1cardmgr_selinux(8) SELinux Policy cardmgr cardmgr_selinux(8)
2
3
4
6 cardmgr_selinux - Security Enhanced Linux Policy for the cardmgr pro‐
7 cesses
8
10 Security-Enhanced Linux secures the cardmgr processes via flexible
11 mandatory access control.
12
13 The cardmgr processes execute with the cardmgr_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep cardmgr_t
20
21
22
24 The cardmgr_t SELinux type can be entered via the cardmgr_exec_t, card‐
25 ctl_exec_t file types.
26
27 The default entrypoint paths for the cardmgr_t domain are the follow‐
28 ing:
29
30 /sbin/cardmgr, /usr/sbin/cardmgr, /etc/apm/event.d/pcmcia, /sbin/card‐
31 ctl, /usr/sbin/cardctl
32
34 SELinux defines process types (domains) for each process running on the
35 system
36
37 You can see the context of a process using the -Z option to ps
38
39 Policy governs the access confined processes have to files. SELinux
40 cardmgr policy is very flexible allowing users to setup their cardmgr
41 processes in as secure a method as possible.
42
43 The following process types are defined for cardmgr:
44
45 cardmgr_t
46
47 Note: semanage permissive -a cardmgr_t can be used to make the process
48 type cardmgr_t permissive. SELinux does not deny access to permissive
49 process types, but the AVC (SELinux denials) messages are still gener‐
50 ated.
51
52
54 SELinux policy is customizable based on least access required. cardmgr
55 policy is extremely flexible and has several booleans that allow you to
56 manipulate the policy and run cardmgr with the tightest access possi‐
57 ble.
58
59
60
61 If you want to dontaudit all daemons scheduling requests (setsched,
62 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
63 Enabled by default.
64
65 setsebool -P daemons_dontaudit_scheduling 1
66
67
68
69 If you want to allow all domains to execute in fips_mode, you must turn
70 on the fips_mode boolean. Enabled by default.
71
72 setsebool -P fips_mode 1
73
74
75
77 The SELinux process type cardmgr_t can manage files labeled with the
78 following file types. The paths listed are the default paths for these
79 file types. Note the processes UID still need to have DAC permissions.
80
81 cardmgr_var_lib_t
82
83
84 cardmgr_var_run_t
85
86 /var/lib/pcmcia(/.*)?
87 /var/run/stab
88 /var/run/cardmgr.pid
89
90 cluster_conf_t
91
92 /etc/cluster(/.*)?
93
94 cluster_var_lib_t
95
96 /var/lib/pcsd(/.*)?
97 /var/lib/cluster(/.*)?
98 /var/lib/openais(/.*)?
99 /var/lib/pengine(/.*)?
100 /var/lib/corosync(/.*)?
101 /usr/lib/heartbeat(/.*)?
102 /var/lib/heartbeat(/.*)?
103 /var/lib/pacemaker(/.*)?
104
105 cluster_var_run_t
106
107 /var/run/crm(/.*)?
108 /var/run/cman_.*
109 /var/run/rsctmp(/.*)?
110 /var/run/aisexec.*
111 /var/run/heartbeat(/.*)?
112 /var/run/pcsd-ruby.socket
113 /var/run/corosync-qnetd(/.*)?
114 /var/run/corosync-qdevice(/.*)?
115 /var/run/corosync.pid
116 /var/run/cpglockd.pid
117 /var/run/rgmanager.pid
118 /var/run/cluster/rgmanager.sk
119
120 net_conf_t
121
122 /etc/hosts[^/]*
123 /etc/yp.conf.*
124 /etc/denyhosts.*
125 /etc/hosts.deny.*
126 /etc/resolv.conf.*
127 /etc/.resolv.conf.*
128 /etc/resolv-secure.conf.*
129 /var/run/cloud-init(/.*)?
130 /var/run/systemd/network(/.*)?
131 /etc/sysconfig/networking(/.*)?
132 /etc/sysconfig/network-scripts(/.*)?
133 /etc/sysconfig/network-scripts/.*resolv.conf
134 /var/run/NetworkManager/resolv.conf.*
135 /var/run/NetworkManager/no-stub-resolv.conf.*
136 /etc/ethers
137 /etc/ntp.conf
138 /var/run/systemd/resolve/resolv.conf
139 /var/run/systemd/resolve/stub-resolv.conf
140
141 root_t
142
143 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
144 /
145 /initrd
146
147
149 SELinux requires files to have an extended attribute to define the file
150 type.
151
152 You can see the context of a file using the -Z option to ls
153
154 Policy governs the access confined processes have to these files.
155 SELinux cardmgr policy is very flexible allowing users to setup their
156 cardmgr processes in as secure a method as possible.
157
158 STANDARD FILE CONTEXT
159
160 SELinux defines the file context types for the cardmgr, if you wanted
161 to store files with these types in a different paths, you need to exe‐
162 cute the semanage command to specify alternate labeling and then use
163 restorecon to put the labels on disk.
164
165 semanage fcontext -a -t cardmgr_dev_t '/srv/cardmgr/content(/.*)?'
166 restorecon -R -v /srv/mycardmgr_content
167
168 Note: SELinux often uses regular expressions to specify labels that
169 match multiple files.
170
171 The following file types are defined for cardmgr:
172
173
174
175 cardmgr_dev_t
176
177 - Set files with the cardmgr_dev_t type, if you want to treat the files
178 as cardmgr dev data.
179
180
181
182 cardmgr_exec_t
183
184 - Set files with the cardmgr_exec_t type, if you want to transition an
185 executable to the cardmgr_t domain.
186
187
188 Paths:
189 /sbin/cardmgr, /usr/sbin/cardmgr, /etc/apm/event.d/pcmcia
190
191
192 cardmgr_lnk_t
193
194 - Set files with the cardmgr_lnk_t type, if you want to treat the files
195 as cardmgr lnk data.
196
197
198
199 cardmgr_var_lib_t
200
201 - Set files with the cardmgr_var_lib_t type, if you want to store the
202 cardmgr files under the /var/lib directory.
203
204
205
206 cardmgr_var_run_t
207
208 - Set files with the cardmgr_var_run_t type, if you want to store the
209 cardmgr files under the /run or /var/run directory.
210
211
212 Paths:
213 /var/lib/pcmcia(/.*)?, /var/run/stab, /var/run/cardmgr.pid
214
215
216 Note: File context can be temporarily modified with the chcon command.
217 If you want to permanently change the file context you need to use the
218 semanage fcontext command. This will modify the SELinux labeling data‐
219 base. You will need to use restorecon to apply the labels.
220
221
223 semanage fcontext can also be used to manipulate default file context
224 mappings.
225
226 semanage permissive can also be used to manipulate whether or not a
227 process type is permissive.
228
229 semanage module can also be used to enable/disable/install/remove pol‐
230 icy modules.
231
232 semanage boolean can also be used to manipulate the booleans
233
234
235 system-config-selinux is a GUI tool available to customize SELinux pol‐
236 icy settings.
237
238
240 This manual page was auto-generated using sepolicy manpage .
241
242
244 selinux(8), cardmgr(8), semanage(8), restorecon(8), chcon(1), sepol‐
245 icy(8), setsebool(8)
246
247
248
249cardmgr 23-10-20 cardmgr_selinux(8)