1gconfdefaultsm_selinux(8)SELinux Policy gconfdefaultsmgconfdefaultsm_selinux(8)
2
3
4

NAME

6       gconfdefaultsm_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       gconfdefaultsm processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the gconfdefaultsm processes via flexi‐
11       ble mandatory access control.
12
13       The  gconfdefaultsm processes execute with the gconfdefaultsm_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gconfdefaultsm_t
20
21
22

ENTRYPOINTS

24       The  gconfdefaultsm_t  SELinux  type  can  be  entered via the gconfde‐
25       faultsm_exec_t file type.
26
27       The default entrypoint paths for the gconfdefaultsm_t  domain  are  the
28       following:
29
30       /usr/libexec/gconf-defaults-mechanism
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       gconfdefaultsm  policy  is  very flexible allowing users to setup their
40       gconfdefaultsm processes in as secure a method as possible.
41
42       The following process types are defined for gconfdefaultsm:
43
44       gconfdefaultsm_t
45
46       Note: semanage permissive -a gconfdefaultsm_t can be used to  make  the
47       process  type gconfdefaultsm_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       gconfdefaultsm policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run gconfdefaultsm with the
56       tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The SELinux process type gconfdefaultsm_t can manage files labeled with
77       the following file types.  The paths listed are the default  paths  for
78       these  file  types.  Note the processes UID still need to have DAC per‐
79       missions.
80
81       cifs_t
82
83
84       cluster_conf_t
85
86            /etc/cluster(/.*)?
87
88       cluster_var_lib_t
89
90            /var/lib/pcsd(/.*)?
91            /var/lib/cluster(/.*)?
92            /var/lib/openais(/.*)?
93            /var/lib/pengine(/.*)?
94            /var/lib/corosync(/.*)?
95            /usr/lib/heartbeat(/.*)?
96            /var/lib/heartbeat(/.*)?
97            /var/lib/pacemaker(/.*)?
98
99       cluster_var_run_t
100
101            /var/run/crm(/.*)?
102            /var/run/cman_.*
103            /var/run/rsctmp(/.*)?
104            /var/run/aisexec.*
105            /var/run/heartbeat(/.*)?
106            /var/run/pcsd-ruby.socket
107            /var/run/corosync-qnetd(/.*)?
108            /var/run/corosync-qdevice(/.*)?
109            /var/run/corosync.pid
110            /var/run/cpglockd.pid
111            /var/run/rgmanager.pid
112            /var/run/cluster/rgmanager.sk
113
114       ecryptfs_t
115
116            /home/[^/]+/.Private(/.*)?
117            /home/[^/]+/.ecryptfs(/.*)?
118
119       fusefs_t
120
121            /var/run/user/[0-9]+/gvfs
122
123       gconf_etc_t
124
125            /etc/gconf(/.*)?
126
127       gconf_home_t
128
129            /root/.local(/.*)?
130            /root/.gconf(d)?(/.*)?
131            /home/[^/]+/.local(/.*)?
132            /home/[^/]+/.gconf(d)?(/.*)?
133
134       nfs_t
135
136
137       root_t
138
139            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
140            /
141            /initrd
142
143

FILE CONTEXTS

145       SELinux requires files to have an extended attribute to define the file
146       type.
147
148       You can see the context of a file using the -Z option to ls
149
150       Policy  governs  the  access  confined  processes  have to these files.
151       SELinux gconfdefaultsm policy is very flexible allowing users to  setup
152       their gconfdefaultsm processes in as secure a method as possible.
153
154       STANDARD FILE CONTEXT
155
156       SELinux  defines  the file context types for the gconfdefaultsm, if you
157       wanted to store files with these types in a different paths,  you  need
158       to  execute the semanage command to specify alternate labeling and then
159       use restorecon to put the labels on disk.
160
161       semanage fcontext -a -t gconfdefaultsm_exec_t '/srv/gconfdefaultsm/con‐
162       tent(/.*)?'
163       restorecon -R -v /srv/mygconfdefaultsm_content
164
165       Note:  SELinux  often  uses  regular expressions to specify labels that
166       match multiple files.
167
168       The following file types are defined for gconfdefaultsm:
169
170
171
172       gconfdefaultsm_exec_t
173
174       - Set files with the gconfdefaultsm_exec_t type, if you want to transi‐
175       tion an executable to the gconfdefaultsm_t domain.
176
177
178
179       Note:  File context can be temporarily modified with the chcon command.
180       If you want to permanently change the file context you need to use  the
181       semanage fcontext command.  This will modify the SELinux labeling data‐
182       base.  You will need to use restorecon to apply the labels.
183
184

COMMANDS

186       semanage fcontext can also be used to manipulate default  file  context
187       mappings.
188
189       semanage  permissive  can  also  be used to manipulate whether or not a
190       process type is permissive.
191
192       semanage module can also be used to enable/disable/install/remove  pol‐
193       icy modules.
194
195       semanage boolean can also be used to manipulate the booleans
196
197
198       system-config-selinux is a GUI tool available to customize SELinux pol‐
199       icy settings.
200
201

AUTHOR

203       This manual page was auto-generated using sepolicy manpage .
204
205

SEE ALSO

207       selinux(8), gconfdefaultsm(8),  semanage(8),  restorecon(8),  chcon(1),
208       sepolicy(8), setsebool(8)
209
210
211
212gconfdefaultsm                     23-10-20          gconfdefaultsm_selinux(8)
Impressum