1pcscd_selinux(8)             SELinux Policy pcscd             pcscd_selinux(8)
2
3
4

NAME

6       pcscd_selinux - Security Enhanced Linux Policy for the pcscd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the pcscd processes via flexible manda‐
10       tory access control.
11
12       The pcscd processes execute with the  pcscd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep pcscd_t
19
20
21

ENTRYPOINTS

23       The pcscd_t SELinux type can be entered via the pcscd_exec_t file type.
24
25       The default entrypoint paths for the pcscd_t domain are the following:
26
27       /usr/sbin/pcscd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       pcscd policy is very flexible allowing users to setup their pcscd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for pcscd:
40
41       pcscd_t
42
43       Note:  semanage  permissive  -a pcscd_t can be used to make the process
44       type pcscd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   pcscd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run pcscd with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want to allow confined applications to use nscd shared memory,
72       you must turn on the nscd_use_shm boolean. Enabled by default.
73
74       setsebool -P nscd_use_shm 1
75
76
77

MANAGED FILES

79       The SELinux process type pcscd_t can manage files labeled with the fol‐
80       lowing  file  types.   The paths listed are the default paths for these
81       file types.  Note the processes UID still need to have DAC permissions.
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/pcsd-ruby.socket
106            /var/run/corosync-qnetd(/.*)?
107            /var/run/corosync-qdevice(/.*)?
108            /var/run/corosync.pid
109            /var/run/cpglockd.pid
110            /var/run/rgmanager.pid
111            /var/run/cluster/rgmanager.sk
112
113       pcscd_var_run_t
114
115            /var/run/pcscd(/.*)?
116            /var/run/pcscd.events(/.*)?
117            /var/run/pcscd.pid
118            /var/run/pcscd.pub
119            /var/run/pcscd.comm
120
121       root_t
122
123            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
124            /
125            /initrd
126
127       usbfs_t
128
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy  governs  the  access  confined  processes  have to these files.
138       SELinux pcscd policy is very flexible allowing users to setup their pc‐
139       scd processes in as secure a method as possible.
140
141       EQUIVALENCE DIRECTORIES
142
143
144       pcscd policy stores data with multiple different file context types un‐
145       der the /var/run/pcscd directory.  If you would like to store the  data
146       in  a different directory you can use the semanage command to create an
147       equivalence mapping.  If you wanted to store this data under  the  /srv
148       directory you would execute the following command:
149
150       semanage fcontext -a -e /var/run/pcscd /srv/pcscd
151       restorecon -R -v /srv/pcscd
152
153       STANDARD FILE CONTEXT
154
155       SELinux  defines the file context types for the pcscd, if you wanted to
156       store files with these types in a different paths, you need to  execute
157       the  semanage  command  to  specify alternate labeling and then use re‐
158       storecon to put the labels on disk.
159
160       semanage fcontext -a -t pcscd_exec_t '/srv/pcscd/content(/.*)?'
161       restorecon -R -v /srv/mypcscd_content
162
163       Note: SELinux often uses regular expressions  to  specify  labels  that
164       match multiple files.
165
166       The following file types are defined for pcscd:
167
168
169
170       pcscd_exec_t
171
172       -  Set  files  with the pcscd_exec_t type, if you want to transition an
173       executable to the pcscd_t domain.
174
175
176
177       pcscd_initrc_exec_t
178
179       - Set files with the pcscd_initrc_exec_t type, if you want  to  transi‐
180       tion an executable to the pcscd_initrc_t domain.
181
182
183
184       pcscd_var_run_t
185
186       - Set files with the pcscd_var_run_t type, if you want to store the pc‐
187       scd files under the /run or /var/run directory.
188
189
190       Paths:
191            /var/run/pcscd(/.*)?,  /var/run/pcscd.events(/.*)?,   /var/run/pc‐
192            scd.pid, /var/run/pcscd.pub, /var/run/pcscd.comm
193
194
195       Note:  File context can be temporarily modified with the chcon command.
196       If you want to permanently change the file context you need to use  the
197       semanage fcontext command.  This will modify the SELinux labeling data‐
198       base.  You will need to use restorecon to apply the labels.
199
200

COMMANDS

202       semanage fcontext can also be used to manipulate default  file  context
203       mappings.
204
205       semanage  permissive  can  also  be used to manipulate whether or not a
206       process type is permissive.
207
208       semanage module can also be used to enable/disable/install/remove  pol‐
209       icy modules.
210
211       semanage boolean can also be used to manipulate the booleans
212
213
214       system-config-selinux is a GUI tool available to customize SELinux pol‐
215       icy settings.
216
217

AUTHOR

219       This manual page was auto-generated using sepolicy manpage .
220
221

SEE ALSO

223       selinux(8),  pcscd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
224       icy(8), setsebool(8)
225
226
227
228pcscd                              23-10-20                   pcscd_selinux(8)
Impressum