1geoclue_selinux(8)          SELinux Policy geoclue          geoclue_selinux(8)
2
3
4

NAME

6       geoclue_selinux  -  Security Enhanced Linux Policy for the geoclue pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  geoclue  processes  via  flexible
11       mandatory access control.
12
13       The  geoclue processes execute with the geoclue_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep geoclue_t
20
21
22

ENTRYPOINTS

24       The  geoclue_t  SELinux type can be entered via the geoclue_exec_t file
25       type.
26
27       The default entrypoint paths for the geoclue_t domain are  the  follow‐
28       ing:
29
30       /usr/libexec/geoclue
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       geoclue  policy  is very flexible allowing users to setup their geoclue
40       processes in as secure a method as possible.
41
42       The following process types are defined for geoclue:
43
44       geoclue_t
45
46       Note: semanage permissive -a geoclue_t can be used to make the  process
47       type  geoclue_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  geoclue
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run geoclue with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons the ability to  read/write  terminals,
61       you must turn on the daemons_use_tty boolean. Disabled by default.
62
63       setsebool -P daemons_use_tty 1
64
65
66
67       If  you  want  to deny any process from ptracing or debugging any other
68       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
69       default.
70
71       setsebool -P deny_ptrace 1
72
73
74
75       If  you  want  to  allow  any  process  to mmap any file on system with
76       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
77       ean. Enabled by default.
78
79       setsebool -P domain_can_mmap_files 1
80
81
82
83       If  you want to allow all domains write to kmsg_device, while kernel is
84       executed with systemd.log_target=kmsg parameter, you must turn  on  the
85       domain_can_write_kmsg boolean. Disabled by default.
86
87       setsebool -P domain_can_write_kmsg 1
88
89
90
91       If you want to allow all domains to use other domains file descriptors,
92       you must turn on the domain_fd_use boolean. Enabled by default.
93
94       setsebool -P domain_fd_use 1
95
96
97
98       If you want to allow all domains to have the kernel load  modules,  you
99       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
100       default.
101
102       setsebool -P domain_kernel_load_modules 1
103
104
105
106       If you want to allow all domains to execute in fips_mode, you must turn
107       on the fips_mode boolean. Enabled by default.
108
109       setsebool -P fips_mode 1
110
111
112
113       If you want to enable reading of urandom for all domains, you must turn
114       on the global_ssp boolean. Disabled by default.
115
116       setsebool -P global_ssp 1
117
118
119
120       If you want to allow confined applications to run  with  kerberos,  you
121       must turn on the kerberos_enabled boolean. Enabled by default.
122
123       setsebool -P kerberos_enabled 1
124
125
126
127       If  you  want to allow confined applications to use nscd shared memory,
128       you must turn on the nscd_use_shm boolean. Disabled by default.
129
130       setsebool -P nscd_use_shm 1
131
132
133

MANAGED FILES

135       The SELinux process type geoclue_t can manage files  labeled  with  the
136       following file types.  The paths listed are the default paths for these
137       file types.  Note the processes UID still need to have DAC permissions.
138
139       geoclue_tmp_t
140
141
142       geoclue_var_lib_t
143
144            /var/lib/geoclue(/.*)?
145
146

FILE CONTEXTS

148       SELinux requires files to have an extended attribute to define the file
149       type.
150
151       You can see the context of a file using the -Z option to ls
152
153       Policy  governs  the  access  confined  processes  have to these files.
154       SELinux geoclue policy is very flexible allowing users to  setup  their
155       geoclue processes in as secure a method as possible.
156
157       STANDARD FILE CONTEXT
158
159       SELinux  defines  the file context types for the geoclue, if you wanted
160       to store files with these types in a diffent paths, you need to execute
161       the  semanage  command  to  sepecify  alternate  labeling  and then use
162       restorecon to put the labels on disk.
163
164       semanage  fcontext   -a   -t   geoclue_var_lib_t   '/srv/mygeoclue_con‐
165       tent(/.*)?'
166       restorecon -R -v /srv/mygeoclue_content
167
168       Note:  SELinux  often  uses  regular expressions to specify labels that
169       match multiple files.
170
171       The following file types are defined for geoclue:
172
173
174
175       geoclue_exec_t
176
177       - Set files with the geoclue_exec_t type, if you want to transition  an
178       executable to the geoclue_t domain.
179
180
181
182       geoclue_tmp_t
183
184       -  Set  files with the geoclue_tmp_t type, if you want to store geoclue
185       temporary files in the /tmp directories.
186
187
188
189       geoclue_var_lib_t
190
191       - Set files with the geoclue_var_lib_t type, if you want to  store  the
192       geoclue files under the /var/lib directory.
193
194
195
196       Note:  File context can be temporarily modified with the chcon command.
197       If you want to permanently change the file context you need to use  the
198       semanage fcontext command.  This will modify the SELinux labeling data‐
199       base.  You will need to use restorecon to apply the labels.
200
201

COMMANDS

203       semanage fcontext can also be used to manipulate default  file  context
204       mappings.
205
206       semanage  permissive  can  also  be used to manipulate whether or not a
207       process type is permissive.
208
209       semanage module can also be used to enable/disable/install/remove  pol‐
210       icy modules.
211
212       semanage boolean can also be used to manipulate the booleans
213
214
215       system-config-selinux is a GUI tool available to customize SELinux pol‐
216       icy settings.
217
218

AUTHOR

220       This manual page was auto-generated using sepolicy manpage .
221
222

SEE ALSO

224       selinux(8), geoclue(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
225       icy(8) , setsebool(8)
226
227
228
229geoclue                            19-04-25                 geoclue_selinux(8)
Impressum