1cardmgr_selinux(8)          SELinux Policy cardmgr          cardmgr_selinux(8)
2
3
4

NAME

6       cardmgr_selinux  -  Security Enhanced Linux Policy for the cardmgr pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  cardmgr  processes  via  flexible
11       mandatory access control.
12
13       The  cardmgr processes execute with the cardmgr_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cardmgr_t
20
21
22

ENTRYPOINTS

24       The cardmgr_t SELinux type can be entered via the cardctl_exec_t, card‐
25       mgr_exec_t file types.
26
27       The default entrypoint paths for the cardmgr_t domain are  the  follow‐
28       ing:
29
30       /sbin/cardctl,   /usr/sbin/cardctl,  /sbin/cardmgr,  /usr/sbin/cardmgr,
31       /etc/apm/event.d/pcmcia
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       cardmgr policy is very flexible allowing users to setup  their  cardmgr
41       processes in as secure a method as possible.
42
43       The following process types are defined for cardmgr:
44
45       cardmgr_t
46
47       Note:  semanage permissive -a cardmgr_t can be used to make the process
48       type cardmgr_t permissive. SELinux does not deny access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  cardmgr
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run cardmgr with the tightest  access  possi‐
57       ble.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67

MANAGED FILES

69       The SELinux process type cardmgr_t can manage files  labeled  with  the
70       following file types.  The paths listed are the default paths for these
71       file types.  Note the processes UID still need to have DAC permissions.
72
73       cardmgr_var_lib_t
74
75
76       cardmgr_var_run_t
77
78            /var/lib/pcmcia(/.*)?
79            /var/run/stab
80            /var/run/cardmgr.pid
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/pcsd-ruby.socket
105            /var/run/corosync-qnetd(/.*)?
106            /var/run/corosync-qdevice(/.*)?
107            /var/run/corosync.pid
108            /var/run/cpglockd.pid
109            /var/run/rgmanager.pid
110            /var/run/cluster/rgmanager.sk
111
112       net_conf_t
113
114            /etc/hosts[^/]*
115            /etc/yp.conf.*
116            /etc/denyhosts.*
117            /etc/hosts.deny.*
118            /etc/resolv.conf.*
119            /etc/.resolv.conf.*
120            /etc/resolv-secure.conf.*
121            /var/run/cloud-init(/.*)?
122            /var/run/systemd/network(/.*)?
123            /etc/sysconfig/networking(/.*)?
124            /etc/sysconfig/network-scripts(/.*)?
125            /etc/sysconfig/network-scripts/.*resolv.conf
126            /var/run/NetworkManager/resolv.conf.*
127            /etc/ethers
128            /etc/ntp.conf
129            /var/run/systemd/resolve/resolv.conf
130            /var/run/systemd/resolve/stub-resolv.conf
131            /var/run/NetworkManager/no-stub-resolv.conf
132
133       root_t
134
135            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
136            /
137            /initrd
138
139

FILE CONTEXTS

141       SELinux requires files to have an extended attribute to define the file
142       type.
143
144       You can see the context of a file using the -Z option to ls
145
146       Policy  governs  the  access  confined  processes  have to these files.
147       SELinux cardmgr policy is very flexible allowing users to  setup  their
148       cardmgr processes in as secure a method as possible.
149
150       STANDARD FILE CONTEXT
151
152       SELinux  defines  the file context types for the cardmgr, if you wanted
153       to store files with these types in a diffent paths, you need to execute
154       the  semanage  command  to  specify alternate labeling and then use re‐
155       storecon to put the labels on disk.
156
157       semanage  fcontext   -a   -t   cardmgr_var_run_t   '/srv/mycardmgr_con‐
158       tent(/.*)?'
159       restorecon -R -v /srv/mycardmgr_content
160
161       Note:  SELinux  often  uses  regular expressions to specify labels that
162       match multiple files.
163
164       The following file types are defined for cardmgr:
165
166
167
168       cardmgr_dev_t
169
170       - Set files with the cardmgr_dev_t type, if you want to treat the files
171       as cardmgr dev data.
172
173
174
175       cardmgr_exec_t
176
177       -  Set files with the cardmgr_exec_t type, if you want to transition an
178       executable to the cardmgr_t domain.
179
180
181       Paths:
182            /sbin/cardmgr, /usr/sbin/cardmgr, /etc/apm/event.d/pcmcia
183
184
185       cardmgr_lnk_t
186
187       - Set files with the cardmgr_lnk_t type, if you want to treat the files
188       as cardmgr lnk data.
189
190
191
192       cardmgr_var_lib_t
193
194       -  Set  files with the cardmgr_var_lib_t type, if you want to store the
195       cardmgr files under the /var/lib directory.
196
197
198
199       cardmgr_var_run_t
200
201       - Set files with the cardmgr_var_run_t type, if you want to  store  the
202       cardmgr files under the /run or /var/run directory.
203
204
205       Paths:
206            /var/lib/pcmcia(/.*)?, /var/run/stab, /var/run/cardmgr.pid
207
208
209       Note:  File context can be temporarily modified with the chcon command.
210       If you want to permanently change the file context you need to use  the
211       semanage fcontext command.  This will modify the SELinux labeling data‐
212       base.  You will need to use restorecon to apply the labels.
213
214

COMMANDS

216       semanage fcontext can also be used to manipulate default  file  context
217       mappings.
218
219       semanage  permissive  can  also  be used to manipulate whether or not a
220       process type is permissive.
221
222       semanage module can also be used to enable/disable/install/remove  pol‐
223       icy modules.
224
225       semanage boolean can also be used to manipulate the booleans
226
227
228       system-config-selinux is a GUI tool available to customize SELinux pol‐
229       icy settings.
230
231

AUTHOR

233       This manual page was auto-generated using sepolicy manpage .
234
235

SEE ALSO

237       selinux(8), cardmgr(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
238       icy(8), setsebool(8)
239
240
241
242cardmgr                            23-02-03                 cardmgr_selinux(8)
Impressum