1cardmgr_selinux(8)          SELinux Policy cardmgr          cardmgr_selinux(8)
2
3
4

NAME

6       cardmgr_selinux  -  Security Enhanced Linux Policy for the cardmgr pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  cardmgr  processes  via  flexible
11       mandatory access control.
12
13       The  cardmgr processes execute with the cardmgr_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cardmgr_t
20
21
22

ENTRYPOINTS

24       The cardmgr_t SELinux type can be entered via the cardmgr_exec_t, card‐
25       ctl_exec_t file types.
26
27       The default entrypoint paths for the cardmgr_t domain are  the  follow‐
28       ing:
29
30       /sbin/cardmgr,  /usr/sbin/cardmgr, /etc/apm/event.d/pcmcia, /sbin/card‐
31       ctl, /usr/sbin/cardctl
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       cardmgr policy is very flexible allowing users to setup  their  cardmgr
41       processes in as secure a method as possible.
42
43       The following process types are defined for cardmgr:
44
45       cardmgr_t
46
47       Note:  semanage permissive -a cardmgr_t can be used to make the process
48       type cardmgr_t permissive. SELinux does not deny access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  cardmgr
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run cardmgr with the tightest  access  possi‐
57       ble.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

MANAGED FILES

69       The SELinux process type cardmgr_t can manage files  labeled  with  the
70       following file types.  The paths listed are the default paths for these
71       file types.  Note the processes UID still need to have DAC permissions.
72
73       cardmgr_var_lib_t
74
75
76       cardmgr_var_run_t
77
78            /var/lib/pcmcia(/.*)?
79            /var/run/stab
80            /var/run/cardmgr.pid
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       net_conf_t
112
113            /etc/hosts[^/]*
114            /etc/yp.conf.*
115            /etc/denyhosts.*
116            /etc/hosts.deny.*
117            /etc/resolv.conf.*
118            /etc/.resolv.conf.*
119            /etc/resolv-secure.conf.*
120            /var/run/cloud-init(/.*)?
121            /var/run/systemd/network(/.*)?
122            /etc/sysconfig/networking(/.*)?
123            /etc/sysconfig/network-scripts(/.*)?
124            /etc/sysconfig/network-scripts/.*resolv.conf
125            /var/run/NetworkManager/resolv.conf.*
126            /etc/ethers
127            /etc/ntp.conf
128            /var/run/systemd/resolve/resolv.conf
129            /var/run/systemd/resolve/stub-resolv.conf
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy  governs  the  access  confined  processes  have to these files.
145       SELinux cardmgr policy is very flexible allowing users to  setup  their
146       cardmgr processes in as secure a method as possible.
147
148       STANDARD FILE CONTEXT
149
150       SELinux  defines  the file context types for the cardmgr, if you wanted
151       to store files with these types in a diffent paths, you need to execute
152       the  semanage  command  to  sepecify  alternate  labeling  and then use
153       restorecon to put the labels on disk.
154
155       semanage  fcontext   -a   -t   cardmgr_var_run_t   '/srv/mycardmgr_con‐
156       tent(/.*)?'
157       restorecon -R -v /srv/mycardmgr_content
158
159       Note:  SELinux  often  uses  regular expressions to specify labels that
160       match multiple files.
161
162       The following file types are defined for cardmgr:
163
164
165
166       cardmgr_dev_t
167
168       - Set files with the cardmgr_dev_t type, if you want to treat the files
169       as cardmgr dev data.
170
171
172
173       cardmgr_exec_t
174
175       -  Set files with the cardmgr_exec_t type, if you want to transition an
176       executable to the cardmgr_t domain.
177
178
179       Paths:
180            /sbin/cardmgr, /usr/sbin/cardmgr, /etc/apm/event.d/pcmcia
181
182
183       cardmgr_lnk_t
184
185       - Set files with the cardmgr_lnk_t type, if you want to treat the files
186       as cardmgr lnk data.
187
188
189
190       cardmgr_var_lib_t
191
192       -  Set  files with the cardmgr_var_lib_t type, if you want to store the
193       cardmgr files under the /var/lib directory.
194
195
196
197       cardmgr_var_run_t
198
199       - Set files with the cardmgr_var_run_t type, if you want to  store  the
200       cardmgr files under the /run or /var/run directory.
201
202
203       Paths:
204            /var/lib/pcmcia(/.*)?, /var/run/stab, /var/run/cardmgr.pid
205
206
207       Note:  File context can be temporarily modified with the chcon command.
208       If you want to permanently change the file context you need to use  the
209       semanage fcontext command.  This will modify the SELinux labeling data‐
210       base.  You will need to use restorecon to apply the labels.
211
212

COMMANDS

214       semanage fcontext can also be used to manipulate default  file  context
215       mappings.
216
217       semanage  permissive  can  also  be used to manipulate whether or not a
218       process type is permissive.
219
220       semanage module can also be used to enable/disable/install/remove  pol‐
221       icy modules.
222
223       semanage boolean can also be used to manipulate the booleans
224
225
226       system-config-selinux is a GUI tool available to customize SELinux pol‐
227       icy settings.
228
229

AUTHOR

231       This manual page was auto-generated using sepolicy manpage .
232
233

SEE ALSO

235       selinux(8), cardmgr(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
236       icy(8), setsebool(8)
237
238
239
240cardmgr                            19-10-08                 cardmgr_selinux(8)
Impressum