1gdomap_selinux(8)            SELinux Policy gdomap           gdomap_selinux(8)
2
3
4

NAME

6       gdomap_selinux  -  Security  Enhanced  Linux Policy for the gdomap pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  gdomap  processes  via  flexible
11       mandatory access control.
12
13       The  gdomap  processes  execute with the gdomap_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gdomap_t
20
21
22

ENTRYPOINTS

24       The  gdomap_t  SELinux  type  can be entered via the gdomap_exec_t file
25       type.
26
27       The default entrypoint paths for the gdomap_t domain are the following:
28
29       /usr/bin/gdomap
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       gdomap policy is very flexible allowing users  to  setup  their  gdomap
39       processes in as secure a method as possible.
40
41       The following process types are defined for gdomap:
42
43       gdomap_t
44
45       Note:  semanage  permissive -a gdomap_t can be used to make the process
46       type gdomap_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   gdomap
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run gdomap with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64

PORT TYPES

66       SELinux defines port types to represent TCP and UDP ports.
67
68       You  can  see  the  types associated with a port by using the following
69       command:
70
71       semanage port -l
72
73
74       Policy governs the access  confined  processes  have  to  these  ports.
75       SELinux  gdomap  policy  is very flexible allowing users to setup their
76       gdomap processes in as secure a method as possible.
77
78       The following port types are defined for gdomap:
79
80
81       gdomap_port_t
82
83
84
85       Default Defined Ports:
86                 tcp 538
87                 udp 538
88

MANAGED FILES

90       The SELinux process type gdomap_t can manage  files  labeled  with  the
91       following file types.  The paths listed are the default paths for these
92       file types.  Note the processes UID still need to have DAC permissions.
93
94       cluster_conf_t
95
96            /etc/cluster(/.*)?
97
98       cluster_var_lib_t
99
100            /var/lib/pcsd(/.*)?
101            /var/lib/cluster(/.*)?
102            /var/lib/openais(/.*)?
103            /var/lib/pengine(/.*)?
104            /var/lib/corosync(/.*)?
105            /usr/lib/heartbeat(/.*)?
106            /var/lib/heartbeat(/.*)?
107            /var/lib/pacemaker(/.*)?
108
109       cluster_var_run_t
110
111            /var/run/crm(/.*)?
112            /var/run/cman_.*
113            /var/run/rsctmp(/.*)?
114            /var/run/aisexec.*
115            /var/run/heartbeat(/.*)?
116            /var/run/pcsd-ruby.socket
117            /var/run/corosync-qnetd(/.*)?
118            /var/run/corosync-qdevice(/.*)?
119            /var/run/corosync.pid
120            /var/run/cpglockd.pid
121            /var/run/rgmanager.pid
122            /var/run/cluster/rgmanager.sk
123
124       gdomap_var_run_t
125
126            /var/run/gdomap.pid
127
128       krb5_host_rcache_t
129
130            /var/tmp/krb5_0.rcache2
131            /var/cache/krb5rcache(/.*)?
132            /var/tmp/nfs_0
133            /var/tmp/DNS_25
134            /var/tmp/host_0
135            /var/tmp/imap_0
136            /var/tmp/HTTP_23
137            /var/tmp/HTTP_48
138            /var/tmp/ldap_55
139            /var/tmp/ldap_487
140            /var/tmp/ldapmap1_0
141
142       root_t
143
144            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
145            /
146            /initrd
147
148

FILE CONTEXTS

150       SELinux requires files to have an extended attribute to define the file
151       type.
152
153       You can see the context of a file using the -Z option to ls
154
155       Policy  governs  the  access  confined  processes  have to these files.
156       SELinux gdomap policy is very flexible allowing users  to  setup  their
157       gdomap processes in as secure a method as possible.
158
159       STANDARD FILE CONTEXT
160
161       SELinux defines the file context types for the gdomap, if you wanted to
162       store files with these types in a diffent paths, you  need  to  execute
163       the  semanage  command  to sepecify alternate labeling and then use re‐
164       storecon to put the labels on disk.
165
166       semanage fcontext -a -t gdomap_var_run_t '/srv/mygdomap_content(/.*)?'
167       restorecon -R -v /srv/mygdomap_content
168
169       Note: SELinux often uses regular expressions  to  specify  labels  that
170       match multiple files.
171
172       The following file types are defined for gdomap:
173
174
175
176       gdomap_conf_t
177
178       - Set files with the gdomap_conf_t type, if you want to treat the files
179       as gdomap configuration data, usually stored under the /etc directory.
180
181
182
183       gdomap_exec_t
184
185       - Set files with the gdomap_exec_t type, if you want to  transition  an
186       executable to the gdomap_t domain.
187
188
189
190       gdomap_initrc_exec_t
191
192       -  Set files with the gdomap_initrc_exec_t type, if you want to transi‐
193       tion an executable to the gdomap_initrc_t domain.
194
195
196
197       gdomap_var_run_t
198
199       - Set files with the gdomap_var_run_t type, if you want  to  store  the
200       gdomap files under the /run or /var/run directory.
201
202
203
204       Note:  File context can be temporarily modified with the chcon command.
205       If you want to permanently change the file context you need to use  the
206       semanage fcontext command.  This will modify the SELinux labeling data‐
207       base.  You will need to use restorecon to apply the labels.
208
209

COMMANDS

211       semanage fcontext can also be used to manipulate default  file  context
212       mappings.
213
214       semanage  permissive  can  also  be used to manipulate whether or not a
215       process type is permissive.
216
217       semanage module can also be used to enable/disable/install/remove  pol‐
218       icy modules.
219
220       semanage port can also be used to manipulate the port definitions
221
222       semanage boolean can also be used to manipulate the booleans
223
224
225       system-config-selinux is a GUI tool available to customize SELinux pol‐
226       icy settings.
227
228

AUTHOR

230       This manual page was auto-generated using sepolicy manpage .
231
232

SEE ALSO

234       selinux(8), gdomap(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
235       icy(8), setsebool(8)
236
237
238
239gdomap                             21-06-09                  gdomap_selinux(8)
Impressum