1gdomap_selinux(8)            SELinux Policy gdomap           gdomap_selinux(8)
2
3
4

NAME

6       gdomap_selinux  -  Security  Enhanced  Linux Policy for the gdomap pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  gdomap  processes  via  flexible
11       mandatory access control.
12
13       The  gdomap  processes  execute with the gdomap_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gdomap_t
20
21
22

ENTRYPOINTS

24       The  gdomap_t  SELinux  type  can be entered via the gdomap_exec_t file
25       type.
26
27       The default entrypoint paths for the gdomap_t domain are the following:
28
29       /usr/bin/gdomap
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       gdomap policy is very flexible allowing users  to  setup  their  gdomap
39       processes in as secure a method as possible.
40
41       The following process types are defined for gdomap:
42
43       gdomap_t
44
45       Note:  semanage  permissive -a gdomap_t can be used to make the process
46       type gdomap_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   gdomap
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run gdomap with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all daemons to write corefiles to /, you must turn
67       on the daemons_dump_core boolean. Disabled by default.
68
69       setsebool -P daemons_dump_core 1
70
71
72
73       If  you  want  to enable cluster mode for daemons, you must turn on the
74       daemons_enable_cluster_mode boolean. Enabled by default.
75
76       setsebool -P daemons_enable_cluster_mode 1
77
78
79
80       If you want to allow all daemons to use tcp wrappers, you must turn  on
81       the daemons_use_tcp_wrapper boolean. Disabled by default.
82
83       setsebool -P daemons_use_tcp_wrapper 1
84
85
86
87       If  you  want to allow all daemons the ability to read/write terminals,
88       you must turn on the daemons_use_tty boolean. Disabled by default.
89
90       setsebool -P daemons_use_tty 1
91
92
93
94       If you want to deny any process from ptracing or  debugging  any  other
95       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
96       default.
97
98       setsebool -P deny_ptrace 1
99
100
101
102       If you want to allow any process  to  mmap  any  file  on  system  with
103       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
104       ean. Enabled by default.
105
106       setsebool -P domain_can_mmap_files 1
107
108
109
110       If you want to allow all domains write to kmsg_device, while kernel  is
111       executed  with  systemd.log_target=kmsg parameter, you must turn on the
112       domain_can_write_kmsg boolean. Disabled by default.
113
114       setsebool -P domain_can_write_kmsg 1
115
116
117
118       If you want to allow all domains to use other domains file descriptors,
119       you must turn on the domain_fd_use boolean. Enabled by default.
120
121       setsebool -P domain_fd_use 1
122
123
124
125       If  you  want to allow all domains to have the kernel load modules, you
126       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
127       default.
128
129       setsebool -P domain_kernel_load_modules 1
130
131
132
133       If you want to allow all domains to execute in fips_mode, you must turn
134       on the fips_mode boolean. Enabled by default.
135
136       setsebool -P fips_mode 1
137
138
139
140       If you want to enable reading of urandom for all domains, you must turn
141       on the global_ssp boolean. Disabled by default.
142
143       setsebool -P global_ssp 1
144
145
146
147       If  you  want  to allow confined applications to run with kerberos, you
148       must turn on the kerberos_enabled boolean. Enabled by default.
149
150       setsebool -P kerberos_enabled 1
151
152
153
154       If you want to allow system to run with  NIS,  you  must  turn  on  the
155       nis_enabled boolean. Disabled by default.
156
157       setsebool -P nis_enabled 1
158
159
160
161       If  you  want to allow confined applications to use nscd shared memory,
162       you must turn on the nscd_use_shm boolean. Disabled by default.
163
164       setsebool -P nscd_use_shm 1
165
166
167

PORT TYPES

169       SELinux defines port types to represent TCP and UDP ports.
170
171       You can see the types associated with a port  by  using  the  following
172       command:
173
174       semanage port -l
175
176
177       Policy  governs  the  access  confined  processes  have to these ports.
178       SELinux gdomap policy is very flexible allowing users  to  setup  their
179       gdomap processes in as secure a method as possible.
180
181       The following port types are defined for gdomap:
182
183
184       gdomap_port_t
185
186
187
188       Default Defined Ports:
189                 tcp 538
190                 udp 538
191

