1gnome_initial_setup_selSiEnLuixn(u8x)Policy gnome_initiagln_osmeet_uipnitial_setup_selinux(8)
2
3
4

NAME

6       gnome_initial_setup_selinux  -  Security  Enhanced Linux Policy for the
7       gnome_initial_setup processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the gnome_initial_setup  processes  via
11       flexible mandatory access control.
12
13       The   gnome_initial_setup   processes   execute   with  the  gnome_ini‐
14       tial_setup_t SELinux type. You can check if you  have  these  processes
15       running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gnome_initial_setup_t
20
21
22

ENTRYPOINTS

24       The   gnome_initial_setup_t   SELinux  type  can  be  entered  via  the
25       gnome_initial_setup_exec_t file type.
26
27       The default entrypoint paths for the gnome_initial_setup_t  domain  are
28       the following:
29
30       /usr/libexec/gnome-initial-setup.*
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       gnome_initial_setup  policy  is  very  flexible allowing users to setup
40       their gnome_initial_setup processes in as secure a method as possible.
41
42       The following process types are defined for gnome_initial_setup:
43
44       gnome_initial_setup_t
45
46       Note: semanage permissive -a gnome_initial_setup_t can be used to  make
47       the  process  type  gnome_initial_setup_t  permissive. SELinux does not
48       deny access to permissive process types, but the AVC (SELinux  denials)
49       messages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       gnome_initial_setup policy is extremely flexible and has several  bool‐
55       eans  that  allow  you  to  manipulate  the  policy  and run gnome_ini‐
56       tial_setup with the tightest access possible.
57
58
59
60       If you want to deny user domains applications to map a memory region as
61       both  executable  and  writable,  this  is dangerous and the executable
62       should be reported in bugzilla, you must turn on the deny_execmem bool‐
63       ean. Disabled by default.
64
65       setsebool -P deny_execmem 1
66
67
68
69       If  you  want  to control the ability to mmap a low area of the address
70       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
71       the mmap_low_allowed boolean. Disabled by default.
72
73       setsebool -P mmap_low_allowed 1
74
75
76
77       If  you want to disable kernel module loading, you must turn on the se‐
78       cure_mode_insmod boolean. Disabled by default.
79
80       setsebool -P secure_mode_insmod 1
81
82
83
84       If you want to allow unconfined executables to make their  heap  memory
85       executable.   Doing  this  is  a  really bad idea. Probably indicates a
86       badly coded executable, but could indicate an attack.  This  executable
87       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
88       echeap boolean. Disabled by default.
89
90       setsebool -P selinuxuser_execheap 1
91
92
93
94       If you want to allow unconfined executables to make  their  stack  exe‐
95       cutable.   This  should  never, ever be necessary. Probably indicates a
96       badly coded executable, but could indicate an attack.  This  executable
97       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
98       stack boolean. Enabled by default.
99
100       setsebool -P selinuxuser_execstack 1
101
102
103

MANAGED FILES

105       The SELinux process type gnome_initial_setup_t can manage files labeled
106       with  the following file types.  The paths listed are the default paths
107       for these file types.  Note the processes UID still need  to  have  DAC
108       permissions.
109
110       file_type
111
112            all files on the system
113
114

FILE CONTEXTS

116       SELinux requires files to have an extended attribute to define the file
117       type.
118
119       You can see the context of a file using the -Z option to ls
120
121       Policy governs the access  confined  processes  have  to  these  files.
122       SELinux  gnome_initial_setup  policy is very flexible allowing users to
123       setup their gnome_initial_setup processes in as secure a method as pos‐
124       sible.
125
126       STANDARD FILE CONTEXT
127
128       SELinux  defines the file context types for the gnome_initial_setup, if
129       you wanted to store files with these types in a  different  paths,  you
130       need  to execute the semanage command to specify alternate labeling and
131       then use restorecon to put the labels on disk.
132
133       semanage fcontext  -a  -t  gnome_initial_setup_exec_t  '/srv/gnome_ini‐
134       tial_setup/content(/.*)?'
135       restorecon -R -v /srv/mygnome_initial_setup_content
136
137       Note:  SELinux  often  uses  regular expressions to specify labels that
138       match multiple files.
139
140       The following file types are defined for gnome_initial_setup:
141
142
143
144       gnome_initial_setup_exec_t
145
146       - Set files with the gnome_initial_setup_exec_t type, if  you  want  to
147       transition an executable to the gnome_initial_setup_t domain.
148
149
150
151       gnome_initial_setup_var_lib_t
152
153       - Set files with the gnome_initial_setup_var_lib_t type, if you want to
154       store the gnome initial setup files under the /var/lib directory.
155
156
157
158       gnome_initial_setup_var_run_t
159
160       - Set files with the gnome_initial_setup_var_run_t type, if you want to
161       store  the  gnome initial setup files under the /run or /var/run direc‐
162       tory.
163
164
165
166       Note: File context can be temporarily modified with the chcon  command.
167       If  you want to permanently change the file context you need to use the
168       semanage fcontext command.  This will modify the SELinux labeling data‐
169       base.  You will need to use restorecon to apply the labels.
170
171

COMMANDS

173       semanage  fcontext  can also be used to manipulate default file context
174       mappings.
175
176       semanage permissive can also be used to manipulate  whether  or  not  a
177       process type is permissive.
178
179       semanage  module can also be used to enable/disable/install/remove pol‐
180       icy modules.
181
182       semanage boolean can also be used to manipulate the booleans
183
184
185       system-config-selinux is a GUI tool available to customize SELinux pol‐
186       icy settings.
187
188

AUTHOR

190       This manual page was auto-generated using sepolicy manpage .
191
192

SEE ALSO

194       selinux(8),    gnome_initial_setup(8),    semanage(8),   restorecon(8),
195       chcon(1), sepolicy(8), setsebool(8)
196
197
198
199gnome_initial_setup                23-10-20     gnome_initial_setup_selinux(8)
Impressum