1pcscd_selinux(8)             SELinux Policy pcscd             pcscd_selinux(8)
2
3
4

NAME

6       pcscd_selinux - Security Enhanced Linux Policy for the pcscd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the pcscd processes via flexible manda‐
10       tory access control.
11
12       The pcscd processes execute with the  pcscd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep pcscd_t
19
20
21

ENTRYPOINTS

23       The pcscd_t SELinux type can be entered via the pcscd_exec_t file type.
24
25       The default entrypoint paths for the pcscd_t domain are the following:
26
27       /usr/sbin/pcscd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       pcscd policy is very flexible allowing users to setup their pcscd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for pcscd:
40
41       pcscd_t
42
43       Note:  semanage  permissive  -a pcscd_t can be used to make the process
44       type pcscd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   pcscd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run pcscd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want to allow confined applications to use nscd shared memory,
64       you must turn on the nscd_use_shm boolean. Enabled by default.
65
66       setsebool -P nscd_use_shm 1
67
68
69

MANAGED FILES

71       The SELinux process type pcscd_t can manage files labeled with the fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cluster_conf_t
76
77            /etc/cluster(/.*)?
78
79       cluster_var_lib_t
80
81            /var/lib/pcsd(/.*)?
82            /var/lib/cluster(/.*)?
83            /var/lib/openais(/.*)?
84            /var/lib/pengine(/.*)?
85            /var/lib/corosync(/.*)?
86            /usr/lib/heartbeat(/.*)?
87            /var/lib/heartbeat(/.*)?
88            /var/lib/pacemaker(/.*)?
89
90       cluster_var_run_t
91
92            /var/run/crm(/.*)?
93            /var/run/cman_.*
94            /var/run/rsctmp(/.*)?
95            /var/run/aisexec.*
96            /var/run/heartbeat(/.*)?
97            /var/run/corosync-qnetd(/.*)?
98            /var/run/corosync-qdevice(/.*)?
99            /var/run/corosync.pid
100            /var/run/cpglockd.pid
101            /var/run/rgmanager.pid
102            /var/run/cluster/rgmanager.sk
103
104       pcscd_var_run_t
105
106            /var/run/pcscd(/.*)?
107            /var/run/pcscd.events(/.*)?
108            /var/run/pcscd.pid
109            /var/run/pcscd.pub
110            /var/run/pcscd.comm
111
112       root_t
113
114            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
115            /
116            /initrd
117
118       usbfs_t
119
120
121

FILE CONTEXTS

123       SELinux requires files to have an extended attribute to define the file
124       type.
125
126       You can see the context of a file using the -Z option to ls
127
128       Policy  governs  the  access  confined  processes  have to these files.
129       SELinux pcscd policy is very flexible allowing  users  to  setup  their
130       pcscd processes in as secure a method as possible.
131
132       EQUIVALENCE DIRECTORIES
133
134
135       pcscd  policy  stores  data  with multiple different file context types
136       under the /var/run/pcscd directory.  If you would  like  to  store  the
137       data  in a different directory you can use the semanage command to cre‐
138       ate an equivalence mapping.  If you wanted to store this data under the
139       /srv dirctory you would execute the following command:
140
141       semanage fcontext -a -e /var/run/pcscd /srv/pcscd
142       restorecon -R -v /srv/pcscd
143
144       STANDARD FILE CONTEXT
145
146       SELinux  defines the file context types for the pcscd, if you wanted to
147       store files with these types in a diffent paths, you  need  to  execute
148       the  semanage  command  to  sepecify  alternate  labeling  and then use
149       restorecon to put the labels on disk.
150
151       semanage fcontext -a -t pcscd_var_run_t '/srv/mypcscd_content(/.*)?'
152       restorecon -R -v /srv/mypcscd_content
153
154       Note: SELinux often uses regular expressions  to  specify  labels  that
155       match multiple files.
156
157       The following file types are defined for pcscd:
158
159
160
161       pcscd_exec_t
162
163       -  Set  files  with the pcscd_exec_t type, if you want to transition an
164       executable to the pcscd_t domain.
165
166
167
168       pcscd_initrc_exec_t
169
170       - Set files with the pcscd_initrc_exec_t type, if you want  to  transi‐
171       tion an executable to the pcscd_initrc_t domain.
172
173
174
175       pcscd_var_run_t
176
177       -  Set  files  with  the pcscd_var_run_t type, if you want to store the
178       pcscd files under the /run or /var/run directory.
179
180
181       Paths:
182            /var/run/pcscd(/.*)?,                 /var/run/pcscd.events(/.*)?,
183            /var/run/pcscd.pid, /var/run/pcscd.pub, /var/run/pcscd.comm
184
185
186       Note:  File context can be temporarily modified with the chcon command.
187       If you want to permanently change the file context you need to use  the
188       semanage fcontext command.  This will modify the SELinux labeling data‐
189       base.  You will need to use restorecon to apply the labels.
190
191

COMMANDS

193       semanage fcontext can also be used to manipulate default  file  context
194       mappings.
195
196       semanage  permissive  can  also  be used to manipulate whether or not a
197       process type is permissive.
198
199       semanage module can also be used to enable/disable/install/remove  pol‐
200       icy modules.
201
202       semanage boolean can also be used to manipulate the booleans
203
204
205       system-config-selinux is a GUI tool available to customize SELinux pol‐
206       icy settings.
207
208

AUTHOR

210       This manual page was auto-generated using sepolicy manpage .
211
212

SEE ALSO

214       selinux(8),  pcscd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
215       icy(8), setsebool(8)
216
217
218
219pcscd                              19-10-08                   pcscd_selinux(8)
Impressum