1gconfdefaultsm_selinux(8)SELinux Policy gconfdefaultsmgconfdefaultsm_selinux(8)
2
3
4

NAME

6       gconfdefaultsm_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       gconfdefaultsm processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the gconfdefaultsm processes via flexi‐
11       ble mandatory access control.
12
13       The  gconfdefaultsm processes execute with the gconfdefaultsm_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gconfdefaultsm_t
20
21
22

ENTRYPOINTS

24       The  gconfdefaultsm_t  SELinux  type  can  be  entered via the gconfde‐
25       faultsm_exec_t file type.
26
27       The default entrypoint paths for the gconfdefaultsm_t  domain  are  the
28       following:
29
30       /usr/libexec/gconf-defaults-mechanism
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       gconfdefaultsm  policy  is  very flexible allowing users to setup their
40       gconfdefaultsm processes in as secure a method as possible.
41
42       The following process types are defined for gconfdefaultsm:
43
44       gconfdefaultsm_t
45
46       Note: semanage permissive -a gconfdefaultsm_t can be used to  make  the
47       process  type gconfdefaultsm_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       gconfdefaultsm policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run gconfdefaultsm with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The SELinux process type gconfdefaultsm_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       cifs_t
74
75
76       cluster_conf_t
77
78            /etc/cluster(/.*)?
79
80       cluster_var_lib_t
81
82            /var/lib/pcsd(/.*)?
83            /var/lib/cluster(/.*)?
84            /var/lib/openais(/.*)?
85            /var/lib/pengine(/.*)?
86            /var/lib/corosync(/.*)?
87            /usr/lib/heartbeat(/.*)?
88            /var/lib/heartbeat(/.*)?
89            /var/lib/pacemaker(/.*)?
90
91       cluster_var_run_t
92
93            /var/run/crm(/.*)?
94            /var/run/cman_.*
95            /var/run/rsctmp(/.*)?
96            /var/run/aisexec.*
97            /var/run/heartbeat(/.*)?
98            /var/run/corosync-qnetd(/.*)?
99            /var/run/corosync-qdevice(/.*)?
100            /var/run/corosync.pid
101            /var/run/cpglockd.pid
102            /var/run/rgmanager.pid
103            /var/run/cluster/rgmanager.sk
104
105       ecryptfs_t
106
107            /home/[^/]+/.Private(/.*)?
108            /home/[^/]+/.ecryptfs(/.*)?
109
110       fusefs_t
111
112            /var/run/user/[^/]*/gvfs
113
114       gconf_etc_t
115
116            /etc/gconf(/.*)?
117
118       gconf_home_t
119
120            /root/.local.*
121            /root/.gconf(d)?(/.*)?
122            /home/[^/]+/.local.*
123            /home/[^/]+/.gconf(d)?(/.*)?
124
125       nfs_t
126
127
128       root_t
129
130            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
131            /
132            /initrd
133
134

FILE CONTEXTS

136       SELinux requires files to have an extended attribute to define the file
137       type.
138
139       You can see the context of a file using the -Z option to ls
140
141       Policy  governs  the  access  confined  processes  have to these files.
142       SELinux gconfdefaultsm policy is very flexible allowing users to  setup
143       their gconfdefaultsm processes in as secure a method as possible.
144
145       The following file types are defined for gconfdefaultsm:
146
147
148
149       gconfdefaultsm_exec_t
150
151       - Set files with the gconfdefaultsm_exec_t type, if you want to transi‐
152       tion an executable to the gconfdefaultsm_t domain.
153
154
155
156       Note: File context can be temporarily modified with the chcon  command.
157       If  you want to permanently change the file context you need to use the
158       semanage fcontext command.  This will modify the SELinux labeling data‐
159       base.  You will need to use restorecon to apply the labels.
160
161

COMMANDS

163       semanage  fcontext  can also be used to manipulate default file context
164       mappings.
165
166       semanage permissive can also be used to manipulate  whether  or  not  a
167       process type is permissive.
168
169       semanage  module can also be used to enable/disable/install/remove pol‐
170       icy modules.
171
172       semanage boolean can also be used to manipulate the booleans
173
174
175       system-config-selinux is a GUI tool available to customize SELinux pol‐
176       icy settings.
177
178

AUTHOR

180       This manual page was auto-generated using sepolicy manpage .
181
182

SEE ALSO

184       selinux(8),  gconfdefaultsm(8),  semanage(8),  restorecon(8), chcon(1),
185       sepolicy(8), setsebool(8)
186
187
188
189gconfdefaultsm                     19-06-18          gconfdefaultsm_selinux(8)
Impressum