1cardmgr_selinux(8)          SELinux Policy cardmgr          cardmgr_selinux(8)
2
3
4

NAME

6       cardmgr_selinux  -  Security Enhanced Linux Policy for the cardmgr pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  cardmgr  processes  via  flexible
11       mandatory access control.
12
13       The  cardmgr processes execute with the cardmgr_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cardmgr_t
20
21
22

ENTRYPOINTS

24       The cardmgr_t SELinux type can be entered via the cardmgr_exec_t, card‐
25       ctl_exec_t file types.
26
27       The default entrypoint paths for the cardmgr_t domain are  the  follow‐
28       ing:
29
30       /sbin/cardmgr, /etc/apm/event.d/pcmcia, /sbin/cardctl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cardmgr  policy  is very flexible allowing users to setup their cardmgr
40       processes in as secure a method as possible.
41
42       The following process types are defined for cardmgr:
43
44       cardmgr_t
45
46       Note: semanage permissive -a cardmgr_t can be used to make the  process
47       type  cardmgr_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  cardmgr
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run cardmgr with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131
132       If you want to disable transitions to insmod,  you  must  turn  on  the
133       secure_mode_insmod boolean. Disabled by default.
134
135       setsebool -P secure_mode_insmod 1
136
137
138

MANAGED FILES

140       The  SELinux  process  type cardmgr_t can manage files labeled with the
141       following file types.  The paths listed are the default paths for these
142       file types.  Note the processes UID still need to have DAC permissions.
143
144       cardmgr_var_lib_t
145
146
147       cardmgr_var_run_t
148
149            /var/lib/pcmcia(/.*)?
150            /var/run/stab
151            /var/run/cardmgr.pid
152
153       cluster_conf_t
154
155            /etc/cluster(/.*)?
156
157       cluster_var_lib_t
158
159            /var/lib(64)?/openais(/.*)?
160            /var/lib(64)?/pengine(/.*)?
161            /var/lib(64)?/corosync(/.*)?
162            /usr/lib(64)?/heartbeat(/.*)?
163            /var/lib(64)?/heartbeat(/.*)?
164            /var/lib(64)?/pacemaker(/.*)?
165            /var/lib/cluster(/.*)?
166
167       cluster_var_run_t
168
169            /var/run/crm(/.*)?
170            /var/run/cman_.*
171            /var/run/rsctmp(/.*)?
172            /var/run/aisexec.*
173            /var/run/heartbeat(/.*)?
174            /var/run/cpglockd.pid
175            /var/run/corosync.pid
176            /var/run/rgmanager.pid
177            /var/run/cluster/rgmanager.sk
178
179       initrc_tmp_t
180
181
182       mnt_t
183
184            /mnt(/[^/]*)
185            /mnt(/[^/]*)?
186            /rhev(/[^/]*)?
187            /media(/[^/]*)
188            /media(/[^/]*)?
189            /etc/rhgb(/.*)?
190            /media/.hal-.*
191            /net
192            /afs
193            /rhev
194            /misc
195
196       net_conf_t
197
198            /etc/ntpd?.conf.*
199            /etc/yp.conf.*
200            /etc/denyhosts.*
201            /etc/hosts.deny.*
202            /etc/resolv.conf.*
203            /etc/ntp/step-tickers.*
204            /etc/sysconfig/networking(/.*)?
205            /etc/sysconfig/network-scripts(/.*)?
206            /etc/sysconfig/network-scripts/.*resolv.conf
207            /etc/hosts
208            /etc/ethers
209
210       root_t
211
212            /
213            /initrd
214
215       tmp_t
216
217            /tmp
218            /usr/tmp
219            /var/tmp
220            /tmp-inst
221            /var/tmp-inst
222            /var/tmp/vi.recover
223
224

FILE CONTEXTS

226       SELinux requires files to have an extended attribute to define the file
227       type.
228
229       You can see the context of a file using the -Z option to ls
230
231       Policy governs the access  confined  processes  have  to  these  files.
232       SELinux  cardmgr  policy is very flexible allowing users to setup their
233       cardmgr processes in as secure a method as possible.
234
235       STANDARD FILE CONTEXT
236
237       SELinux defines the file context types for the cardmgr, if  you  wanted
238       to store files with these types in a diffent paths, you need to execute
239       the semanage command  to  sepecify  alternate  labeling  and  then  use
240       restorecon to put the labels on disk.
241
242       semanage   fcontext   -a   -t   cardmgr_var_run_t  '/srv/mycardmgr_con‐
243       tent(/.*)?'
244       restorecon -R -v /srv/mycardmgr_content
245
246       Note: SELinux often uses regular expressions  to  specify  labels  that
247       match multiple files.
248
249       The following file types are defined for cardmgr:
250
251
252
253       cardmgr_dev_t
254
255       - Set files with the cardmgr_dev_t type, if you want to treat the files
256       as cardmgr dev data.
257
258
259
260       cardmgr_exec_t
261
262       - Set files with the cardmgr_exec_t type, if you want to transition  an
263       executable to the cardmgr_t domain.
264
265
266       Paths:
267            /sbin/cardmgr, /etc/apm/event.d/pcmcia
268
269
270       cardmgr_lnk_t
271
272       - Set files with the cardmgr_lnk_t type, if you want to treat the files
273       as cardmgr lnk data.
274
275
276
277       cardmgr_var_lib_t
278
279       - Set files with the cardmgr_var_lib_t type, if you want to  store  the
280       cardmgr files under the /var/lib directory.
281
282
283
284       cardmgr_var_run_t
285
286       -  Set  files with the cardmgr_var_run_t type, if you want to store the
287       cardmgr files under the /run or /var/run directory.
288
289
290       Paths:
291            /var/lib/pcmcia(/.*)?, /var/run/stab, /var/run/cardmgr.pid
292
293
294       Note: File context can be temporarily modified with the chcon  command.
295       If  you want to permanently change the file context you need to use the
296       semanage fcontext command.  This will modify the SELinux labeling data‐
297       base.  You will need to use restorecon to apply the labels.
298
299

COMMANDS

301       semanage  fcontext  can also be used to manipulate default file context
302       mappings.
303
304       semanage permissive can also be used to manipulate  whether  or  not  a
305       process type is permissive.
306
307       semanage  module can also be used to enable/disable/install/remove pol‐
308       icy modules.
309
310       semanage boolean can also be used to manipulate the booleans
311
312
313       system-config-selinux is a GUI tool available to customize SELinux pol‐
314       icy settings.
315
316

AUTHOR

318       This manual page was auto-generated using sepolicy manpage .
319
320

SEE ALSO

322       selinux(8),  cardmgr(8),  semanage(8), restorecon(8), chcon(1) , setse‐
323       bool(8)
324
325
326
327cardmgr                            15-06-03                 cardmgr_selinux(8)
Impressum