1gdomap_selinux(8)            SELinux Policy gdomap           gdomap_selinux(8)
2
3
4

NAME

6       gdomap_selinux  -  Security  Enhanced  Linux Policy for the gdomap pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  gdomap  processes  via  flexible
11       mandatory access control.
12
13       The  gdomap  processes  execute with the gdomap_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gdomap_t
20
21
22

ENTRYPOINTS

24       The  gdomap_t  SELinux  type  can be entered via the gdomap_exec_t file
25       type.
26
27       The default entrypoint paths for the gdomap_t domain are the following:
28
29       /usr/bin/gdomap
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       gdomap policy is very flexible allowing users  to  setup  their  gdomap
39       processes in as secure a method as possible.
40
41       The following process types are defined for gdomap:
42
43       gdomap_t
44
45       Note:  semanage  permissive -a gdomap_t can be used to make the process
46       type gdomap_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   gdomap
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run gdomap with the tightest access possible.
55
56
57
58       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
59       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
60       Enabled by default.
61
62       setsebool -P daemons_dontaudit_scheduling 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72
73       If  you  want  to  allow  system  to run with NIS, you must turn on the
74       nis_enabled boolean. Disabled by default.
75
76       setsebool -P nis_enabled 1
77
78
79

PORT TYPES

81       SELinux defines port types to represent TCP and UDP ports.
82
83       You can see the types associated with a port  by  using  the  following
84       command:
85
86       semanage port -l
87
88
89       Policy  governs  the  access  confined  processes  have to these ports.
90       SELinux gdomap policy is very flexible allowing users  to  setup  their
91       gdomap processes in as secure a method as possible.
92
93       The following port types are defined for gdomap:
94
95
96       gdomap_port_t
97
98
99
100       Default Defined Ports:
101                 tcp 538
102                 udp 538
103

MANAGED FILES

105       The  SELinux  process  type  gdomap_t can manage files labeled with the
106       following file types.  The paths listed are the default paths for these
107       file types.  Note the processes UID still need to have DAC permissions.
108
109       cluster_conf_t
110
111            /etc/cluster(/.*)?
112
113       cluster_var_lib_t
114
115            /var/lib/pcsd(/.*)?
116            /var/lib/cluster(/.*)?
117            /var/lib/openais(/.*)?
118            /var/lib/pengine(/.*)?
119            /var/lib/corosync(/.*)?
120            /usr/lib/heartbeat(/.*)?
121            /var/lib/heartbeat(/.*)?
122            /var/lib/pacemaker(/.*)?
123
124       cluster_var_run_t
125
126            /var/run/crm(/.*)?
127            /var/run/cman_.*
128            /var/run/rsctmp(/.*)?
129            /var/run/aisexec.*
130            /var/run/heartbeat(/.*)?
131            /var/run/pcsd-ruby.socket
132            /var/run/corosync-qnetd(/.*)?
133            /var/run/corosync-qdevice(/.*)?
134            /var/run/corosync.pid
135            /var/run/cpglockd.pid
136            /var/run/rgmanager.pid
137            /var/run/cluster/rgmanager.sk
138
139       gdomap_var_run_t
140
141            /var/run/gdomap.pid
142
143       krb5_host_rcache_t
144
145            /var/tmp/krb5_0.rcache2
146            /var/cache/krb5rcache(/.*)?
147            /var/tmp/nfs_0
148            /var/tmp/DNS_25
149            /var/tmp/host_0
150            /var/tmp/imap_0
151            /var/tmp/HTTP_23
152            /var/tmp/HTTP_48
153            /var/tmp/ldap_55
154            /var/tmp/ldap_487
155            /var/tmp/ldapmap1_0
156
157       root_t
158
159            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
160            /
161            /initrd
162
163

FILE CONTEXTS

165       SELinux requires files to have an extended attribute to define the file
166       type.
167
168       You can see the context of a file using the -Z option to ls
169
170       Policy governs the access  confined  processes  have  to  these  files.
171       SELinux  gdomap  policy  is very flexible allowing users to setup their
172       gdomap processes in as secure a method as possible.
173
174       STANDARD FILE CONTEXT
175
176       SELinux defines the file context types for the gdomap, if you wanted to
177       store  files with these types in a different paths, you need to execute
178       the semanage command to specify alternate labeling  and  then  use  re‐
179       storecon to put the labels on disk.
180
181       semanage fcontext -a -t gdomap_exec_t '/srv/gdomap/content(/.*)?'
182       restorecon -R -v /srv/mygdomap_content
183
184       Note:  SELinux  often  uses  regular expressions to specify labels that
185       match multiple files.
186
187       The following file types are defined for gdomap:
188
189
190
191       gdomap_conf_t
192
193       - Set files with the gdomap_conf_t type, if you want to treat the files
194       as gdomap configuration data, usually stored under the /etc directory.
195
196
197
198       gdomap_exec_t
199
200       -  Set  files with the gdomap_exec_t type, if you want to transition an
201       executable to the gdomap_t domain.
202
203
204
205       gdomap_initrc_exec_t
206
207       - Set files with the gdomap_initrc_exec_t type, if you want to  transi‐
208       tion an executable to the gdomap_initrc_t domain.
209
210
211
212       gdomap_var_run_t
213
214       -  Set  files  with the gdomap_var_run_t type, if you want to store the
215       gdomap files under the /run or /var/run directory.
216
217
218
219       Note: File context can be temporarily modified with the chcon  command.
220       If  you want to permanently change the file context you need to use the
221       semanage fcontext command.  This will modify the SELinux labeling data‐
222       base.  You will need to use restorecon to apply the labels.
223
224

COMMANDS

226       semanage  fcontext  can also be used to manipulate default file context
227       mappings.
228
229       semanage permissive can also be used to manipulate  whether  or  not  a
230       process type is permissive.
231
232       semanage  module can also be used to enable/disable/install/remove pol‐
233       icy modules.
234
235       semanage port can also be used to manipulate the port definitions
236
237       semanage boolean can also be used to manipulate the booleans
238
239
240       system-config-selinux is a GUI tool available to customize SELinux pol‐
241       icy settings.
242
243

AUTHOR

245       This manual page was auto-generated using sepolicy manpage .
246
247

SEE ALSO

249       selinux(8),  gdomap(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
250       icy(8), setsebool(8)
251
252
253
254gdomap                             23-12-15                  gdomap_selinux(8)
Impressum