1cardmgr_selinux(8)          SELinux Policy cardmgr          cardmgr_selinux(8)
2
3
4

NAME

6       cardmgr_selinux  -  Security Enhanced Linux Policy for the cardmgr pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  cardmgr  processes  via  flexible
11       mandatory access control.
12
13       The  cardmgr processes execute with the cardmgr_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cardmgr_t
20
21
22

ENTRYPOINTS

24       The cardmgr_t SELinux type can be entered via the cardctl_exec_t, card‐
25       mgr_exec_t file types.
26
27       The default entrypoint paths for the cardmgr_t domain are  the  follow‐
28       ing:
29
30       /sbin/cardctl,   /usr/sbin/cardctl,  /sbin/cardmgr,  /usr/sbin/cardmgr,
31       /etc/apm/event.d/pcmcia
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       cardmgr policy is very flexible allowing users to setup  their  cardmgr
41       processes in as secure a method as possible.
42
43       The following process types are defined for cardmgr:
44
45       cardmgr_t
46
47       Note:  semanage permissive -a cardmgr_t can be used to make the process
48       type cardmgr_t permissive. SELinux does not deny access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  cardmgr
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run cardmgr with the tightest  access  possi‐
57       ble.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

MANAGED FILES

69       The SELinux process type cardmgr_t can manage files  labeled  with  the
70       following file types.  The paths listed are the default paths for these
71       file types.  Note the processes UID still need to have DAC permissions.
72
73       cardmgr_var_lib_t
74
75
76       cardmgr_var_run_t
77
78            /var/lib/pcmcia(/.*)?
79            /var/run/stab
80            /var/run/cardmgr.pid
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/pcsd-ruby.socket
105            /var/run/corosync-qnetd(/.*)?
106            /var/run/corosync-qdevice(/.*)?
107            /var/run/corosync.pid
108            /var/run/cpglockd.pid
109            /var/run/rgmanager.pid
110            /var/run/cluster/rgmanager.sk
111
112       net_conf_t
113
114            /etc/hosts[^/]*
115            /etc/yp.conf.*
116            /etc/denyhosts.*
117            /etc/hosts.deny.*
118            /etc/resolv.conf.*
119            /etc/.resolv.conf.*
120            /etc/resolv-secure.conf.*
121            /var/run/cloud-init(/.*)?
122            /var/run/systemd/network(/.*)?
123            /etc/sysconfig/networking(/.*)?
124            /etc/sysconfig/network-scripts(/.*)?
125            /etc/sysconfig/network-scripts/.*resolv.conf
126            /var/run/NetworkManager/resolv.conf.*
127            /etc/ethers
128            /etc/ntp.conf
129            /var/run/systemd/resolve/resolv.conf
130            /var/run/systemd/resolve/stub-resolv.conf
131
132       root_t
133
134            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
135            /
136            /initrd
137
138

FILE CONTEXTS

140       SELinux requires files to have an extended attribute to define the file
141       type.
142
143       You can see the context of a file using the -Z option to ls
144
145       Policy  governs  the  access  confined  processes  have to these files.
146       SELinux cardmgr policy is very flexible allowing users to  setup  their
147       cardmgr processes in as secure a method as possible.
148
149       STANDARD FILE CONTEXT
150
151       SELinux  defines  the file context types for the cardmgr, if you wanted
152       to store files with these types in a diffent paths, you need to execute
153       the  semanage  command  to  specify alternate labeling and then use re‐
154       storecon to put the labels on disk.
155
156       semanage  fcontext   -a   -t   cardmgr_var_run_t   '/srv/mycardmgr_con‐
157       tent(/.*)?'
158       restorecon -R -v /srv/mycardmgr_content
159
160       Note:  SELinux  often  uses  regular expressions to specify labels that
161       match multiple files.
162
163       The following file types are defined for cardmgr:
164
165
166
167       cardmgr_dev_t
168
169       - Set files with the cardmgr_dev_t type, if you want to treat the files
170       as cardmgr dev data.
171
172
173
174       cardmgr_exec_t
175
176       -  Set files with the cardmgr_exec_t type, if you want to transition an
177       executable to the cardmgr_t domain.
178
179
180       Paths:
181            /sbin/cardmgr, /usr/sbin/cardmgr, /etc/apm/event.d/pcmcia
182
183
184       cardmgr_lnk_t
185
186       - Set files with the cardmgr_lnk_t type, if you want to treat the files
187       as cardmgr lnk data.
188
189
190
191       cardmgr_var_lib_t
192
193       -  Set  files with the cardmgr_var_lib_t type, if you want to store the
194       cardmgr files under the /var/lib directory.
195
196
197
198       cardmgr_var_run_t
199
200       - Set files with the cardmgr_var_run_t type, if you want to  store  the
201       cardmgr files under the /run or /var/run directory.
202
203
204       Paths:
205            /var/lib/pcmcia(/.*)?, /var/run/stab, /var/run/cardmgr.pid
206
207
208       Note:  File context can be temporarily modified with the chcon command.
209       If you want to permanently change the file context you need to use  the
210       semanage fcontext command.  This will modify the SELinux labeling data‐
211       base.  You will need to use restorecon to apply the labels.
212
213

COMMANDS

215       semanage fcontext can also be used to manipulate default  file  context
216       mappings.
217
218       semanage  permissive  can  also  be used to manipulate whether or not a
219       process type is permissive.
220
221       semanage module can also be used to enable/disable/install/remove  pol‐
222       icy modules.
223
224       semanage boolean can also be used to manipulate the booleans
225
226
227       system-config-selinux is a GUI tool available to customize SELinux pol‐
228       icy settings.
229
230

AUTHOR

232       This manual page was auto-generated using sepolicy manpage .
233
234

SEE ALSO

236       selinux(8), cardmgr(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
237       icy(8), setsebool(8)
238
239
240
241cardmgr                            21-11-19                 cardmgr_selinux(8)
Impressum