1gconfd_selinux(8)            SELinux Policy gconfd           gconfd_selinux(8)
2
3
4

NAME

6       gconfd_selinux  -  Security  Enhanced  Linux Policy for the gconfd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  gconfd  processes  via  flexible
11       mandatory access control.
12
13       The  gconfd  processes  execute with the gconfd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gconfd_t
20
21
22

ENTRYPOINTS

24       The  gconfd_t  SELinux  type  can be entered via the gconfd_exec_t file
25       type.
26
27       The default entrypoint paths for the gconfd_t domain are the following:
28
29
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       gconfd policy is very flexible allowing users  to  setup  their  gconfd
39       processes in as secure a method as possible.
40
41       The following process types are defined for gconfd:
42
43       gconfdefaultsm_t, gconfd_t
44
45       Note:  semanage  permissive -a gconfd_t can be used to make the process
46       type gconfd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   gconfd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run gconfd with the tightest access possible.
55
56
57
58       If you want to allow all domains to use other domains file descriptors,
59       you must turn on the allow_domain_fd_use boolean. Enabled by default.
60
61       setsebool -P allow_domain_fd_use 1
62
63
64
65       If  you want to allow sysadm to debug or ptrace all processes, you must
66       turn on the allow_ptrace boolean. Disabled by default.
67
68       setsebool -P allow_ptrace 1
69
70
71
72       If you want to allow all domains to have the kernel load  modules,  you
73       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
74       default.
75
76       setsebool -P domain_kernel_load_modules 1
77
78
79
80       If you want to allow all domains to execute in fips_mode, you must turn
81       on the fips_mode boolean. Enabled by default.
82
83       setsebool -P fips_mode 1
84
85
86
87       If you want to enable reading of urandom for all domains, you must turn
88       on the global_ssp boolean. Disabled by default.
89
90       setsebool -P global_ssp 1
91
92
93

MANAGED FILES

95       The SELinux process type gconfd_t can manage  files  labeled  with  the
96       following file types.  The paths listed are the default paths for these
97       file types.  Note the processes UID still need to have DAC permissions.
98
99       gconf_home_t
100
101            /root/.local.*
102            /root/.gconf(d)?(/.*)?
103            /home/[^/]*/.local.*
104            /home/[^/]*/.gconf(d)?(/.*)?
105            /home/staff/.local.*
106            /home/staff/.gconf(d)?(/.*)?
107
108       gconf_tmp_t
109
110            /tmp/gconfd-.*/.*
111            /tmp/gconfd-staff/.*
112
113       initrc_tmp_t
114
115
116       mnt_t
117
118            /mnt(/[^/]*)
119            /mnt(/[^/]*)?
120            /rhev(/[^/]*)?
121            /media(/[^/]*)
122            /media(/[^/]*)?
123            /etc/rhgb(/.*)?
124            /media/.hal-.*
125            /net
126            /afs
127            /rhev
128            /misc
129
130       tmp_t
131
132            /tmp
133            /usr/tmp
134            /var/tmp
135            /tmp-inst
136            /var/tmp-inst
137            /var/tmp/vi.recover
138
139

FILE CONTEXTS

141       SELinux requires files to have an extended attribute to define the file
142       type.
143
144       You can see the context of a file using the -Z option to ls
145
146       Policy  governs  the  access  confined  processes  have to these files.
147       SELinux gconfd policy is very flexible allowing users  to  setup  their
148       gconfd processes in as secure a method as possible.
149
150       The following file types are defined for gconfd:
151
152
153
154       gconfd_exec_t
155
156       -  Set  files with the gconfd_exec_t type, if you want to transition an
157       executable to the gconfd_t domain.
158
159
160
161       gconfdefaultsm_exec_t
162
163       - Set files with the gconfdefaultsm_exec_t type, if you want to transi‐
164       tion an executable to the gconfdefaultsm_t domain.
165
166
167
168       Note:  File context can be temporarily modified with the chcon command.
169       If you want to permanently change the file context you need to use  the
170       semanage fcontext command.  This will modify the SELinux labeling data‐
171       base.  You will need to use restorecon to apply the labels.
172
173

COMMANDS

175       semanage fcontext can also be used to manipulate default  file  context
176       mappings.
177
178       semanage  permissive  can  also  be used to manipulate whether or not a
179       process type is permissive.
180
181       semanage module can also be used to enable/disable/install/remove  pol‐
182       icy modules.
183
184       semanage boolean can also be used to manipulate the booleans
185
186
187       system-config-selinux is a GUI tool available to customize SELinux pol‐
188       icy settings.
189
190

AUTHOR

192       This manual page was auto-generated using sepolicy manpage .
193
194

SEE ALSO

196       selinux(8), gconfd(8), semanage(8), restorecon(8),  chcon(1)  ,  setse‐
197       bool(8)
198
199
200
201gconfd                             15-06-03                  gconfd_selinux(8)
Impressum