1gpm_selinux(8)                SELinux Policy gpm                gpm_selinux(8)
2
3
4

NAME

6       gpm_selinux - Security Enhanced Linux Policy for the gpm processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the gpm processes via flexible manda‐
10       tory access control.
11
12       The gpm processes execute with the gpm_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gpm_t
19
20
21

ENTRYPOINTS

23       The gpm_t SELinux type can be entered via the gpm_exec_t file type.
24
25       The default entrypoint paths for the gpm_t domain are the following:
26
27       /usr/sbin/gpm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gpm policy is very flexible allowing users to setup their gpm processes
37       in as secure a method as possible.
38
39       The following process types are defined for gpm:
40
41       gpm_t
42
43       Note: semanage permissive -a gpm_t can be used to make the process type
44       gpm_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  gpm
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run gpm with the tightest access possible.
52
53
54
55       If you want to allow all daemons to write corefiles to /, you must turn
56       on the daemons_dump_core boolean. Disabled by default.
57
58       setsebool -P daemons_dump_core 1
59
60
61
62       If you want to enable cluster mode for daemons, you must  turn  on  the
63       daemons_enable_cluster_mode boolean. Enabled by default.
64
65       setsebool -P daemons_enable_cluster_mode 1
66
67
68
69       If  you want to allow all daemons to use tcp wrappers, you must turn on
70       the daemons_use_tcp_wrapper boolean. Disabled by default.
71
72       setsebool -P daemons_use_tcp_wrapper 1
73
74
75
76       If you want to allow all daemons the ability to  read/write  terminals,
77       you must turn on the daemons_use_tty boolean. Disabled by default.
78
79       setsebool -P daemons_use_tty 1
80
81
82
83       If  you  want  to deny any process from ptracing or debugging any other
84       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
85       default.
86
87       setsebool -P deny_ptrace 1
88
89
90
91       If  you  want  to  allow  any  process  to mmap any file on system with
92       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
93       ean. Enabled by default.
94
95       setsebool -P domain_can_mmap_files 1
96
97
98
99       If  you want to allow all domains write to kmsg_device, while kernel is
100       executed with systemd.log_target=kmsg parameter, you must turn  on  the
101       domain_can_write_kmsg boolean. Disabled by default.
102
103       setsebool -P domain_can_write_kmsg 1
104
105
106
107       If you want to allow all domains to use other domains file descriptors,
108       you must turn on the domain_fd_use boolean. Enabled by default.
109
110       setsebool -P domain_fd_use 1
111
112
113
114       If you want to allow all domains to have the kernel load  modules,  you
115       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
116       default.
117
118       setsebool -P domain_kernel_load_modules 1
119
120
121
122       If you want to allow all domains to execute in fips_mode, you must turn
123       on the fips_mode boolean. Enabled by default.
124
125       setsebool -P fips_mode 1
126
127
128
129       If you want to enable reading of urandom for all domains, you must turn
130       on the global_ssp boolean. Disabled by default.
131
132       setsebool -P global_ssp 1
133
134
135

MANAGED FILES

137       The SELinux process type gpm_t can manage files labeled with  the  fol‐
138       lowing  file  types.   The paths listed are the default paths for these
139       file types.  Note the processes UID still need to have DAC permissions.
140
141       cluster_conf_t
142
143            /etc/cluster(/.*)?
144
145       cluster_var_lib_t
146
147            /var/lib/pcsd(/.*)?
148            /var/lib/cluster(/.*)?
149            /var/lib/openais(/.*)?
150            /var/lib/pengine(/.*)?
151            /var/lib/corosync(/.*)?
152            /usr/lib/heartbeat(/.*)?
153            /var/lib/heartbeat(/.*)?
154            /var/lib/pacemaker(/.*)?
155
156       cluster_var_run_t
157
158            /var/run/crm(/.*)?
159            /var/run/cman_.*
160            /var/run/rsctmp(/.*)?
161            /var/run/aisexec.*
162            /var/run/heartbeat(/.*)?
163            /var/run/corosync-qnetd(/.*)?
164            /var/run/corosync-qdevice(/.*)?
165            /var/run/cpglockd.pid
166            /var/run/corosync.pid
167            /var/run/rgmanager.pid
168            /var/run/cluster/rgmanager.sk
169
170       gpm_tmp_t
171
172
173       gpm_var_run_t
174
175            /var/run/gpm.pid
176
177       root_t
178
179            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
180            /
181            /initrd
182
183

FILE CONTEXTS

185       SELinux requires files to have an extended attribute to define the file
186       type.
187
188       You can see the context of a file using the -Z option to ls
189
190       Policy  governs  the  access  confined  processes  have to these files.
191       SELinux gpm policy is very flexible allowing users to setup  their  gpm
192       processes in as secure a method as possible.
193
194       STANDARD FILE CONTEXT
195
196       SELinux  defines  the  file context types for the gpm, if you wanted to
197       store files with these types in a diffent paths, you  need  to  execute
198       the  semanage  command  to  sepecify  alternate  labeling  and then use
199       restorecon to put the labels on disk.
200
201       semanage fcontext -a -t gpmctl_t '/srv/mygpm_content(/.*)?'
202       restorecon -R -v /srv/mygpm_content
203
204       Note: SELinux often uses regular expressions  to  specify  labels  that
205       match multiple files.
206
207       The following file types are defined for gpm:
208
209
210
211       gpm_conf_t
212
213       - Set files with the gpm_conf_t type, if you want to treat the files as
214       gpm configuration data, usually stored under the /etc directory.
215
216
217       Paths:
218            /etc/gpm(/.*)?, /etc/gpm-.*.conf
219
220
221       gpm_exec_t
222
223       - Set files with the gpm_exec_t type, if you want to transition an exe‐
224       cutable to the gpm_t domain.
225
226
227
228       gpm_initrc_exec_t
229
230       -  Set files with the gpm_initrc_exec_t type, if you want to transition
231       an executable to the gpm_initrc_t domain.
232
233
234
235       gpm_tmp_t
236
237       - Set files with the gpm_tmp_t type, if you want to store gpm temporary
238       files in the /tmp directories.
239
240
241
242       gpm_var_run_t
243
244       -  Set  files with the gpm_var_run_t type, if you want to store the gpm
245       files under the /run or /var/run directory.
246
247
248
249       gpmctl_t
250
251       - Set files with the gpmctl_t type, if you want to treat the  files  as
252       gpmctl data.
253
254
255       Paths:
256            /dev/gpmctl, /dev/gpmdata
257
258
259       Note:  File context can be temporarily modified with the chcon command.
260       If you want to permanently change the file context you need to use  the
261       semanage fcontext command.  This will modify the SELinux labeling data‐
262       base.  You will need to use restorecon to apply the labels.
263
264

COMMANDS

266       semanage fcontext can also be used to manipulate default  file  context
267       mappings.
268
269       semanage  permissive  can  also  be used to manipulate whether or not a
270       process type is permissive.
271
272       semanage module can also be used to enable/disable/install/remove  pol‐
273       icy modules.
274
275       semanage boolean can also be used to manipulate the booleans
276
277
278       system-config-selinux is a GUI tool available to customize SELinux pol‐
279       icy settings.
280
281

AUTHOR

283       This manual page was auto-generated using sepolicy manpage .
284
285

SEE ALSO

287       selinux(8), gpm(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) ,
288       setsebool(8)
289
290
291
292gpm                                19-04-25                     gpm_selinux(8)
Impressum