on disk.
178
179       semanage fcontext -a -t nscd_log_t '/srv/mynscd_content(/.*)?'
180       restorecon -R -v /srv/mynscd_content
181
182       Note: SELinux often uses regular expressions  to  specify  labels  that
183       match multiple files.
184
185       The following file types are defined for nscd:
186
187
188
189       nscd_exec_t
190
191       - Set files with the nscd_exec_t type, if you want to transition an ex‐
192       ecutable to the nscd_t domain.
193
194
195
196       nscd_initrc_exec_t
197
198       - Set files with the nscd_initrc_exec_t type, if you want to transition
199       an executable to the nscd_initrc_t domain.
200
201
202
203       nscd_log_t
204
205       -  Set files with the nscd_log_t type, if you want to treat the data as
206       nscd log data, usually stored under the /var/log directory.
207
208
209
210       nscd_unit_file_t
211
212       - Set files with the nscd_unit_file_t type, if you want  to  treat  the
213       files as nscd unit content.
214
215
216
217       nscd_var_run_t
218
219       - Set files with the nscd_var_run_t type, if you want to store the nscd
220       files under the /run or /var/run directory.
221
222
223       Paths:
224            /var/db/nscd(/.*)?,  /var/run/nscd(/.*)?,   /var/cache/nscd(/.*)?,
225            /var/run/nscd.pid, /var/run/.nscd_socket
226
227
228       Note:  File context can be temporarily modified with the chcon command.
229       If you want to permanently change the file context you need to use  the
230       semanage fcontext command.  This will modify the SELinux labeling data‐
231       base.  You will need to use restorecon to apply the labels.
232
233

COMMANDS

235       semanage fcontext can also be used to manipulate default  file  context
236       mappings.
237
238       semanage  permissive  can  also  be used to manipulate whether or not a
239       process type is permissive.
240
241       semanage module can also be used to enable/disable/install/remove  pol‐
242       icy modules.
243
244       semanage boolean can also be used to manipulate the booleans
245
246
247       system-config-selinux is a GUI tool available to customize SELinux pol‐
248       icy settings.
249
250

AUTHOR

252       This manual page was auto-generated using sepolicy manpage .
253
254

SEE ALSO

256       selinux(8), nscd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
257       setsebool(8)
258
259
260
261nscd                               21-11-19                    nscd_selinux(8)
Impressum