MANAGED FILES

193       The  SELinux  process  type  gdomap_t can manage files labeled with the
194       following file types.  The paths listed are the default paths for these
195       file types.  Note the processes UID still need to have DAC permissions.
196
197       cluster_conf_t
198
199            /etc/cluster(/.*)?
200
201       cluster_var_lib_t
202
203            /var/lib/pcsd(/.*)?
204            /var/lib/cluster(/.*)?
205            /var/lib/openais(/.*)?
206            /var/lib/pengine(/.*)?
207            /var/lib/corosync(/.*)?
208            /usr/lib/heartbeat(/.*)?
209            /var/lib/heartbeat(/.*)?
210            /var/lib/pacemaker(/.*)?
211
212       cluster_var_run_t
213
214            /var/run/crm(/.*)?
215            /var/run/cman_.*
216            /var/run/rsctmp(/.*)?
217            /var/run/aisexec.*
218            /var/run/heartbeat(/.*)?
219            /var/run/corosync-qnetd(/.*)?
220            /var/run/corosync-qdevice(/.*)?
221            /var/run/cpglockd.pid
222            /var/run/corosync.pid
223            /var/run/rgmanager.pid
224            /var/run/cluster/rgmanager.sk
225
226       gdomap_var_run_t
227
228            /var/run/gdomap.pid
229
230       root_t
231
232            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
233            /
234            /initrd
235
236

FILE CONTEXTS

238       SELinux requires files to have an extended attribute to define the file
239       type.
240
241       You can see the context of a file using the -Z option to ls
242
243       Policy governs the access  confined  processes  have  to  these  files.
244       SELinux  gdomap  policy  is very flexible allowing users to setup their
245       gdomap processes in as secure a method as possible.
246
247       STANDARD FILE CONTEXT
248
249       SELinux defines the file context types for the gdomap, if you wanted to
250       store  files  with  these types in a diffent paths, you need to execute
251       the semanage command  to  sepecify  alternate  labeling  and  then  use
252       restorecon to put the labels on disk.
253
254       semanage fcontext -a -t gdomap_var_run_t '/srv/mygdomap_content(/.*)?'
255       restorecon -R -v /srv/mygdomap_content
256
257       Note:  SELinux  often  uses  regular expressions to specify labels that
258       match multiple files.
259
260       The following file types are defined for gdomap:
261
262
263
264       gdomap_conf_t
265
266       - Set files with the gdomap_conf_t type, if you want to treat the files
267       as gdomap configuration data, usually stored under the /etc directory.
268
269
270
271       gdomap_exec_t
272
273       -  Set  files with the gdomap_exec_t type, if you want to transition an
274       executable to the gdomap_t domain.
275
276
277
278       gdomap_initrc_exec_t
279
280       - Set files with the gdomap_initrc_exec_t type, if you want to  transi‐
281       tion an executable to the gdomap_initrc_t domain.
282
283
284
285       gdomap_var_run_t
286
287       -  Set  files  with the gdomap_var_run_t type, if you want to store the
288       gdomap files under the /run or /var/run directory.
289
290
291
292       Note: File context can be temporarily modified with the chcon  command.
293       If  you want to permanently change the file context you need to use the
294       semanage fcontext command.  This will modify the SELinux labeling data‐
295       base.  You will need to use restorecon to apply the labels.
296
297

COMMANDS

299       semanage  fcontext  can also be used to manipulate default file context
300       mappings.
301
302       semanage permissive can also be used to manipulate  whether  or  not  a
303       process type is permissive.
304
305       semanage  module can also be used to enable/disable/install/remove pol‐
306       icy modules.
307
308       semanage port can also be used to manipulate the port definitions
309
310       semanage boolean can also be used to manipulate the booleans
311
312
313       system-config-selinux is a GUI tool available to customize SELinux pol‐
314       icy settings.
315
316

AUTHOR

318       This manual page was auto-generated using sepolicy manpage .
319
320

SEE ALSO

322       selinux(8),  gdomap(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
323       icy(8) , setsebool(8)
324
325
326
327gdomap                             19-04-25                  gdomap_selinux(8)
Impressum