1gpsd_selinux(8)               SELinux Policy gpsd              gpsd_selinux(8)
2
3
4

NAME

6       gpsd_selinux - Security Enhanced Linux Policy for the gpsd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the gpsd processes via flexible manda‐
10       tory access control.
11
12       The gpsd processes execute with the gpsd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gpsd_t
19
20
21

ENTRYPOINTS

23       The gpsd_t SELinux type can be entered via the gpsd_exec_t file type.
24
25       The default entrypoint paths for the gpsd_t domain are the following:
26
27       /usr/sbin/gpsd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gpsd policy is very flexible allowing users to setup  their  gpsd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for gpsd:
40
41       gpsd_t
42
43       Note:  semanage  permissive  -a  gpsd_t can be used to make the process
44       type gpsd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   gpsd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run gpsd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Enabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

PORT TYPES

93       SELinux defines port types to represent TCP and UDP ports.
94
95       You can see the types associated with a port  by  using  the  following
96       command:
97
98       semanage port -l
99
100
101       Policy  governs  the  access  confined  processes  have to these ports.
102       SELinux gpsd policy is very flexible allowing users to setup their gpsd
103       processes in as secure a method as possible.
104
105       The following port types are defined for gpsd:
106
107
108       gpsd_port_t
109
110
111
112       Default Defined Ports:
113                 tcp 2947
114

MANAGED FILES

116       The  SELinux process type gpsd_t can manage files labeled with the fol‐
117       lowing file types.  The paths listed are the default  paths  for  these
118       file types.  Note the processes UID still need to have DAC permissions.
119
120       chronyd_tmpfs_t
121
122
123       cluster_conf_t
124
125            /etc/cluster(/.*)?
126
127       cluster_var_lib_t
128
129            /var/lib/pcsd(/.*)?
130            /var/lib/cluster(/.*)?
131            /var/lib/openais(/.*)?
132            /var/lib/pengine(/.*)?
133            /var/lib/corosync(/.*)?
134            /usr/lib/heartbeat(/.*)?
135            /var/lib/heartbeat(/.*)?
136            /var/lib/pacemaker(/.*)?
137
138       cluster_var_run_t
139
140            /var/run/crm(/.*)?
141            /var/run/cman_.*
142            /var/run/rsctmp(/.*)?
143            /var/run/aisexec.*
144            /var/run/heartbeat(/.*)?
145            /var/run/corosync-qnetd(/.*)?
146            /var/run/corosync-qdevice(/.*)?
147            /var/run/corosync.pid
148            /var/run/cpglockd.pid
149            /var/run/rgmanager.pid
150            /var/run/cluster/rgmanager.sk
151
152       gpsd_tmpfs_t
153
154
155       gpsd_var_run_t
156
157            /var/run/gpsd.pid
158            /var/run/gpsd.sock
159
160       ntpd_tmpfs_t
161
162
163       root_t
164
165            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
166            /
167            /initrd
168
169

FILE CONTEXTS

171       SELinux requires files to have an extended attribute to define the file
172       type.
173
174       You can see the context of a file using the -Z option to ls
175
176       Policy governs the access  confined  processes  have  to  these  files.
177       SELinux gpsd policy is very flexible allowing users to setup their gpsd
178       processes in as secure a method as possible.
179
180       STANDARD FILE CONTEXT
181
182       SELinux defines the file context types for the gpsd, if you  wanted  to
183       store  files  with  these types in a diffent paths, you need to execute
184       the semanage command  to  sepecify  alternate  labeling  and  then  use
185       restorecon to put the labels on disk.
186
187       semanage fcontext -a -t gpsd_var_run_t '/srv/mygpsd_content(/.*)?'
188       restorecon -R -v /srv/mygpsd_content
189
190       Note:  SELinux  often  uses  regular expressions to specify labels that
191       match multiple files.
192
193       The following file types are defined for gpsd:
194
195
196
197       gpsd_exec_t
198
199       - Set files with the gpsd_exec_t type, if you  want  to  transition  an
200       executable to the gpsd_t domain.
201
202
203
204       gpsd_initrc_exec_t
205
206       - Set files with the gpsd_initrc_exec_t type, if you want to transition
207       an executable to the gpsd_initrc_t domain.
208
209
210
211       gpsd_tmpfs_t
212
213       - Set files with the gpsd_tmpfs_t type, if you want to store gpsd files
214       on a tmpfs file system.
215
216
217
218       gpsd_var_run_t
219
220       - Set files with the gpsd_var_run_t type, if you want to store the gpsd
221       files under the /run or /var/run directory.
222
223
224       Paths:
225            /var/run/gpsd.pid, /var/run/gpsd.sock
226
227
228       Note: File context can be temporarily modified with the chcon  command.
229       If  you want to permanently change the file context you need to use the
230       semanage fcontext command.  This will modify the SELinux labeling data‐
231       base.  You will need to use restorecon to apply the labels.
232
233

COMMANDS

235       semanage  fcontext  can also be used to manipulate default file context
236       mappings.
237
238       semanage permissive can also be used to manipulate  whether  or  not  a
239       process type is permissive.
240
241       semanage  module can also be used to enable/disable/install/remove pol‐
242       icy modules.
243
244       semanage port can also be used to manipulate the port definitions
245
246       semanage boolean can also be used to manipulate the booleans
247
248
249       system-config-selinux is a GUI tool available to customize SELinux pol‐
250       icy settings.
251
252

AUTHOR

254       This manual page was auto-generated using sepolicy manpage .
255
256

SEE ALSO

258       selinux(8), gpsd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
259       setsebool(8)
260
261
262
263gpsd                               19-10-08                    gpsd_selinux(8)
Impressum