1gpm_selinux(8)                SELinux Policy gpm                gpm_selinux(8)
2
3
4

NAME

6       gpm_selinux - Security Enhanced Linux Policy for the gpm processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the gpm processes via flexible manda‐
10       tory access control.
11
12       The gpm processes execute with the gpm_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gpm_t
19
20
21

ENTRYPOINTS

23       The gpm_t SELinux type can be entered via the gpm_exec_t file type.
24
25       The default entrypoint paths for the gpm_t domain are the following:
26
27       /usr/sbin/gpm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gpm policy is very flexible allowing users to setup their gpm processes
37       in as secure a method as possible.
38
39       The following process types are defined for gpm:
40
41       gpm_t
42
43       Note: semanage permissive -a gpm_t can be used to make the process type
44       gpm_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  gpm
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run gpm with the tightest access possible.
52
53
54
55       If you want to allow all daemons to write corefiles to /, you must turn
56       on the allow_daemons_dump_core boolean. Disabled by default.
57
58       setsebool -P allow_daemons_dump_core 1
59
60
61
62       If you want to allow all daemons to use tcp wrappers, you must turn  on
63       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
64
65       setsebool -P allow_daemons_use_tcp_wrapper 1
66
67
68
69       If  you  want to allow all daemons the ability to read/write terminals,
70       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
71       default.
72
73       setsebool -P allow_daemons_use_tty 1
74
75
76
77       If you want to allow all domains to use other domains file descriptors,
78       you must turn on the allow_domain_fd_use boolean. Enabled by default.
79
80       setsebool -P allow_domain_fd_use 1
81
82
83
84       If you want to allow sysadm to debug or ptrace all processes, you  must
85       turn on the allow_ptrace boolean. Disabled by default.
86
87       setsebool -P allow_ptrace 1
88
89
90
91       If  you  want  to enable cluster mode for daemons, you must turn on the
92       daemons_enable_cluster_mode boolean. Disabled by default.
93
94       setsebool -P daemons_enable_cluster_mode 1
95
96
97
98       If you want to allow all domains to have the kernel load  modules,  you
99       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
100       default.
101
102       setsebool -P domain_kernel_load_modules 1
103
104
105
106       If you want to allow all domains to execute in fips_mode, you must turn
107       on the fips_mode boolean. Enabled by default.
108
109       setsebool -P fips_mode 1
110
111
112
113       If you want to enable reading of urandom for all domains, you must turn
114       on the global_ssp boolean. Disabled by default.
115
116       setsebool -P global_ssp 1
117
118
119
120       If you want to enable support for upstart as the init program, you must
121       turn on the init_upstart boolean. Enabled by default.
122
123       setsebool -P init_upstart 1
124
125
126

MANAGED FILES

128       The  SELinux  process type gpm_t can manage files labeled with the fol‐
129       lowing file types.  The paths listed are the default  paths  for  these
130       file types.  Note the processes UID still need to have DAC permissions.
131
132       cluster_conf_t
133
134            /etc/cluster(/.*)?
135
136       cluster_var_lib_t
137
138            /var/lib(64)?/openais(/.*)?
139            /var/lib(64)?/pengine(/.*)?
140            /var/lib(64)?/corosync(/.*)?
141            /usr/lib(64)?/heartbeat(/.*)?
142            /var/lib(64)?/heartbeat(/.*)?
143            /var/lib(64)?/pacemaker(/.*)?
144            /var/lib/cluster(/.*)?
145
146       cluster_var_run_t
147
148            /var/run/crm(/.*)?
149            /var/run/cman_.*
150            /var/run/rsctmp(/.*)?
151            /var/run/aisexec.*
152            /var/run/heartbeat(/.*)?
153            /var/run/cpglockd.pid
154            /var/run/corosync.pid
155            /var/run/rgmanager.pid
156            /var/run/cluster/rgmanager.sk
157
158       gpm_tmp_t
159
160
161       gpm_var_run_t
162
163
164       initrc_tmp_t
165
166
167       mnt_t
168
169            /mnt(/[^/]*)
170            /mnt(/[^/]*)?
171            /rhev(/[^/]*)?
172            /media(/[^/]*)
173            /media(/[^/]*)?
174            /etc/rhgb(/.*)?
175            /media/.hal-.*
176            /net
177            /afs
178            /rhev
179            /misc
180
181       root_t
182
183            /
184            /initrd
185
186       tmp_t
187
188            /tmp
189            /usr/tmp
190            /var/tmp
191            /tmp-inst
192            /var/tmp-inst
193            /var/tmp/vi.recover
194
195

FILE CONTEXTS

197       SELinux requires files to have an extended attribute to define the file
198       type.
199
200       You can see the context of a file using the -Z option to ls
201
202       Policy governs the access  confined  processes  have  to  these  files.
203       SELinux  gpm  policy is very flexible allowing users to setup their gpm
204       processes in as secure a method as possible.
205
206       STANDARD FILE CONTEXT
207
208       SELinux defines the file context types for the gpm, if  you  wanted  to
209       store  files  with  these types in a diffent paths, you need to execute
210       the semanage command  to  sepecify  alternate  labeling  and  then  use
211       restorecon to put the labels on disk.
212
213       semanage fcontext -a -t gpmctl_t '/srv/mygpm_content(/.*)?'
214       restorecon -R -v /srv/mygpm_content
215
216       Note:  SELinux  often  uses  regular expressions to specify labels that
217       match multiple files.
218
219       The following file types are defined for gpm:
220
221
222
223       gpm_conf_t
224
225       - Set files with the gpm_conf_t type, if you want to treat the files as
226       gpm configuration data, usually stored under the /etc directory.
227
228
229
230       gpm_exec_t
231
232       - Set files with the gpm_exec_t type, if you want to transition an exe‐
233       cutable to the gpm_t domain.
234
235
236
237       gpm_tmp_t
238
239       - Set files with the gpm_tmp_t type, if you want to store gpm temporary
240       files in the /tmp directories.
241
242
243
244       gpm_var_run_t
245
246       -  Set  files with the gpm_var_run_t type, if you want to store the gpm
247       files under the /run or /var/run directory.
248
249
250
251       gpmctl_t
252
253       - Set files with the gpmctl_t type, if you want to treat the  files  as
254       gpmctl data.
255
256
257       Paths:
258            /dev/gpmctl, /dev/gpmdata
259
260
261       Note:  File context can be temporarily modified with the chcon command.
262       If you want to permanently change the file context you need to use  the
263       semanage fcontext command.  This will modify the SELinux labeling data‐
264       base.  You will need to use restorecon to apply the labels.
265
266

COMMANDS

268       semanage fcontext can also be used to manipulate default  file  context
269       mappings.
270
271       semanage  permissive  can  also  be used to manipulate whether or not a
272       process type is permissive.
273
274       semanage module can also be used to enable/disable/install/remove  pol‐
275       icy modules.
276
277       semanage boolean can also be used to manipulate the booleans
278
279
280       system-config-selinux is a GUI tool available to customize SELinux pol‐
281       icy settings.
282
283

AUTHOR

285       This manual page was auto-generated using sepolicy manpage .
286
287

SEE ALSO

289       selinux(8), gpm(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)
290
291
292
293gpm                                15-06-03                     gpm_selinux(8)
Impressum