1gdomap_selinux(8)            SELinux Policy gdomap           gdomap_selinux(8)
2
3
4

NAME

6       gdomap_selinux  -  Security  Enhanced  Linux Policy for the gdomap pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  gdomap  processes  via  flexible
11       mandatory access control.
12
13       The  gdomap  processes  execute with the gdomap_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gdomap_t
20
21
22

ENTRYPOINTS

24       The  gdomap_t  SELinux  type  can be entered via the gdomap_exec_t file
25       type.
26
27       The default entrypoint paths for the gdomap_t domain are the following:
28
29       /usr/bin/gdomap
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       gdomap policy is very flexible allowing users  to  setup  their  gdomap
39       processes in as secure a method as possible.
40
41       The following process types are defined for gdomap:
42
43       gdomap_t
44
45       Note:  semanage  permissive -a gdomap_t can be used to make the process
46       type gdomap_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   gdomap
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run gdomap with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want  to allow confined applications to run with kerberos, you
74       must turn on the kerberos_enabled boolean. Enabled by default.
75
76       setsebool -P kerberos_enabled 1
77
78
79
80       If you want to allow system to run with  NIS,  you  must  turn  on  the
81       nis_enabled boolean. Disabled by default.
82
83       setsebool -P nis_enabled 1
84
85
86
87       If  you  want to allow confined applications to use nscd shared memory,
88       you must turn on the nscd_use_shm boolean. Enabled by default.
89
90       setsebool -P nscd_use_shm 1
91
92
93

PORT TYPES

95       SELinux defines port types to represent TCP and UDP ports.
96
97       You can see the types associated with a port  by  using  the  following
98       command:
99
100       semanage port -l
101
102
103       Policy  governs  the  access  confined  processes  have to these ports.
104       SELinux gdomap policy is very flexible allowing users  to  setup  their
105       gdomap processes in as secure a method as possible.
106
107       The following port types are defined for gdomap:
108
109
110       gdomap_port_t
111
112
113
114       Default Defined Ports:
115                 tcp 538
116                 udp 538
117

MANAGED FILES

119       The  SELinux  process  type  gdomap_t can manage files labeled with the
120       following file types.  The paths listed are the default paths for these
121       file types.  Note the processes UID still need to have DAC permissions.
122
123       cluster_conf_t
124
125            /etc/cluster(/.*)?
126
127       cluster_var_lib_t
128
129            /var/lib/pcsd(/.*)?
130            /var/lib/cluster(/.*)?
131            /var/lib/openais(/.*)?
132            /var/lib/pengine(/.*)?
133            /var/lib/corosync(/.*)?
134            /usr/lib/heartbeat(/.*)?
135            /var/lib/heartbeat(/.*)?
136            /var/lib/pacemaker(/.*)?
137
138       cluster_var_run_t
139
140            /var/run/crm(/.*)?
141            /var/run/cman_.*
142            /var/run/rsctmp(/.*)?
143            /var/run/aisexec.*
144            /var/run/heartbeat(/.*)?
145            /var/run/corosync-qnetd(/.*)?
146            /var/run/corosync-qdevice(/.*)?
147            /var/run/corosync.pid
148            /var/run/cpglockd.pid
149            /var/run/rgmanager.pid
150            /var/run/cluster/rgmanager.sk
151
152       gdomap_var_run_t
153
154            /var/run/gdomap.pid
155
156       root_t
157
158            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
159            /
160            /initrd
161
162

FILE CONTEXTS

164       SELinux requires files to have an extended attribute to define the file
165       type.
166
167       You can see the context of a file using the -Z option to ls
168
169       Policy governs the access  confined  processes  have  to  these  files.
170       SELinux  gdomap  policy  is very flexible allowing users to setup their
171       gdomap processes in as secure a method as possible.
172
173       STANDARD FILE CONTEXT
174
175       SELinux defines the file context types for the gdomap, if you wanted to
176       store  files  with  these types in a diffent paths, you need to execute
177       the semanage command  to  sepecify  alternate  labeling  and  then  use
178       restorecon to put the labels on disk.
179
180       semanage fcontext -a -t gdomap_var_run_t '/srv/mygdomap_content(/.*)?'
181       restorecon -R -v /srv/mygdomap_content
182
183       Note:  SELinux  often  uses  regular expressions to specify labels that
184       match multiple files.
185
186       The following file types are defined for gdomap:
187
188
189
190       gdomap_conf_t
191
192       - Set files with the gdomap_conf_t type, if you want to treat the files
193       as gdomap configuration data, usually stored under the /etc directory.
194
195
196
197       gdomap_exec_t
198
199       -  Set  files with the gdomap_exec_t type, if you want to transition an
200       executable to the gdomap_t domain.
201
202
203
204       gdomap_initrc_exec_t
205
206       - Set files with the gdomap_initrc_exec_t type, if you want to  transi‐
207       tion an executable to the gdomap_initrc_t domain.
208
209
210
211       gdomap_var_run_t
212
213       -  Set  files  with the gdomap_var_run_t type, if you want to store the
214       gdomap files under the /run or /var/run directory.
215
216
217
218       Note: File context can be temporarily modified with the chcon  command.
219       If  you want to permanently change the file context you need to use the
220       semanage fcontext command.  This will modify the SELinux labeling data‐
221       base.  You will need to use restorecon to apply the labels.
222
223

COMMANDS

225       semanage  fcontext  can also be used to manipulate default file context
226       mappings.
227
228       semanage permissive can also be used to manipulate  whether  or  not  a
229       process type is permissive.
230
231       semanage  module can also be used to enable/disable/install/remove pol‐
232       icy modules.
233
234       semanage port can also be used to manipulate the port definitions
235
236       semanage boolean can also be used to manipulate the booleans
237
238
239       system-config-selinux is a GUI tool available to customize SELinux pol‐
240       icy settings.
241
242

AUTHOR

244       This manual page was auto-generated using sepolicy manpage .
245
246

SEE ALSO

248       selinux(8),  gdomap(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
249       icy(8), setsebool(8)
250
251
252
253gdomap                             19-10-08                  gdomap_selinux(8)
Impressum