1geoclue_selinux(8)          SELinux Policy geoclue          geoclue_selinux(8)
2
3
4

NAME

6       geoclue_selinux  -  Security Enhanced Linux Policy for the geoclue pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  geoclue  processes  via  flexible
11       mandatory access control.
12
13       The  geoclue processes execute with the geoclue_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep geoclue_t
20
21
22

ENTRYPOINTS

24       The  geoclue_t  SELinux type can be entered via the geoclue_exec_t file
25       type.
26
27       The default entrypoint paths for the geoclue_t domain are  the  follow‐
28       ing:
29
30       /usr/libexec/geoclue
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       geoclue  policy  is very flexible allowing users to setup their geoclue
40       processes in as secure a method as possible.
41
42       The following process types are defined for geoclue:
43
44       geoclue_t
45
46       Note: semanage permissive -a geoclue_t can be used to make the  process
47       type  geoclue_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  geoclue
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run geoclue with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the kerberos_enabled boolean. Disabled by default.
69
70       setsebool -P kerberos_enabled 1
71
72
73
74       If you want to allow confined applications to use nscd  shared  memory,
75       you must turn on the nscd_use_shm boolean. Disabled by default.
76
77       setsebool -P nscd_use_shm 1
78
79
80

MANAGED FILES

82       The  SELinux  process  type geoclue_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cluster_conf_t
87
88            /etc/cluster(/.*)?
89
90       cluster_var_lib_t
91
92            /var/lib/pcsd(/.*)?
93            /var/lib/cluster(/.*)?
94            /var/lib/openais(/.*)?
95            /var/lib/pengine(/.*)?
96            /var/lib/corosync(/.*)?
97            /usr/lib/heartbeat(/.*)?
98            /var/lib/heartbeat(/.*)?
99            /var/lib/pacemaker(/.*)?
100
101       cluster_var_run_t
102
103            /var/run/crm(/.*)?
104            /var/run/cman_.*
105            /var/run/rsctmp(/.*)?
106            /var/run/aisexec.*
107            /var/run/heartbeat(/.*)?
108            /var/run/corosync-qnetd(/.*)?
109            /var/run/corosync-qdevice(/.*)?
110            /var/run/corosync.pid
111            /var/run/cpglockd.pid
112            /var/run/rgmanager.pid
113            /var/run/cluster/rgmanager.sk
114
115       geoclue_var_lib_t
116
117            /var/lib/geoclue(/.*)?
118
119       root_t
120
121            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
122            /
123            /initrd
124
125

FILE CONTEXTS

127       SELinux requires files to have an extended attribute to define the file
128       type.
129
130       You can see the context of a file using the -Z option to ls
131
132       Policy governs the access  confined  processes  have  to  these  files.
133       SELinux  geoclue  policy is very flexible allowing users to setup their
134       geoclue processes in as secure a method as possible.
135
136       STANDARD FILE CONTEXT
137
138       SELinux defines the file context types for the geoclue, if  you  wanted
139       to store files with these types in a diffent paths, you need to execute
140       the semanage command  to  sepecify  alternate  labeling  and  then  use
141       restorecon to put the labels on disk.
142
143       semanage fcontext -a -t geoclue_tmp_t '/srv/mygeoclue_content(/.*)?'
144       restorecon -R -v /srv/mygeoclue_content
145
146       Note:  SELinux  often  uses  regular expressions to specify labels that
147       match multiple files.
148
149       The following file types are defined for geoclue:
150
151
152
153       geoclue_exec_t
154
155       - Set files with the geoclue_exec_t type, if you want to transition  an
156       executable to the geoclue_t domain.
157
158
159
160       geoclue_tmp_t
161
162       -  Set  files with the geoclue_tmp_t type, if you want to store geoclue
163       temporary files in the /tmp directories.
164
165
166
167       geoclue_var_lib_t
168
169       - Set files with the geoclue_var_lib_t type, if you want to  store  the
170       geoclue files under the /var/lib directory.
171
172
173
174       Note:  File context can be temporarily modified with the chcon command.
175       If you want to permanently change the file context you need to use  the
176       semanage fcontext command.  This will modify the SELinux labeling data‐
177       base.  You will need to use restorecon to apply the labels.
178
179

COMMANDS

181       semanage fcontext can also be used to manipulate default  file  context
182       mappings.
183
184       semanage  permissive  can  also  be used to manipulate whether or not a
185       process type is permissive.
186
187       semanage module can also be used to enable/disable/install/remove  pol‐
188       icy modules.
189
190       semanage boolean can also be used to manipulate the booleans
191
192
193       system-config-selinux is a GUI tool available to customize SELinux pol‐
194       icy settings.
195
196

AUTHOR

198       This manual page was auto-generated using sepolicy manpage .
199
200

SEE ALSO

202       selinux(8), geoclue(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
203       icy(8), setsebool(8)
204
205
206
207geoclue                            20-05-05                 geoclue_selinux(8)
Impressum