1gpsd_selinux(8)               SELinux Policy gpsd              gpsd_selinux(8)
2
3
4

NAME

6       gpsd_selinux - Security Enhanced Linux Policy for the gpsd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the gpsd processes via flexible manda‐
10       tory access control.
11
12       The gpsd processes execute with the gpsd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gpsd_t
19
20
21

ENTRYPOINTS

23       The gpsd_t SELinux type can be entered via the gpsd_exec_t file type.
24
25       The default entrypoint paths for the gpsd_t domain are the following:
26
27       /usr/sbin/gpsd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gpsd policy is very flexible allowing users to setup  their  gpsd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for gpsd:
40
41       gpsd_t
42
43       Note:  semanage  permissive  -a  gpsd_t can be used to make the process
44       type gpsd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   gpsd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run gpsd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you  want  to allow confined applications to run with kerberos, you
86       must turn on the allow_kerberos boolean. Enabled by default.
87
88       setsebool -P allow_kerberos 1
89
90
91
92       If you want to allow sysadm to debug or ptrace all processes, you  must
93       turn on the allow_ptrace boolean. Disabled by default.
94
95       setsebool -P allow_ptrace 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       allow_ypbind boolean. Disabled by default.
101
102       setsebool -P allow_ypbind 1
103
104
105
106       If you want to enable cluster mode for daemons, you must  turn  on  the
107       daemons_enable_cluster_mode boolean. Disabled by default.
108
109       setsebool -P daemons_enable_cluster_mode 1
110
111
112
113       If  you  want to allow all domains to have the kernel load modules, you
114       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
115       default.
116
117       setsebool -P domain_kernel_load_modules 1
118
119
120
121       If you want to allow all domains to execute in fips_mode, you must turn
122       on the fips_mode boolean. Enabled by default.
123
124       setsebool -P fips_mode 1
125
126
127
128       If you want to enable reading of urandom for all domains, you must turn
129       on the global_ssp boolean. Disabled by default.
130
131       setsebool -P global_ssp 1
132
133
134
135       If you want to enable support for upstart as the init program, you must
136       turn on the init_upstart boolean. Enabled by default.
137
138       setsebool -P init_upstart 1
139
140
141
142       If you want to allow confined applications to use nscd  shared  memory,
143       you must turn on the nscd_use_shm boolean. Enabled by default.
144
145       setsebool -P nscd_use_shm 1
146
147
148

PORT TYPES

150       SELinux defines port types to represent TCP and UDP ports.
151
152       You  can  see  the  types associated with a port by using the following
153       command:
154
155       semanage port -l
156
157
158       Policy governs the access  confined  processes  have  to  these  ports.
159       SELinux gpsd policy is very flexible allowing users to setup their gpsd
160       processes in as secure a method as possible.
161
162       The following port types are defined for gpsd:
163
164
165       gpsd_port_t
166
167
168
169       Default Defined Ports:
170                 tcp 2947
171

