1gpm_selinux(8)                SELinux Policy gpm                gpm_selinux(8)
2
3
4

NAME

6       gpm_selinux - Security Enhanced Linux Policy for the gpm processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the gpm processes via flexible manda‐
10       tory access control.
11
12       The gpm processes execute with the gpm_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gpm_t
19
20
21

ENTRYPOINTS

23       The gpm_t SELinux type can be entered via the gpm_exec_t file type.
24
25       The default entrypoint paths for the gpm_t domain are the following:
26
27       /usr/sbin/gpm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gpm policy is very flexible allowing users to setup their gpm processes
37       in as secure a method as possible.
38
39       The following process types are defined for gpm:
40
41       gpm_t
42
43       Note: semanage permissive -a gpm_t can be used to make the process type
44       gpm_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  gpm
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run gpm with the tightest access possible.
52
53
54
55       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
56       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
57       Enabled by default.
58
59       setsebool -P daemons_dontaudit_scheduling 1
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69

MANAGED FILES

71       The SELinux process type gpm_t can manage files labeled with  the  fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       cluster_conf_t
76
77            /etc/cluster(/.*)?
78
79       cluster_var_lib_t
80
81            /var/lib/pcsd(/.*)?
82            /var/lib/cluster(/.*)?
83            /var/lib/openais(/.*)?
84            /var/lib/pengine(/.*)?
85            /var/lib/corosync(/.*)?
86            /usr/lib/heartbeat(/.*)?
87            /var/lib/heartbeat(/.*)?
88            /var/lib/pacemaker(/.*)?
89
90       cluster_var_run_t
91
92            /var/run/crm(/.*)?
93            /var/run/cman_.*
94            /var/run/rsctmp(/.*)?
95            /var/run/aisexec.*
96            /var/run/heartbeat(/.*)?
97            /var/run/pcsd-ruby.socket
98            /var/run/corosync-qnetd(/.*)?
99            /var/run/corosync-qdevice(/.*)?
100            /var/run/corosync.pid
101            /var/run/cpglockd.pid
102            /var/run/rgmanager.pid
103            /var/run/cluster/rgmanager.sk
104
105       gpm_tmp_t
106
107
108       gpm_var_run_t
109
110            /var/run/gpm.pid
111
112       root_t
113
114            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
115            /
116            /initrd
117
118

FILE CONTEXTS

120       SELinux requires files to have an extended attribute to define the file
121       type.
122
123       You can see the context of a file using the -Z option to ls
124
125       Policy  governs  the  access  confined  processes  have to these files.
126       SELinux gpm policy is very flexible allowing users to setup  their  gpm
127       processes in as secure a method as possible.
128
129       STANDARD FILE CONTEXT
130
131       SELinux  defines  the  file context types for the gpm, if you wanted to
132       store files with these types in a different paths, you need to  execute
133       the  semanage  command  to  specify alternate labeling and then use re‐
134       storecon to put the labels on disk.
135
136       semanage fcontext -a -t gpm_exec_t '/srv/gpm/content(/.*)?'
137       restorecon -R -v /srv/mygpm_content
138
139       Note: SELinux often uses regular expressions  to  specify  labels  that
140       match multiple files.
141
142       The following file types are defined for gpm:
143
144
145
146       gpm_conf_t
147
148       - Set files with the gpm_conf_t type, if you want to treat the files as
149       gpm configuration data, usually stored under the /etc directory.
150
151
152       Paths:
153            /etc/gpm(/.*)?, /etc/gpm-.*.conf
154
155
156       gpm_exec_t
157
158       - Set files with the gpm_exec_t type, if you want to transition an exe‐
159       cutable to the gpm_t domain.
160
161
162
163       gpm_initrc_exec_t
164
165       -  Set files with the gpm_initrc_exec_t type, if you want to transition
166       an executable to the gpm_initrc_t domain.
167
168
169
170       gpm_tmp_t
171
172       - Set files with the gpm_tmp_t type, if you want to store gpm temporary
173       files in the /tmp directories.
174
175
176
177       gpm_var_run_t
178
179       -  Set  files with the gpm_var_run_t type, if you want to store the gpm
180       files under the /run or /var/run directory.
181
182
183
184       gpmctl_t
185
186       - Set files with the gpmctl_t type, if you want to treat the  files  as
187       gpmctl data.
188
189
190       Paths:
191            /dev/gpmctl, /dev/gpmdata
192
193
194       Note:  File context can be temporarily modified with the chcon command.
195       If you want to permanently change the file context you need to use  the
196       semanage fcontext command.  This will modify the SELinux labeling data‐
197       base.  You will need to use restorecon to apply the labels.
198
199

COMMANDS

201       semanage fcontext can also be used to manipulate default  file  context
202       mappings.
203
204       semanage  permissive  can  also  be used to manipulate whether or not a
205       process type is permissive.
206
207       semanage module can also be used to enable/disable/install/remove  pol‐
208       icy modules.
209
210       semanage boolean can also be used to manipulate the booleans
211
212
213       system-config-selinux is a GUI tool available to customize SELinux pol‐
214       icy settings.
215
216

AUTHOR

218       This manual page was auto-generated using sepolicy manpage .
219
220

SEE ALSO

222       selinux(8), gpm(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
223       setsebool(8)
224
225
226
227gpm                                23-10-20                     gpm_selinux(8)
Impressum