1gconfd_selinux(8)            SELinux Policy gconfd           gconfd_selinux(8)
2
3
4

NAME

6       gconfd_selinux  -  Security  Enhanced  Linux Policy for the gconfd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  gconfd  processes  via  flexible
11       mandatory access control.
12
13       The  gconfd  processes  execute with the gconfd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gconfd_t
20
21
22

ENTRYPOINTS

24       The  gconfd_t  SELinux  type  can be entered via the gconfd_exec_t file
25       type.
26
27       The default entrypoint paths for the gconfd_t domain are the following:
28
29
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       gconfd policy is very flexible allowing users  to  setup  their  gconfd
39       processes in as secure a method as possible.
40
41       The following process types are defined for gconfd:
42
43       gconfd_t, gconfdefaultsm_t
44
45       Note:  semanage  permissive -a gconfd_t can be used to make the process
46       type gconfd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   gconfd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run gconfd with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  gconfd_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       gconf_home_t
71
72            /root/.local.*
73            /root/.gconf(d)?(/.*)?
74            /home/[^/]+/.local.*
75            /home/[^/]+/.gconf(d)?(/.*)?
76
77       gconf_tmp_t
78
79            /tmp/gconfd-[^/]+/.*
80
81

FILE CONTEXTS

83       SELinux requires files to have an extended attribute to define the file
84       type.
85
86       You can see the context of a file using the -Z option to ls
87
88       Policy governs the access  confined  processes  have  to  these  files.
89       SELinux  gconfd  policy  is very flexible allowing users to setup their
90       gconfd processes in as secure a method as possible.
91
92       The following file types are defined for gconfd:
93
94
95
96       gconfd_exec_t
97
98       - Set files with the gconfd_exec_t type, if you want to  transition  an
99       executable to the gconfd_t domain.
100
101
102
103       gconfdefaultsm_exec_t
104
105       - Set files with the gconfdefaultsm_exec_t type, if you want to transi‐
106       tion an executable to the gconfdefaultsm_t domain.
107
108
109
110       Note: File context can be temporarily modified with the chcon  command.
111       If  you want to permanently change the file context you need to use the
112       semanage fcontext command.  This will modify the SELinux labeling data‐
113       base.  You will need to use restorecon to apply the labels.
114
115

COMMANDS

117       semanage  fcontext  can also be used to manipulate default file context
118       mappings.
119
120       semanage permissive can also be used to manipulate  whether  or  not  a
121       process type is permissive.
122
123       semanage  module can also be used to enable/disable/install/remove pol‐
124       icy modules.
125
126       semanage boolean can also be used to manipulate the booleans
127
128
129       system-config-selinux is a GUI tool available to customize SELinux pol‐
130       icy settings.
131
132

AUTHOR

134       This manual page was auto-generated using sepolicy manpage .
135
136

SEE ALSO

138       selinux(8),  gconfd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
139       icy(8), setsebool(8)
140
141
142
143gconfd                             19-12-02                  gconfd_selinux(8)
Impressum