1pcscd_selinux(8)             SELinux Policy pcscd             pcscd_selinux(8)
2
3
4

NAME

6       pcscd_selinux - Security Enhanced Linux Policy for the pcscd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the pcscd processes via flexible manda‐
10       tory access control.
11
12       The pcscd processes execute with the  pcscd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep pcscd_t
19
20
21

ENTRYPOINTS

23       The pcscd_t SELinux type can be entered via the pcscd_exec_t file type.
24
25       The default entrypoint paths for the pcscd_t domain are the following:
26
27       /usr/sbin/pcscd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       pcscd policy is very flexible allowing users to setup their pcscd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for pcscd:
40
41       pcscd_t
42
43       Note:  semanage  permissive  -a pcscd_t can be used to make the process
44       type pcscd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   pcscd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run pcscd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want to allow confined applications to use nscd shared memory,
64       you must turn on the nscd_use_shm boolean. Enabled by default.
65
66       setsebool -P nscd_use_shm 1
67
68
69

MANAGED FILES

71       The SELinux process type pcscd_t can manage files labeled with the fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cluster_conf_t
76
77            /etc/cluster(/.*)?
78
79       cluster_var_lib_t
80
81            /var/lib/pcsd(/.*)?
82            /var/lib/cluster(/.*)?
83            /var/lib/openais(/.*)?
84            /var/lib/pengine(/.*)?
85            /var/lib/corosync(/.*)?
86            /usr/lib/heartbeat(/.*)?
87            /var/lib/heartbeat(/.*)?
88            /var/lib/pacemaker(/.*)?
89
90       cluster_var_run_t
91
92            /var/run/crm(/.*)?
93            /var/run/cman_.*
94            /var/run/rsctmp(/.*)?
95            /var/run/aisexec.*
96            /var/run/heartbeat(/.*)?
97            /var/run/pcsd-ruby.socket
98            /var/run/corosync-qnetd(/.*)?
99            /var/run/corosync-qdevice(/.*)?
100            /var/run/corosync.pid
101            /var/run/cpglockd.pid
102            /var/run/rgmanager.pid
103            /var/run/cluster/rgmanager.sk
104
105       pcscd_var_run_t
106
107            /var/run/pcscd(/.*)?
108            /var/run/pcscd.events(/.*)?
109            /var/run/pcscd.pid
110            /var/run/pcscd.pub
111            /var/run/pcscd.comm
112
113       root_t
114
115            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
116            /
117            /initrd
118
119       usbfs_t
120
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy  governs  the  access  confined  processes  have to these files.
130       SELinux pcscd policy is very flexible allowing users to setup their pc‐
131       scd processes in as secure a method as possible.
132
133       EQUIVALENCE DIRECTORIES
134
135
136       pcscd policy stores data with multiple different file context types un‐
137       der the /var/run/pcscd directory.  If you would like to store the  data
138       in  a different directory you can use the semanage command to create an
139       equivalence mapping.  If you wanted to store this data under  the  /srv
140       directory you would execute the following command:
141
142       semanage fcontext -a -e /var/run/pcscd /srv/pcscd
143       restorecon -R -v /srv/pcscd
144
145       STANDARD FILE CONTEXT
146
147       SELinux  defines the file context types for the pcscd, if you wanted to
148       store files with these types in a diffent paths, you  need  to  execute
149       the  semanage  command  to sepecify alternate labeling and then use re‐
150       storecon to put the labels on disk.
151
152       semanage fcontext -a -t pcscd_var_run_t '/srv/mypcscd_content(/.*)?'
153       restorecon -R -v /srv/mypcscd_content
154
155       Note: SELinux often uses regular expressions  to  specify  labels  that
156       match multiple files.
157
158       The following file types are defined for pcscd:
159
160
161
162       pcscd_exec_t
163
164       -  Set  files  with the pcscd_exec_t type, if you want to transition an
165       executable to the pcscd_t domain.
166
167
168
169       pcscd_initrc_exec_t
170
171       - Set files with the pcscd_initrc_exec_t type, if you want  to  transi‐
172       tion an executable to the pcscd_initrc_t domain.
173
174
175
176       pcscd_var_run_t
177
178       - Set files with the pcscd_var_run_t type, if you want to store the pc‐
179       scd files under the /run or /var/run directory.
180
181
182       Paths:
183            /var/run/pcscd(/.*)?,  /var/run/pcscd.events(/.*)?,   /var/run/pc‐
184            scd.pid, /var/run/pcscd.pub, /var/run/pcscd.comm
185
186
187       Note:  File context can be temporarily modified with the chcon command.
188       If you want to permanently change the file context you need to use  the
189       semanage fcontext command.  This will modify the SELinux labeling data‐
190       base.  You will need to use restorecon to apply the labels.
191
192

COMMANDS

194       semanage fcontext can also be used to manipulate default  file  context
195       mappings.
196
197       semanage  permissive  can  also  be used to manipulate whether or not a
198       process type is permissive.
199
200       semanage module can also be used to enable/disable/install/remove  pol‐
201       icy modules.
202
203       semanage boolean can also be used to manipulate the booleans
204
205
206       system-config-selinux is a GUI tool available to customize SELinux pol‐
207       icy settings.
208
209

AUTHOR

211       This manual page was auto-generated using sepolicy manpage .
212
213

SEE ALSO

215       selinux(8),  pcscd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
216       icy(8), setsebool(8)
217
218
219
220pcscd                              21-06-09                   pcscd_selinux(8)
Impressum