1gconfdefaultsm_selinux(8)SELinux Policy gconfdefaultsmgconfdefaultsm_selinux(8)
2
3
4

NAME

6       gconfdefaultsm_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       gconfdefaultsm processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the gconfdefaultsm processes via flexi‐
11       ble mandatory access control.
12
13       The  gconfdefaultsm processes execute with the gconfdefaultsm_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gconfdefaultsm_t
20
21
22

ENTRYPOINTS

24       The  gconfdefaultsm_t  SELinux  type  can  be  entered via the gconfde‐
25       faultsm_exec_t file type.
26
27       The default entrypoint paths for the gconfdefaultsm_t  domain  are  the
28       following:
29
30       /usr/libexec/gconf-defaults-mechanism
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       gconfdefaultsm  policy  is  very flexible allowing users to setup their
40       gconfdefaultsm processes in as secure a method as possible.
41
42       The following process types are defined for gconfdefaultsm:
43
44       gconfdefaultsm_t
45
46       Note: semanage permissive -a gconfdefaultsm_t can be used to  make  the
47       process  type gconfdefaultsm_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       gconfdefaultsm policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run gconfdefaultsm with the
56       tightest access possible.
57
58
59
60       If you want to allow all daemons the ability to  read/write  terminals,
61       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
62       default.
63
64       setsebool -P allow_daemons_use_tty 1
65
66
67
68       If you want to allow all domains to use other domains file descriptors,
69       you must turn on the allow_domain_fd_use boolean. Enabled by default.
70
71       setsebool -P allow_domain_fd_use 1
72
73
74
75       If  you want to allow sysadm to debug or ptrace all processes, you must
76       turn on the allow_ptrace boolean. Disabled by default.
77
78       setsebool -P allow_ptrace 1
79
80
81
82       If you want to allow all domains to have the kernel load  modules,  you
83       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
84       default.
85
86       setsebool -P domain_kernel_load_modules 1
87
88
89
90       If you want to allow all domains to execute in fips_mode, you must turn
91       on the fips_mode boolean. Enabled by default.
92
93       setsebool -P fips_mode 1
94
95
96
97       If you want to enable reading of urandom for all domains, you must turn
98       on the global_ssp boolean. Disabled by default.
99
100       setsebool -P global_ssp 1
101
102
103
104       If you want to support NFS home  directories,  you  must  turn  on  the
105       use_nfs_home_dirs boolean. Disabled by default.
106
107       setsebool -P use_nfs_home_dirs 1
108
109
110
111       If  you  want  to  support SAMBA home directories, you must turn on the
112       use_samba_home_dirs boolean. Disabled by default.
113
114       setsebool -P use_samba_home_dirs 1
115
116
117

MANAGED FILES

119       The SELinux process type gconfdefaultsm_t can manage files labeled with
120       the  following  file types.  The paths listed are the default paths for
121       these file types.  Note the processes UID still need to have  DAC  per‐
122       missions.
123
124       cifs_t
125
126
127       gconf_etc_t
128
129            /etc/gconf(/.*)?
130
131       gconf_home_t
132
133            /root/.local.*
134            /root/.gconf(d)?(/.*)?
135            /home/[^/]*/.local.*
136            /home/[^/]*/.gconf(d)?(/.*)?
137            /home/staff/.local.*
138            /home/staff/.gconf(d)?(/.*)?
139
140       initrc_tmp_t
141
142
143       mnt_t
144
145            /mnt(/[^/]*)
146            /mnt(/[^/]*)?
147            /rhev(/[^/]*)?
148            /media(/[^/]*)
149            /media(/[^/]*)?
150            /etc/rhgb(/.*)?
151            /media/.hal-.*
152            /net
153            /afs
154            /rhev
155            /misc
156
157       nfs_t
158
159
160       tmp_t
161
162            /tmp
163            /usr/tmp
164            /var/tmp
165            /tmp-inst
166            /var/tmp-inst
167            /var/tmp/vi.recover
168
169

FILE CONTEXTS

171       SELinux requires files to have an extended attribute to define the file
172       type.
173
174       You can see the context of a file using the -Z option to ls
175
176       Policy governs the access  confined  processes  have  to  these  files.
177       SELinux  gconfdefaultsm policy is very flexible allowing users to setup
178       their gconfdefaultsm processes in as secure a method as possible.
179
180       The following file types are defined for gconfdefaultsm:
181
182
183
184       gconfdefaultsm_exec_t
185
186       - Set files with the gconfdefaultsm_exec_t type, if you want to transi‐
187       tion an executable to the gconfdefaultsm_t domain.
188
189
190
191       Note:  File context can be temporarily modified with the chcon command.
192       If you want to permanently change the file context you need to use  the
193       semanage fcontext command.  This will modify the SELinux labeling data‐
194       base.  You will need to use restorecon to apply the labels.
195
196

COMMANDS

198       semanage fcontext can also be used to manipulate default  file  context
199       mappings.
200
201       semanage  permissive  can  also  be used to manipulate whether or not a
202       process type is permissive.
203
204       semanage module can also be used to enable/disable/install/remove  pol‐
205       icy modules.
206
207       semanage boolean can also be used to manipulate the booleans
208
209
210       system-config-selinux is a GUI tool available to customize SELinux pol‐
211       icy settings.
212
213

AUTHOR

215       This manual page was auto-generated using sepolicy manpage .
216
217

SEE ALSO

219       selinux(8), gconfdefaultsm(8), semanage(8), restorecon(8),  chcon(1)  ,
220       setsebool(8)
221
222
223
224gconfdefaultsm                     15-06-03          gconfdefaultsm_selinux(8)
Impressum