1gnomeclock_selinux(8)      SELinux Policy gnomeclock     gnomeclock_selinux(8)
2
3
4

NAME

6       gnomeclock_selinux  - Security Enhanced Linux Policy for the gnomeclock
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the gnomeclock processes  via  flexible
11       mandatory access control.
12
13       The  gnomeclock  processes  execute with the gnomeclock_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gnomeclock_t
20
21
22

ENTRYPOINTS

24       The  gnomeclock_t SELinux type can be entered via the gnomeclock_exec_t
25       file type.
26
27       The default entrypoint paths for the gnomeclock_t domain are  the  fol‐
28       lowing:
29
30       /usr/libexec/gnome-clock-applet-mechanism
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       gnomeclock policy is very flexible allowing users to setup their gnome‐
40       clock processes in as secure a method as possible.
41
42       The following process types are defined for gnomeclock:
43
44       gnomeclock_t
45
46       Note: semanage permissive -a gnomeclock_t  can  be  used  to  make  the
47       process  type  gnomeclock_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  gnome‐
54       clock policy is extremely flexible and has several booleans that  allow
55       you  to  manipulate  the  policy  and  run gnomeclock with the tightest
56       access possible.
57
58
59
60       If you want to allow all daemons the ability to  read/write  terminals,
61       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
62       default.
63
64       setsebool -P allow_daemons_use_tty 1
65
66
67
68       If you want to allow all domains to use other domains file descriptors,
69       you must turn on the allow_domain_fd_use boolean. Enabled by default.
70
71       setsebool -P allow_domain_fd_use 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the allow_kerberos boolean. Enabled by default.
77
78       setsebool -P allow_kerberos 1
79
80
81
82       If you want to allow sysadm to debug or ptrace all processes, you  must
83       turn on the allow_ptrace boolean. Disabled by default.
84
85       setsebool -P allow_ptrace 1
86
87
88
89       If  you  want  to  allow  system  to run with NIS, you must turn on the
90       allow_ypbind boolean. Disabled by default.
91
92       setsebool -P allow_ypbind 1
93
94
95
96       If you want to allow all domains to have the kernel load  modules,  you
97       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
98       default.
99
100       setsebool -P domain_kernel_load_modules 1
101
102
103
104       If you want to allow all domains to execute in fips_mode, you must turn
105       on the fips_mode boolean. Enabled by default.
106
107       setsebool -P fips_mode 1
108
109
110
111       If you want to enable reading of urandom for all domains, you must turn
112       on the global_ssp boolean. Disabled by default.
113
114       setsebool -P global_ssp 1
115
116
117
118       If you want to allow confined applications to use nscd  shared  memory,
119       you must turn on the nscd_use_shm boolean. Enabled by default.
120
121       setsebool -P nscd_use_shm 1
122
123
124

MANAGED FILES

126       The SELinux process type gnomeclock_t can manage files labeled with the
127       following file types.  The paths listed are the default paths for these
128       file types.  Note the processes UID still need to have DAC permissions.
129
130       initrc_tmp_t
131
132
133       locale_t
134
135            /usr/lib/locale(/.*)?
136            /usr/share/locale(/.*)?
137            /usr/share/zoneinfo(/.*)?
138            /usr/share/X11/locale(/.*)?
139            /etc/timezone
140            /etc/localtime
141            /etc/sysconfig/clock
142            /etc/avahi/etc/localtime
143            /var/empty/sshd/etc/localtime
144            /var/named/chroot/etc/localtime
145            /var/spool/postfix/etc/localtime
146
147       mnt_t
148
149            /mnt(/[^/]*)
150            /mnt(/[^/]*)?
151            /rhev(/[^/]*)?
152            /media(/[^/]*)
153            /media(/[^/]*)?
154            /etc/rhgb(/.*)?
155            /media/.hal-.*
156            /net
157            /afs
158            /rhev
159            /misc
160
161       tmp_t
162
163            /tmp
164            /usr/tmp
165            /var/tmp
166            /tmp-inst
167            /var/tmp-inst
168            /var/tmp/vi.recover
169
170

FILE CONTEXTS

172       SELinux requires files to have an extended attribute to define the file
173       type.
174
175       You can see the context of a file using the -Z option to ls
176
177       Policy governs the access  confined  processes  have  to  these  files.
178       SELinux  gnomeclock  policy  is  very  flexible allowing users to setup
179       their gnomeclock processes in as secure a method as possible.
180
181       The following file types are defined for gnomeclock:
182
183
184
185       gnomeclock_exec_t
186
187       - Set files with the gnomeclock_exec_t type, if you want to  transition
188       an executable to the gnomeclock_t domain.
189
190
191
192       Note:  File context can be temporarily modified with the chcon command.
193       If you want to permanently change the file context you need to use  the
194       semanage fcontext command.  This will modify the SELinux labeling data‐
195       base.  You will need to use restorecon to apply the labels.
196
197

COMMANDS

199       semanage fcontext can also be used to manipulate default  file  context
200       mappings.
201
202       semanage  permissive  can  also  be used to manipulate whether or not a
203       process type is permissive.
204
205       semanage module can also be used to enable/disable/install/remove  pol‐
206       icy modules.
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8), gnomeclock(8), semanage(8), restorecon(8), chcon(1) ,  set‐
221       sebool(8)
222
223
224
225gnomeclock                         15-06-03              gnomeclock_selinux(8)
Impressum