1gconfdefaultsm_selinux(8)SELinux Policy gconfdefaultsmgconfdefaultsm_selinux(8)
2
3
4

NAME

6       gconfdefaultsm_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       gconfdefaultsm processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the gconfdefaultsm processes via flexi‐
11       ble mandatory access control.
12
13       The  gconfdefaultsm processes execute with the gconfdefaultsm_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gconfdefaultsm_t
20
21
22

ENTRYPOINTS

24       The  gconfdefaultsm_t  SELinux  type  can  be  entered via the gconfde‐
25       faultsm_exec_t file type.
26
27       The default entrypoint paths for the gconfdefaultsm_t  domain  are  the
28       following:
29
30       /usr/libexec/gconf-defaults-mechanism
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       gconfdefaultsm  policy  is  very flexible allowing users to setup their
40       gconfdefaultsm processes in as secure a method as possible.
41
42       The following process types are defined for gconfdefaultsm:
43
44       gconfdefaultsm_t
45
46       Note: semanage permissive -a gconfdefaultsm_t can be used to  make  the
47       process  type gconfdefaultsm_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       gconfdefaultsm policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run gconfdefaultsm with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The SELinux process type gconfdefaultsm_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       cifs_t
74
75
76       cluster_conf_t
77
78            /etc/cluster(/.*)?
79
80       cluster_var_lib_t
81
82            /var/lib/pcsd(/.*)?
83            /var/lib/cluster(/.*)?
84            /var/lib/openais(/.*)?
85            /var/lib/pengine(/.*)?
86            /var/lib/corosync(/.*)?
87            /usr/lib/heartbeat(/.*)?
88            /var/lib/heartbeat(/.*)?
89            /var/lib/pacemaker(/.*)?
90
91       cluster_var_run_t
92
93            /var/run/crm(/.*)?
94            /var/run/cman_.*
95            /var/run/rsctmp(/.*)?
96            /var/run/aisexec.*
97            /var/run/heartbeat(/.*)?
98            /var/run/pcsd-ruby.socket
99            /var/run/corosync-qnetd(/.*)?
100            /var/run/corosync-qdevice(/.*)?
101            /var/run/corosync.pid
102            /var/run/cpglockd.pid
103            /var/run/rgmanager.pid
104            /var/run/cluster/rgmanager.sk
105
106       ecryptfs_t
107
108            /home/[^/]+/.Private(/.*)?
109            /home/[^/]+/.ecryptfs(/.*)?
110
111       fusefs_t
112
113            /var/run/user/[0-9]+/gvfs
114
115       gconf_etc_t
116
117            /etc/gconf(/.*)?
118
119       gconf_home_t
120
121            /root/.local(/.*)?
122            /root/.gconf(d)?(/.*)?
123            /home/[^/]+/.local(/.*)?
124            /home/[^/]+/.gconf(d)?(/.*)?
125
126       nfs_t
127
128
129       root_t
130
131            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
132            /
133            /initrd
134
135

FILE CONTEXTS

137       SELinux requires files to have an extended attribute to define the file
138       type.
139
140       You can see the context of a file using the -Z option to ls
141
142       Policy  governs  the  access  confined  processes  have to these files.
143       SELinux gconfdefaultsm policy is very flexible allowing users to  setup
144       their gconfdefaultsm processes in as secure a method as possible.
145
146       The following file types are defined for gconfdefaultsm:
147
148
149
150       gconfdefaultsm_exec_t
151
152       - Set files with the gconfdefaultsm_exec_t type, if you want to transi‐
153       tion an executable to the gconfdefaultsm_t domain.
154
155
156
157       Note: File context can be temporarily modified with the chcon  command.
158       If  you want to permanently change the file context you need to use the
159       semanage fcontext command.  This will modify the SELinux labeling data‐
160       base.  You will need to use restorecon to apply the labels.
161
162

COMMANDS

164       semanage  fcontext  can also be used to manipulate default file context
165       mappings.
166
167       semanage permissive can also be used to manipulate  whether  or  not  a
168       process type is permissive.
169
170       semanage  module can also be used to enable/disable/install/remove pol‐
171       icy modules.
172
173       semanage boolean can also be used to manipulate the booleans
174
175
176       system-config-selinux is a GUI tool available to customize SELinux pol‐
177       icy settings.
178
179

AUTHOR

181       This manual page was auto-generated using sepolicy manpage .
182
183

SEE ALSO

185       selinux(8),  gconfdefaultsm(8),  semanage(8),  restorecon(8), chcon(1),
186       sepolicy(8), setsebool(8)
187
188
189
190gconfdefaultsm                     23-02-03          gconfdefaultsm_selinux(8)
Impressum