1gconfdefaultsm_selinux(8)SELinux Policy gconfdefaultsmgconfdefaultsm_selinux(8)
2
3
4

NAME

6       gconfdefaultsm_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       gconfdefaultsm processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the gconfdefaultsm processes via flexi‐
11       ble mandatory access control.
12
13       The  gconfdefaultsm processes execute with the gconfdefaultsm_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gconfdefaultsm_t
20
21
22

ENTRYPOINTS

24       The  gconfdefaultsm_t  SELinux  type  can  be  entered via the gconfde‐
25       faultsm_exec_t file type.
26
27       The default entrypoint paths for the gconfdefaultsm_t  domain  are  the
28       following:
29
30       /usr/libexec/gconf-defaults-mechanism
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       gconfdefaultsm  policy  is  very flexible allowing users to setup their
40       gconfdefaultsm processes in as secure a method as possible.
41
42       The following process types are defined for gconfdefaultsm:
43
44       gconfdefaultsm_t
45
46       Note: semanage permissive -a gconfdefaultsm_t can be used to  make  the
47       process  type gconfdefaultsm_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       gconfdefaultsm policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run gconfdefaultsm with the
56       tightest access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140
141       If  you want to support ecryptfs home directories, you must turn on the
142       use_ecryptfs_home_dirs boolean. Disabled by default.
143
144       setsebool -P use_ecryptfs_home_dirs 1
145
146
147
148       If you want to support fusefs home directories, you must  turn  on  the
149       use_fusefs_home_dirs boolean. Disabled by default.
150
151       setsebool -P use_fusefs_home_dirs 1
152
153
154
155       If  you  want  to  support  NFS  home directories, you must turn on the
156       use_nfs_home_dirs boolean. Disabled by default.
157
158       setsebool -P use_nfs_home_dirs 1
159
160
161
162       If you want to support SAMBA home directories, you  must  turn  on  the
163       use_samba_home_dirs boolean. Disabled by default.
164
165       setsebool -P use_samba_home_dirs 1
166
167
168

MANAGED FILES

170       The SELinux process type gconfdefaultsm_t can manage files labeled with
171       the following file types.  The paths listed are the default  paths  for
172       these  file  types.  Note the processes UID still need to have DAC per‐
173       missions.
174
175       cifs_t
176
177
178       cluster_conf_t
179
180            /etc/cluster(/.*)?
181
182       cluster_var_lib_t
183
184            /var/lib/pcsd(/.*)?
185            /var/lib/cluster(/.*)?
186            /var/lib/openais(/.*)?
187            /var/lib/pengine(/.*)?
188            /var/lib/corosync(/.*)?
189            /usr/lib/heartbeat(/.*)?
190            /var/lib/heartbeat(/.*)?
191            /var/lib/pacemaker(/.*)?
192
193       cluster_var_run_t
194
195            /var/run/crm(/.*)?
196            /var/run/cman_.*
197            /var/run/rsctmp(/.*)?
198            /var/run/aisexec.*
199            /var/run/heartbeat(/.*)?
200            /var/run/corosync-qnetd(/.*)?
201            /var/run/corosync-qdevice(/.*)?
202            /var/run/cpglockd.pid
203            /var/run/corosync.pid
204            /var/run/rgmanager.pid
205            /var/run/cluster/rgmanager.sk
206
207       ecryptfs_t
208
209            /home/[^/]+/.Private(/.*)?
210            /home/[^/]+/.ecryptfs(/.*)?
211
212       fusefs_t
213
214            /var/run/user/[^/]*/gvfs
215
216       gconf_etc_t
217
218            /etc/gconf(/.*)?
219
220       gconf_home_t
221
222            /root/.local.*
223            /root/.gconf(d)?(/.*)?
224            /home/[^/]+/.local.*
225            /home/[^/]+/.gconf(d)?(/.*)?
226
227       nfs_t
228
229
230       root_t
231
232            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
233            /
234            /initrd
235
236

FILE CONTEXTS

238       SELinux requires files to have an extended attribute to define the file
239       type.
240
241       You can see the context of a file using the -Z option to ls
242
243       Policy  governs  the  access  confined  processes  have to these files.
244       SELinux gconfdefaultsm policy is very flexible allowing users to  setup
245       their gconfdefaultsm processes in as secure a method as possible.
246
247       The following file types are defined for gconfdefaultsm:
248
249
250
251       gconfdefaultsm_exec_t
252
253       - Set files with the gconfdefaultsm_exec_t type, if you want to transi‐
254       tion an executable to the gconfdefaultsm_t domain.
255
256
257
258       Note: File context can be temporarily modified with the chcon  command.
259       If  you want to permanently change the file context you need to use the
260       semanage fcontext command.  This will modify the SELinux labeling data‐
261       base.  You will need to use restorecon to apply the labels.
262
263

COMMANDS

265       semanage  fcontext  can also be used to manipulate default file context
266       mappings.
267
268       semanage permissive can also be used to manipulate  whether  or  not  a
269       process type is permissive.
270
271       semanage  module can also be used to enable/disable/install/remove pol‐
272       icy modules.
273
274       semanage boolean can also be used to manipulate the booleans
275
276
277       system-config-selinux is a GUI tool available to customize SELinux pol‐
278       icy settings.
279
280

AUTHOR

282       This manual page was auto-generated using sepolicy manpage .
283
284

SEE ALSO

286       selinux(8),  gconfdefaultsm(8),  semanage(8),  restorecon(8), chcon(1),
287       sepolicy(8) , setsebool(8)
288
289
290
291gconfdefaultsm                     19-04-25          gconfdefaultsm_selinux(8)
Impressum