1gpm_selinux(8)                SELinux Policy gpm                gpm_selinux(8)
2
3
4

NAME

6       gpm_selinux - Security Enhanced Linux Policy for the gpm processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the gpm processes via flexible manda‐
10       tory access control.
11
12       The gpm processes execute with the gpm_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gpm_t
19
20
21

ENTRYPOINTS

23       The gpm_t SELinux type can be entered via the gpm_exec_t file type.
24
25       The default entrypoint paths for the gpm_t domain are the following:
26
27       /usr/sbin/gpm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gpm policy is very flexible allowing users to setup their gpm processes
37       in as secure a method as possible.
38
39       The following process types are defined for gpm:
40
41       gpm_t
42
43       Note: semanage permissive -a gpm_t can be used to make the process type
44       gpm_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  gpm
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run gpm with the tightest access possible.
52
53
54
55       If you want to allow all domains to execute in fips_mode, you must turn
56       on the fips_mode boolean. Enabled by default.
57
58       setsebool -P fips_mode 1
59
60
61

MANAGED FILES

63       The SELinux process type gpm_t can manage files labeled with  the  fol‐
64       lowing  file  types.   The paths listed are the default paths for these
65       file types.  Note the processes UID still need to have DAC permissions.
66
67       cluster_conf_t
68
69            /etc/cluster(/.*)?
70
71       cluster_var_lib_t
72
73            /var/lib/pcsd(/.*)?
74            /var/lib/cluster(/.*)?
75            /var/lib/openais(/.*)?
76            /var/lib/pengine(/.*)?
77            /var/lib/corosync(/.*)?
78            /usr/lib/heartbeat(/.*)?
79            /var/lib/heartbeat(/.*)?
80            /var/lib/pacemaker(/.*)?
81
82       cluster_var_run_t
83
84            /var/run/crm(/.*)?
85            /var/run/cman_.*
86            /var/run/rsctmp(/.*)?
87            /var/run/aisexec.*
88            /var/run/heartbeat(/.*)?
89            /var/run/corosync-qnetd(/.*)?
90            /var/run/corosync-qdevice(/.*)?
91            /var/run/corosync.pid
92            /var/run/cpglockd.pid
93            /var/run/rgmanager.pid
94            /var/run/cluster/rgmanager.sk
95
96       gpm_tmp_t
97
98
99       gpm_var_run_t
100
101            /var/run/gpm.pid
102
103       root_t
104
105            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
106            /
107            /initrd
108
109

FILE CONTEXTS

111       SELinux requires files to have an extended attribute to define the file
112       type.
113
114       You can see the context of a file using the -Z option to ls
115
116       Policy  governs  the  access  confined  processes  have to these files.
117       SELinux gpm policy is very flexible allowing users to setup  their  gpm
118       processes in as secure a method as possible.
119
120       STANDARD FILE CONTEXT
121
122       SELinux  defines  the  file context types for the gpm, if you wanted to
123       store files with these types in a diffent paths, you  need  to  execute
124       the  semanage  command  to  sepecify  alternate  labeling  and then use
125       restorecon to put the labels on disk.
126
127       semanage fcontext -a -t gpmctl_t '/srv/mygpm_content(/.*)?'
128       restorecon -R -v /srv/mygpm_content
129
130       Note: SELinux often uses regular expressions  to  specify  labels  that
131       match multiple files.
132
133       The following file types are defined for gpm:
134
135
136
137       gpm_conf_t
138
139       - Set files with the gpm_conf_t type, if you want to treat the files as
140       gpm configuration data, usually stored under the /etc directory.
141
142
143       Paths:
144            /etc/gpm(/.*)?, /etc/gpm-.*.conf
145
146
147       gpm_exec_t
148
149       - Set files with the gpm_exec_t type, if you want to transition an exe‐
150       cutable to the gpm_t domain.
151
152
153
154       gpm_initrc_exec_t
155
156       -  Set files with the gpm_initrc_exec_t type, if you want to transition
157       an executable to the gpm_initrc_t domain.
158
159
160
161       gpm_tmp_t
162
163       - Set files with the gpm_tmp_t type, if you want to store gpm temporary
164       files in the /tmp directories.
165
166
167
168       gpm_var_run_t
169
170       -  Set  files with the gpm_var_run_t type, if you want to store the gpm
171       files under the /run or /var/run directory.
172
173
174
175       gpmctl_t
176
177       - Set files with the gpmctl_t type, if you want to treat the  files  as
178       gpmctl data.
179
180
181       Paths:
182            /dev/gpmctl, /dev/gpmdata
183
184
185       Note:  File context can be temporarily modified with the chcon command.
186       If you want to permanently change the file context you need to use  the
187       semanage fcontext command.  This will modify the SELinux labeling data‐
188       base.  You will need to use restorecon to apply the labels.
189
190

COMMANDS

192       semanage fcontext can also be used to manipulate default  file  context
193       mappings.
194
195       semanage  permissive  can  also  be used to manipulate whether or not a
196       process type is permissive.
197
198       semanage module can also be used to enable/disable/install/remove  pol‐
199       icy modules.
200
201       semanage boolean can also be used to manipulate the booleans
202
203
204       system-config-selinux is a GUI tool available to customize SELinux pol‐
205       icy settings.
206
207

AUTHOR

209       This manual page was auto-generated using sepolicy manpage .
210
211

SEE ALSO

213       selinux(8), gpm(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
214       setsebool(8)
215
216
217
218gpm                                19-10-08                     gpm_selinux(8)
Impressum