1gpm_selinux(8)                SELinux Policy gpm                gpm_selinux(8)
2
3
4

NAME

6       gpm_selinux - Security Enhanced Linux Policy for the gpm processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the gpm processes via flexible manda‐
10       tory access control.
11
12       The gpm processes execute with the gpm_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gpm_t
19
20
21

ENTRYPOINTS

23       The gpm_t SELinux type can be entered via the gpm_exec_t file type.
24
25       The default entrypoint paths for the gpm_t domain are the following:
26
27       /usr/sbin/gpm
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gpm policy is very flexible allowing users to setup their gpm processes
37       in as secure a method as possible.
38
39       The following process types are defined for gpm:
40
41       gpm_t
42
43       Note: semanage permissive -a gpm_t can be used to make the process type
44       gpm_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  gpm
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run gpm with the tightest access possible.
52
53
54
55       If you want to allow all domains to execute in fips_mode, you must turn
56       on the fips_mode boolean. Enabled by default.
57
58       setsebool -P fips_mode 1
59
60
61

MANAGED FILES

63       The SELinux process type gpm_t can manage files labeled with  the  fol‐
64       lowing  file  types.   The paths listed are the default paths for these
65       file types.  Note the processes UID still need to have DAC permissions.
66
67       cluster_conf_t
68
69            /etc/cluster(/.*)?
70
71       cluster_var_lib_t
72
73            /var/lib/pcsd(/.*)?
74            /var/lib/cluster(/.*)?
75            /var/lib/openais(/.*)?
76            /var/lib/pengine(/.*)?
77            /var/lib/corosync(/.*)?
78            /usr/lib/heartbeat(/.*)?
79            /var/lib/heartbeat(/.*)?
80            /var/lib/pacemaker(/.*)?
81
82       cluster_var_run_t
83
84            /var/run/crm(/.*)?
85            /var/run/cman_.*
86            /var/run/rsctmp(/.*)?
87            /var/run/aisexec.*
88            /var/run/heartbeat(/.*)?
89            /var/run/pcsd-ruby.socket
90            /var/run/corosync-qnetd(/.*)?
91            /var/run/corosync-qdevice(/.*)?
92            /var/run/corosync.pid
93            /var/run/cpglockd.pid
94            /var/run/rgmanager.pid
95            /var/run/cluster/rgmanager.sk
96
97       gpm_tmp_t
98
99
100       gpm_var_run_t
101
102            /var/run/gpm.pid
103
104       root_t
105
106            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
107            /
108            /initrd
109
110

FILE CONTEXTS

112       SELinux requires files to have an extended attribute to define the file
113       type.
114
115       You can see the context of a file using the -Z option to ls
116
117       Policy  governs  the  access  confined  processes  have to these files.
118       SELinux gpm policy is very flexible allowing users to setup  their  gpm
119       processes in as secure a method as possible.
120
121       STANDARD FILE CONTEXT
122
123       SELinux  defines  the  file context types for the gpm, if you wanted to
124       store files with these types in a diffent paths, you  need  to  execute
125       the  semanage  command  to  specify alternate labeling and then use re‐
126       storecon to put the labels on disk.
127
128       semanage fcontext -a -t gpmctl_t '/srv/mygpm_content(/.*)?'
129       restorecon -R -v /srv/mygpm_content
130
131       Note: SELinux often uses regular expressions  to  specify  labels  that
132       match multiple files.
133
134       The following file types are defined for gpm:
135
136
137
138       gpm_conf_t
139
140       - Set files with the gpm_conf_t type, if you want to treat the files as
141       gpm configuration data, usually stored under the /etc directory.
142
143
144       Paths:
145            /etc/gpm(/.*)?, /etc/gpm-.*.conf
146
147
148       gpm_exec_t
149
150       - Set files with the gpm_exec_t type, if you want to transition an exe‐
151       cutable to the gpm_t domain.
152
153
154
155       gpm_initrc_exec_t
156
157       -  Set files with the gpm_initrc_exec_t type, if you want to transition
158       an executable to the gpm_initrc_t domain.
159
160
161
162       gpm_tmp_t
163
164       - Set files with the gpm_tmp_t type, if you want to store gpm temporary
165       files in the /tmp directories.
166
167
168
169       gpm_var_run_t
170
171       -  Set  files with the gpm_var_run_t type, if you want to store the gpm
172       files under the /run or /var/run directory.
173
174
175
176       gpmctl_t
177
178       - Set files with the gpmctl_t type, if you want to treat the  files  as
179       gpmctl data.
180
181
182       Paths:
183            /dev/gpmctl, /dev/gpmdata
184
185
186       Note:  File context can be temporarily modified with the chcon command.
187       If you want to permanently change the file context you need to use  the
188       semanage fcontext command.  This will modify the SELinux labeling data‐
189       base.  You will need to use restorecon to apply the labels.
190
191

COMMANDS

193       semanage fcontext can also be used to manipulate default  file  context
194       mappings.
195
196       semanage  permissive  can  also  be used to manipulate whether or not a
197       process type is permissive.
198
199       semanage module can also be used to enable/disable/install/remove  pol‐
200       icy modules.
201
202       semanage boolean can also be used to manipulate the booleans
203
204
205       system-config-selinux is a GUI tool available to customize SELinux pol‐
206       icy settings.
207
208

AUTHOR

210       This manual page was auto-generated using sepolicy manpage .
211
212

SEE ALSO

214       selinux(8), gpm(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8),
215       setsebool(8)
216
217
218
219gpm                                23-02-03                     gpm_selinux(8)
Impressum