1gnomesystemmm_selinux(8) SELinux Policy gnomesystemmm gnomesystemmm_selinux(8)
2
3
4

NAME

6       gnomesystemmm_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       gnomesystemmm processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the gnomesystemmm processes via  flexi‐
11       ble mandatory access control.
12
13       The  gnomesystemmm  processes  execute with the gnomesystemmm_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gnomesystemmm_t
20
21
22

ENTRYPOINTS

24       The  gnomesystemmm_t  SELinux  type  can  be  entered via the gnomesys‐
25       temmm_exec_t file type.
26
27       The default entrypoint paths for the  gnomesystemmm_t  domain  are  the
28       following:
29
30       /usr/libexec/kde(3|4)/ksysguardprocesslist_helper,  /usr/libexec/gnome-
31       system-monitor-mechanism
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       gnomesystemmm policy is very flexible allowing  users  to  setup  their
41       gnomesystemmm processes in as secure a method as possible.
42
43       The following process types are defined for gnomesystemmm:
44
45       gnomesystemmm_t
46
47       Note:  semanage  permissive  -a gnomesystemmm_t can be used to make the
48       process type gnomesystemmm_t permissive. SELinux does not  deny  access
49       to permissive process types, but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       gnomesystemmm  policy  is  extremely  flexible and has several booleans
56       that allow you to manipulate the policy and run gnomesystemmm with  the
57       tightest access possible.
58
59
60
61       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
62       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
63       Enabled by default.
64
65       setsebool -P daemons_dontaudit_scheduling 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75

MANAGED FILES

77       The SELinux process type gnomesystemmm_t can manage files labeled  with
78       the  following  file types.  The paths listed are the default paths for
79       these file types.  Note the processes UID still need to have  DAC  per‐
80       missions.
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/pcsd-ruby.socket
105            /var/run/corosync-qnetd(/.*)?
106            /var/run/corosync-qdevice(/.*)?
107            /var/run/corosync.pid
108            /var/run/cpglockd.pid
109            /var/run/rgmanager.pid
110            /var/run/cluster/rgmanager.sk
111
112       config_home_t
113
114            /root/.kde(/.*)?
115            /root/.xine(/.*)?
116            /root/.config(/.*)?
117            /root/.Xdefaults
118            /home/[^/]+/.kde(/.*)?
119            /home/[^/]+/.xine(/.*)?
120            /home/[^/]+/.config(/.*)?
121            /home/[^/]+/.cache/dconf(/.*)?
122            /home/[^/]+/.Xdefaults
123            /var/run/user/[0-9]+/dconf(/.*)?
124
125       config_usr_t
126
127            /usr/share/config(/.*)?
128
129       root_t
130
131            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
132            /
133            /initrd
134
135

FILE CONTEXTS

137       SELinux requires files to have an extended attribute to define the file
138       type.
139
140       You can see the context of a file using the -Z option to ls
141
142       Policy governs the access  confined  processes  have  to  these  files.
143       SELinux  gnomesystemmm  policy is very flexible allowing users to setup
144       their gnomesystemmm processes in as secure a method as possible.
145
146       STANDARD FILE CONTEXT
147
148       SELinux defines the file context types for the  gnomesystemmm,  if  you
149       wanted  to  store files with these types in a different paths, you need
150       to execute the semanage command to specify alternate labeling and  then
151       use restorecon to put the labels on disk.
152
153       semanage  fcontext  -a -t gnomesystemmm_exec_t '/srv/gnomesystemmm/con‐
154       tent(/.*)?'
155       restorecon -R -v /srv/mygnomesystemmm_content
156
157       Note: SELinux often uses regular expressions  to  specify  labels  that
158       match multiple files.
159
160       The following file types are defined for gnomesystemmm:
161
162
163
164       gnomesystemmm_exec_t
165
166       -  Set files with the gnomesystemmm_exec_t type, if you want to transi‐
167       tion an executable to the gnomesystemmm_t domain.
168
169
170       Paths:
171            /usr/libexec/kde(3|4)/ksysguardprocesslist_helper,
172            /usr/libexec/gnome-system-monitor-mechanism
173
174
175       Note:  File context can be temporarily modified with the chcon command.
176       If you want to permanently change the file context you need to use  the
177       semanage fcontext command.  This will modify the SELinux labeling data‐
178       base.  You will need to use restorecon to apply the labels.
179
180

COMMANDS

182       semanage fcontext can also be used to manipulate default  file  context
183       mappings.
184
185       semanage  permissive  can  also  be used to manipulate whether or not a
186       process type is permissive.
187
188       semanage module can also be used to enable/disable/install/remove  pol‐
189       icy modules.
190
191       semanage boolean can also be used to manipulate the booleans
192
193
194       system-config-selinux is a GUI tool available to customize SELinux pol‐
195       icy settings.
196
197

AUTHOR

199       This manual page was auto-generated using sepolicy manpage .
200
201

SEE ALSO

203       selinux(8), gnomesystemmm(8), semanage(8), restorecon(8), chcon(1), se‐
204       policy(8), setsebool(8)
205
206
207
208gnomesystemmm                      23-12-15           gnomesystemmm_selinux(8)
Impressum