1gnomesystemmm_selinux(8) SELinux Policy gnomesystemmm gnomesystemmm_selinux(8)
2
3
4

NAME

6       gnomesystemmm_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       gnomesystemmm processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the gnomesystemmm processes via  flexi‐
11       ble mandatory access control.
12
13       The  gnomesystemmm  processes  execute with the gnomesystemmm_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gnomesystemmm_t
20
21
22

ENTRYPOINTS

24       The  gnomesystemmm_t  SELinux  type  can  be  entered via the gnomesys‐
25       temmm_exec_t file type.
26
27       The default entrypoint paths for the  gnomesystemmm_t  domain  are  the
28       following:
29
30       /usr/libexec/kde(3|4)/ksysguardprocesslist_helper,  /usr/libexec/gnome-
31       system-monitor-mechanism
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       gnomesystemmm policy is very flexible allowing  users  to  setup  their
41       gnomesystemmm processes in as secure a method as possible.
42
43       The following process types are defined for gnomesystemmm:
44
45       gnomesystemmm_t
46
47       Note:  semanage  permissive  -a gnomesystemmm_t can be used to make the
48       process type gnomesystemmm_t permissive. SELinux does not  deny  access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       gnomesystemmm  policy  is  extremely  flexible and has several booleans
56       that allow you to manipulate the policy and run gnomesystemmm with  the
57       tightest access possible.
58
59
60
61       If you want to allow all daemons to write corefiles to /, you must turn
62       on the daemons_dump_core boolean. Disabled by default.
63
64       setsebool -P daemons_dump_core 1
65
66
67
68       If you want to enable cluster mode for daemons, you must  turn  on  the
69       daemons_enable_cluster_mode boolean. Enabled by default.
70
71       setsebool -P daemons_enable_cluster_mode 1
72
73
74
75       If  you want to allow all daemons to use tcp wrappers, you must turn on
76       the daemons_use_tcp_wrapper boolean. Disabled by default.
77
78       setsebool -P daemons_use_tcp_wrapper 1
79
80
81
82       If you want to allow all daemons the ability to  read/write  terminals,
83       you must turn on the daemons_use_tty boolean. Disabled by default.
84
85       setsebool -P daemons_use_tty 1
86
87
88
89       If  you  want  to deny any process from ptracing or debugging any other
90       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
91       default.
92
93       setsebool -P deny_ptrace 1
94
95
96
97       If  you  want  to  allow  any  process  to mmap any file on system with
98       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
99       ean. Enabled by default.
100
101       setsebool -P domain_can_mmap_files 1
102
103
104
105       If  you want to allow all domains write to kmsg_device, while kernel is
106       executed with systemd.log_target=kmsg parameter, you must turn  on  the
107       domain_can_write_kmsg boolean. Disabled by default.
108
109       setsebool -P domain_can_write_kmsg 1
110
111
112
113       If you want to allow all domains to use other domains file descriptors,
114       you must turn on the domain_fd_use boolean. Enabled by default.
115
116       setsebool -P domain_fd_use 1
117
118
119
120       If you want to allow all domains to have the kernel load  modules,  you
121       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
122       default.
123
124       setsebool -P domain_kernel_load_modules 1
125
126
127
128       If you want to allow all domains to execute in fips_mode, you must turn
129       on the fips_mode boolean. Enabled by default.
130
131       setsebool -P fips_mode 1
132
133
134
135       If you want to enable reading of urandom for all domains, you must turn
136       on the global_ssp boolean. Disabled by default.
137
138       setsebool -P global_ssp 1
139
140
141

MANAGED FILES

143       The SELinux process type gnomesystemmm_t can manage files labeled  with
144       the  following  file types.  The paths listed are the default paths for
145       these file types.  Note the processes UID still need to have  DAC  per‐
146       missions.
147
148       cluster_conf_t
149
150            /etc/cluster(/.*)?
151
152       cluster_var_lib_t
153
154            /var/lib/pcsd(/.*)?
155            /var/lib/cluster(/.*)?
156            /var/lib/openais(/.*)?
157            /var/lib/pengine(/.*)?
158            /var/lib/corosync(/.*)?
159            /usr/lib/heartbeat(/.*)?
160            /var/lib/heartbeat(/.*)?
161            /var/lib/pacemaker(/.*)?
162
163       cluster_var_run_t
164
165            /var/run/crm(/.*)?
166            /var/run/cman_.*
167            /var/run/rsctmp(/.*)?
168            /var/run/aisexec.*
169            /var/run/heartbeat(/.*)?
170            /var/run/corosync-qnetd(/.*)?
171            /var/run/corosync-qdevice(/.*)?
172            /var/run/cpglockd.pid
173            /var/run/corosync.pid
174            /var/run/rgmanager.pid
175            /var/run/cluster/rgmanager.sk
176
177       config_home_t
178
179            /root/.kde(/.*)?
180            /root/.xine(/.*)?
181            /root/.config(/.*)?
182            /var/run/user/[^/]*/dconf(/.*)?
183            /root/.Xdefaults
184            /home/[^/]+/.kde(/.*)?
185            /home/[^/]+/.xine(/.*)?
186            /home/[^/]+/.config(/.*)?
187            /home/[^/]+/.cache/dconf(/.*)?
188            /home/[^/]+/.Xdefaults
189
190       config_usr_t
191
192            /usr/share/config(/.*)?
193
194       root_t
195
196            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
197            /
198            /initrd
199
200

FILE CONTEXTS

202       SELinux requires files to have an extended attribute to define the file
203       type.
204
205       You can see the context of a file using the -Z option to ls
206
207       Policy governs the access  confined  processes  have  to  these  files.
208       SELinux  gnomesystemmm  policy is very flexible allowing users to setup
209       their gnomesystemmm processes in as secure a method as possible.
210
211       The following file types are defined for gnomesystemmm:
212
213
214
215       gnomesystemmm_exec_t
216
217       - Set files with the gnomesystemmm_exec_t type, if you want to  transi‐
218       tion an executable to the gnomesystemmm_t domain.
219
220
221       Paths:
222            /usr/libexec/kde(3|4)/ksysguardprocesslist_helper,
223            /usr/libexec/gnome-system-monitor-mechanism
224
225
226       Note: File context can be temporarily modified with the chcon  command.
227       If  you want to permanently change the file context you need to use the
228       semanage fcontext command.  This will modify the SELinux labeling data‐
229       base.  You will need to use restorecon to apply the labels.
230
231

COMMANDS

233       semanage  fcontext  can also be used to manipulate default file context
234       mappings.
235
236       semanage permissive can also be used to manipulate  whether  or  not  a
237       process type is permissive.
238
239       semanage  module can also be used to enable/disable/install/remove pol‐
240       icy modules.
241
242       semanage boolean can also be used to manipulate the booleans
243
244
245       system-config-selinux is a GUI tool available to customize SELinux pol‐
246       icy settings.
247
248

AUTHOR

250       This manual page was auto-generated using sepolicy manpage .
251
252

SEE ALSO

254       selinux(8),  gnomesystemmm(8),  semanage(8),  restorecon(8),  chcon(1),
255       sepolicy(8) , setsebool(8)
256
257
258
259gnomesystemmm                      19-04-25           gnomesystemmm_selinux(8)
Impressum