1gconfd_selinux(8)            SELinux Policy gconfd           gconfd_selinux(8)
2
3
4

NAME

6       gconfd_selinux  -  Security  Enhanced  Linux Policy for the gconfd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  gconfd  processes  via  flexible
11       mandatory access control.
12
13       The  gconfd  processes  execute with the gconfd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gconfd_t
20
21
22

ENTRYPOINTS

24       The  gconfd_t  SELinux  type  can be entered via the gconfd_exec_t file
25       type.
26
27       The default entrypoint paths for the gconfd_t domain are the following:
28
29
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       gconfd policy is very flexible allowing users  to  setup  their  gconfd
39       processes in as secure a method as possible.
40
41       The following process types are defined for gconfd:
42
43       gconfd_t, gconfdefaultsm_t
44
45       Note:  semanage  permissive -a gconfd_t can be used to make the process
46       type gconfd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   gconfd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run gconfd with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

MANAGED FILES

66       The  SELinux  process  type  gconfd_t can manage files labeled with the
67       following file types.  The paths listed are the default paths for these
68       file types.  Note the processes UID still need to have DAC permissions.
69
70       gconf_home_t
71
72            /root/.local(/.*)?
73            /root/.gconf(d)?(/.*)?
74            /home/[^/]+/.local(/.*)?
75            /home/[^/]+/.gconf(d)?(/.*)?
76
77       gconf_tmp_t
78
79            /tmp/gconfd-[^/]+/.*
80
81

FILE CONTEXTS

83       SELinux requires files to have an extended attribute to define the file
84       type.
85
86       You can see the context of a file using the -Z option to ls
87
88       Policy governs the access  confined  processes  have  to  these  files.
89       SELinux  gconfd  policy  is very flexible allowing users to setup their
90       gconfd processes in as secure a method as possible.
91
92       STANDARD FILE CONTEXT
93
94       SELinux defines the file context types for the gconfd, if you wanted to
95       store  files with these types in a different paths, you need to execute
96       the semanage command to specify alternate labeling  and  then  use  re‐
97       storecon to put the labels on disk.
98
99       semanage fcontext -a -t gconfd_exec_t '/srv/gconfd/content(/.*)?'
100       restorecon -R -v /srv/mygconfd_content
101
102       Note:  SELinux  often  uses  regular expressions to specify labels that
103       match multiple files.
104
105       The following file types are defined for gconfd:
106
107
108
109       gconfd_exec_t
110
111       - Set files with the gconfd_exec_t type, if you want to  transition  an
112       executable to the gconfd_t domain.
113
114
115
116       gconfdefaultsm_exec_t
117
118       - Set files with the gconfdefaultsm_exec_t type, if you want to transi‐
119       tion an executable to the gconfdefaultsm_t domain.
120
121
122
123       Note: File context can be temporarily modified with the chcon  command.
124       If  you want to permanently change the file context you need to use the
125       semanage fcontext command.  This will modify the SELinux labeling data‐
126       base.  You will need to use restorecon to apply the labels.
127
128

COMMANDS

130       semanage  fcontext  can also be used to manipulate default file context
131       mappings.
132
133       semanage permissive can also be used to manipulate  whether  or  not  a
134       process type is permissive.
135
136       semanage  module can also be used to enable/disable/install/remove pol‐
137       icy modules.
138
139       semanage boolean can also be used to manipulate the booleans
140
141
142       system-config-selinux is a GUI tool available to customize SELinux pol‐
143       icy settings.
144
145

AUTHOR

147       This manual page was auto-generated using sepolicy manpage .
148
149

SEE ALSO

151       selinux(8),  gconfd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
152       icy(8), setsebool(8)
153
154
155
156gconfd                             23-12-15                  gconfd_selinux(8)
Impressum