1pcscd_selinux(8)             SELinux Policy pcscd             pcscd_selinux(8)
2
3
4

NAME

6       pcscd_selinux - Security Enhanced Linux Policy for the pcscd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the pcscd processes via flexible manda‐
10       tory access control.
11
12       The pcscd processes execute with the  pcscd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep pcscd_t
19
20
21

ENTRYPOINTS

23       The pcscd_t SELinux type can be entered via the pcscd_exec_t file type.
24
25       The default entrypoint paths for the pcscd_t domain are the following:
26
27       /usr/sbin/pcscd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       pcscd policy is very flexible allowing users to setup their pcscd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for pcscd:
40
41       pcscd_t
42
43       Note:  semanage  permissive  -a pcscd_t can be used to make the process
44       type pcscd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   pcscd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run pcscd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P daemons_dump_core 1
60
61
62
63       If  you  want  to enable cluster mode for daemons, you must turn on the
64       daemons_enable_cluster_mode boolean. Enabled by default.
65
66       setsebool -P daemons_enable_cluster_mode 1
67
68
69
70       If you want to allow all daemons to use tcp wrappers, you must turn  on
71       the daemons_use_tcp_wrapper boolean. Disabled by default.
72
73       setsebool -P daemons_use_tcp_wrapper 1
74
75
76
77       If  you  want to allow all daemons the ability to read/write terminals,
78       you must turn on the daemons_use_tty boolean. Disabled by default.
79
80       setsebool -P daemons_use_tty 1
81
82
83
84       If you want to deny any process from ptracing or  debugging  any  other
85       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
86       default.
87
88       setsebool -P deny_ptrace 1
89
90
91
92       If you want to allow any process  to  mmap  any  file  on  system  with
93       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
94       ean. Enabled by default.
95
96       setsebool -P domain_can_mmap_files 1
97
98
99
100       If you want to allow all domains write to kmsg_device, while kernel  is
101       executed  with  systemd.log_target=kmsg parameter, you must turn on the
102       domain_can_write_kmsg boolean. Disabled by default.
103
104       setsebool -P domain_can_write_kmsg 1
105
106
107
108       If you want to allow all domains to use other domains file descriptors,
109       you must turn on the domain_fd_use boolean. Enabled by default.
110
111       setsebool -P domain_fd_use 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136
137       If  you  want to allow confined applications to use nscd shared memory,
138       you must turn on the nscd_use_shm boolean. Disabled by default.
139
140       setsebool -P nscd_use_shm 1
141
142
143

MANAGED FILES

145       The SELinux process type pcscd_t can manage files labeled with the fol‐
146       lowing  file  types.   The paths listed are the default paths for these
147       file types.  Note the processes UID still need to have DAC permissions.
148
149       cluster_conf_t
150
151            /etc/cluster(/.*)?
152
153       cluster_var_lib_t
154
155            /var/lib/pcsd(/.*)?
156            /var/lib/cluster(/.*)?
157            /var/lib/openais(/.*)?
158            /var/lib/pengine(/.*)?
159            /var/lib/corosync(/.*)?
160            /usr/lib/heartbeat(/.*)?
161            /var/lib/heartbeat(/.*)?
162            /var/lib/pacemaker(/.*)?
163
164       cluster_var_run_t
165
166            /var/run/crm(/.*)?
167            /var/run/cman_.*
168            /var/run/rsctmp(/.*)?
169            /var/run/aisexec.*
170            /var/run/heartbeat(/.*)?
171            /var/run/corosync-qnetd(/.*)?
172            /var/run/corosync-qdevice(/.*)?
173            /var/run/cpglockd.pid
174            /var/run/corosync.pid
175            /var/run/rgmanager.pid
176            /var/run/cluster/rgmanager.sk
177
178       pcscd_var_run_t
179
180            /var/run/pcscd(/.*)?
181            /var/run/pcscd.events(/.*)?
182            /var/run/pcscd.pid
183            /var/run/pcscd.pub
184            /var/run/pcscd.comm
185
186       root_t
187
188            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
189            /
190            /initrd
191
192       usbfs_t
193
194
195

FILE CONTEXTS

197       SELinux requires files to have an extended attribute to define the file
198       type.
199
200       You can see the context of a file using the -Z option to ls
201
202       Policy  governs  the  access  confined  processes  have to these files.
203       SELinux pcscd policy is very flexible allowing  users  to  setup  their
204       pcscd processes in as secure a method as possible.
205
206       EQUIVALENCE DIRECTORIES
207
208
209       pcscd  policy  stores  data  with multiple different file context types
210       under the /var/run/pcscd directory.  If you would  like  to  store  the
211       data  in a different directory you can use the semanage command to cre‐
212       ate an equivalence mapping.  If you wanted to store this data under the
213       /srv dirctory you would execute the following command:
214
215       semanage fcontext -a -e /var/run/pcscd /srv/pcscd
216       restorecon -R -v /srv/pcscd
217
218       STANDARD FILE CONTEXT
219
220       SELinux  defines the file context types for the pcscd, if you wanted to
221       store files with these types in a diffent paths, you  need  to  execute
222       the  semanage  command  to  sepecify  alternate  labeling  and then use
223       restorecon to put the labels on disk.
224
225       semanage fcontext -a -t pcscd_var_run_t '/srv/mypcscd_content(/.*)?'
226       restorecon -R -v /srv/mypcscd_content
227
228       Note: SELinux often uses regular expressions  to  specify  labels  that
229       match multiple files.
230
231       The following file types are defined for pcscd:
232
233
234
235       pcscd_exec_t
236
237       -  Set  files  with the pcscd_exec_t type, if you want to transition an
238       executable to the pcscd_t domain.
239
240
241
242       pcscd_initrc_exec_t
243
244       - Set files with the pcscd_initrc_exec_t type, if you want  to  transi‐
245       tion an executable to the pcscd_initrc_t domain.
246
247
248
249       pcscd_var_run_t
250
251       -  Set  files  with  the pcscd_var_run_t type, if you want to store the
252       pcscd files under the /run or /var/run directory.
253
254
255       Paths:
256            /var/run/pcscd(/.*)?,                 /var/run/pcscd.events(/.*)?,
257            /var/run/pcscd.pid, /var/run/pcscd.pub, /var/run/pcscd.comm
258
259
260       Note:  File context can be temporarily modified with the chcon command.
261       If you want to permanently change the file context you need to use  the
262       semanage fcontext command.  This will modify the SELinux labeling data‐
263       base.  You will need to use restorecon to apply the labels.
264
265

COMMANDS

267       semanage fcontext can also be used to manipulate default  file  context
268       mappings.
269
270       semanage  permissive  can  also  be used to manipulate whether or not a
271       process type is permissive.
272
273       semanage module can also be used to enable/disable/install/remove  pol‐
274       icy modules.
275
276       semanage boolean can also be used to manipulate the booleans
277
278
279       system-config-selinux is a GUI tool available to customize SELinux pol‐
280       icy settings.
281
282

AUTHOR

284       This manual page was auto-generated using sepolicy manpage .
285
286

SEE ALSO

288       selinux(8), pcscd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
289       , setsebool(8)
290
291
292
293pcscd                              19-04-25                   pcscd_selinux(8)
Impressum