MANAGED FILES

173       The SELinux process type gpsd_t can manage files labeled with the  fol‐
174       lowing  file  types.   The paths listed are the default paths for these
175       file types.  Note the processes UID still need to have DAC permissions.
176
177       chronyd_tmpfs_t
178
179
180       cluster_conf_t
181
182            /etc/cluster(/.*)?
183
184       cluster_var_lib_t
185
186            /var/lib(64)?/openais(/.*)?
187            /var/lib(64)?/pengine(/.*)?
188            /var/lib(64)?/corosync(/.*)?
189            /usr/lib(64)?/heartbeat(/.*)?
190            /var/lib(64)?/heartbeat(/.*)?
191            /var/lib(64)?/pacemaker(/.*)?
192            /var/lib/cluster(/.*)?
193
194       cluster_var_run_t
195
196            /var/run/crm(/.*)?
197            /var/run/cman_.*
198            /var/run/rsctmp(/.*)?
199            /var/run/aisexec.*
200            /var/run/heartbeat(/.*)?
201            /var/run/cpglockd.pid
202            /var/run/corosync.pid
203            /var/run/rgmanager.pid
204            /var/run/cluster/rgmanager.sk
205
206       gpsd_tmpfs_t
207
208
209       gpsd_var_run_t
210
211            /var/run/gpsd.pid
212            /var/run/gpsd.sock
213
214       initrc_tmp_t
215
216
217       mnt_t
218
219            /mnt(/[^/]*)
220            /mnt(/[^/]*)?
221            /rhev(/[^/]*)?
222            /media(/[^/]*)
223            /media(/[^/]*)?
224            /etc/rhgb(/.*)?
225            /media/.hal-.*
226            /net
227            /afs
228            /rhev
229            /misc
230
231       ntpd_tmpfs_t
232
233
234       root_t
235
236            /
237            /initrd
238
239       tmp_t
240
241            /tmp
242            /usr/tmp
243            /var/tmp
244            /tmp-inst
245            /var/tmp-inst
246            /var/tmp/vi.recover
247
248

FILE CONTEXTS

250       SELinux requires files to have an extended attribute to define the file
251       type.
252
253       You can see the context of a file using the -Z option to ls
254
255       Policy  governs  the  access  confined  processes  have to these files.
256       SELinux gpsd policy is very flexible allowing users to setup their gpsd
257       processes in as secure a method as possible.
258
259       STANDARD FILE CONTEXT
260
261       SELinux  defines  the file context types for the gpsd, if you wanted to
262       store files with these types in a diffent paths, you  need  to  execute
263       the  semanage  command  to  sepecify  alternate  labeling  and then use
264       restorecon to put the labels on disk.
265
266       semanage fcontext -a -t gpsd_var_run_t '/srv/mygpsd_content(/.*)?'
267       restorecon -R -v /srv/mygpsd_content
268
269       Note: SELinux often uses regular expressions  to  specify  labels  that
270       match multiple files.
271
272       The following file types are defined for gpsd:
273
274
275
276       gpsd_exec_t
277
278       -  Set  files  with  the gpsd_exec_t type, if you want to transition an
279       executable to the gpsd_t domain.
280
281
282
283       gpsd_initrc_exec_t
284
285       - Set files with the gpsd_initrc_exec_t type, if you want to transition
286       an executable to the gpsd_initrc_t domain.
287
288
289
290       gpsd_tmpfs_t
291
292       - Set files with the gpsd_tmpfs_t type, if you want to store gpsd files
293       on a tmpfs file system.
294
295
296
297       gpsd_var_run_t
298
299       - Set files with the gpsd_var_run_t type, if you want to store the gpsd
300       files under the /run or /var/run directory.
301
302
303       Paths:
304            /var/run/gpsd.pid, /var/run/gpsd.sock
305
306
307       Note:  File context can be temporarily modified with the chcon command.
308       If you want to permanently change the file context you need to use  the
309       semanage fcontext command.  This will modify the SELinux labeling data‐
310       base.  You will need to use restorecon to apply the labels.
311
312

COMMANDS

314       semanage fcontext can also be used to manipulate default  file  context
315       mappings.
316
317       semanage  permissive  can  also  be used to manipulate whether or not a
318       process type is permissive.
319
320       semanage module can also be used to enable/disable/install/remove  pol‐
321       icy modules.
322
323       semanage port can also be used to manipulate the port definitions
324
325       semanage boolean can also be used to manipulate the booleans
326
327
328       system-config-selinux is a GUI tool available to customize SELinux pol‐
329       icy settings.
330
331

AUTHOR

333       This manual page was auto-generated using sepolicy manpage .
334
335

SEE ALSO

337       selinux(8), gpsd(8),  semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
338       bool(8)
339
340
341
342gpsd                               15-06-03                    gpsd_selinux(8)
Impressum