1gnome_atspi_selinux(8)    SELinux Policy gnome_atspi    gnome_atspi_selinux(8)
2
3
4

NAME

6       gnome_atspi_selinux  - Security Enhanced Linux Policy for the gnome_at‐
7       spi processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the gnome_atspi processes via  flexible
11       mandatory access control.
12
13       The  gnome_atspi processes execute with the gnome_atspi_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep gnome_atspi_t
20
21
22

ENTRYPOINTS

24       The  gnome_atspi_t  SELinux  type  can  be  entered  via  the gnome_at‐
25       spi_exec_t file type.
26
27       The default entrypoint paths for the gnome_atspi_t domain are the  fol‐
28       lowing:
29
30       /usr/libexec/at-spi2-registryd, /usr/libexec/at-spi-bus-launcher
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       gnome_atspi  policy  is  very  flexible  allowing  users to setup their
40       gnome_atspi processes in as secure a method as possible.
41
42       The following process types are defined for gnome_atspi:
43
44       gnome_atspi_t
45
46       Note: semanage permissive -a gnome_atspi_t can  be  used  to  make  the
47       process  type gnome_atspi_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       gnome_atspi policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run gnome_atspi with the tight‐
56       est access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The  SELinux  process  type gnome_atspi_t can manage files labeled with
77       the following file types.  The paths listed are the default  paths  for
78       these  file  types.  Note the processes UID still need to have DAC per‐
79       missions.
80
81       cluster_conf_t
82
83            /etc/cluster(/.*)?
84
85       cluster_var_lib_t
86
87            /var/lib/pcsd(/.*)?
88            /var/lib/cluster(/.*)?
89            /var/lib/openais(/.*)?
90            /var/lib/pengine(/.*)?
91            /var/lib/corosync(/.*)?
92            /usr/lib/heartbeat(/.*)?
93            /var/lib/heartbeat(/.*)?
94            /var/lib/pacemaker(/.*)?
95
96       cluster_var_run_t
97
98            /var/run/crm(/.*)?
99            /var/run/cman_.*
100            /var/run/rsctmp(/.*)?
101            /var/run/aisexec.*
102            /var/run/heartbeat(/.*)?
103            /var/run/pcsd-ruby.socket
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       config_home_t
112
113            /root/.kde(/.*)?
114            /root/.xine(/.*)?
115            /root/.config(/.*)?
116            /root/.Xdefaults
117            /home/[^/]+/.kde(/.*)?
118            /home/[^/]+/.xine(/.*)?
119            /home/[^/]+/.config(/.*)?
120            /home/[^/]+/.cache/dconf(/.*)?
121            /home/[^/]+/.Xdefaults
122            /var/run/user/[0-9]+/dconf(/.*)?
123
124       root_t
125
126            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
127            /
128            /initrd
129
130       user_tmp_t
131
132            /dev/shm/mono.*
133            /var/run/user/[^/]+
134            /tmp/.ICE-unix(/.*)?
135            /tmp/.X11-unix(/.*)?
136            /dev/shm/pulse-shm.*
137            /tmp/.X0-lock
138            /var/run/user
139            /tmp/hsperfdata_root
140            /var/tmp/hsperfdata_root
141            /home/[^/]+/tmp
142            /home/[^/]+/.tmp
143            /var/run/user/[0-9]+
144            /tmp/gconfd-[^/]+
145
146

FILE CONTEXTS

148       SELinux requires files to have an extended attribute to define the file
149       type.
150
151       You can see the context of a file using the -Z option to ls
152
153       Policy  governs  the  access  confined  processes  have to these files.
154       SELinux gnome_atspi policy is very flexible  allowing  users  to  setup
155       their gnome_atspi processes in as secure a method as possible.
156
157       STANDARD FILE CONTEXT
158
159       SELinux  defines  the  file  context  types for the gnome_atspi, if you
160       wanted to store files with these types in a different paths,  you  need
161       to  execute the semanage command to specify alternate labeling and then
162       use restorecon to put the labels on disk.
163
164       semanage  fcontext  -a  -t  gnome_atspi_exec_t   '/srv/gnome_atspi/con‐
165       tent(/.*)?'
166       restorecon -R -v /srv/mygnome_atspi_content
167
168       Note:  SELinux  often  uses  regular expressions to specify labels that
169       match multiple files.
170
171       The following file types are defined for gnome_atspi:
172
173
174
175       gnome_atspi_exec_t
176
177       - Set files with the gnome_atspi_exec_t type, if you want to transition
178       an executable to the gnome_atspi_t domain.
179
180
181       Paths:
182            /usr/libexec/at-spi2-registryd, /usr/libexec/at-spi-bus-launcher
183
184
185       Note:  File context can be temporarily modified with the chcon command.
186       If you want to permanently change the file context you need to use  the
187       semanage fcontext command.  This will modify the SELinux labeling data‐
188       base.  You will need to use restorecon to apply the labels.
189
190

COMMANDS

192       semanage fcontext can also be used to manipulate default  file  context
193       mappings.
194
195       semanage  permissive  can  also  be used to manipulate whether or not a
196       process type is permissive.
197
198       semanage module can also be used to enable/disable/install/remove  pol‐
199       icy modules.
200
201       semanage boolean can also be used to manipulate the booleans
202
203
204       system-config-selinux is a GUI tool available to customize SELinux pol‐
205       icy settings.
206
207

AUTHOR

209       This manual page was auto-generated using sepolicy manpage .
210
211

SEE ALSO

213       selinux(8), gnome_atspi(8), semanage(8), restorecon(8),  chcon(1),  se‐
214       policy(8), setsebool(8)
215
216
217
218gnome_atspi                        23-12-15             gnome_atspi_selinux(8)
Impressum