1geoclue_selinux(8)          SELinux Policy geoclue          geoclue_selinux(8)
2
3
4

NAME

6       geoclue_selinux  -  Security Enhanced Linux Policy for the geoclue pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  geoclue  processes  via  flexible
11       mandatory access control.
12
13       The  geoclue processes execute with the geoclue_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep geoclue_t
20
21
22

ENTRYPOINTS

24       The  geoclue_t  SELinux type can be entered via the geoclue_exec_t file
25       type.
26
27       The default entrypoint paths for the geoclue_t domain are  the  follow‐
28       ing:
29
30       /usr/libexec/geoclue
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       geoclue  policy  is very flexible allowing users to setup their geoclue
40       processes in as secure a method as possible.
41
42       The following process types are defined for geoclue:
43
44       geoclue_t
45
46       Note: semanage permissive -a geoclue_t can be used to make the  process
47       type  geoclue_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  geoclue
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run geoclue with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the kerberos_enabled boolean. Enabled by default.
69
70       setsebool -P kerberos_enabled 1
71
72
73
74       If you want to allow confined applications to use nscd  shared  memory,
75       you must turn on the nscd_use_shm boolean. Enabled by default.
76
77       setsebool -P nscd_use_shm 1
78
79
80

MANAGED FILES

82       The  SELinux  process  type geoclue_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       geoclue_tmp_t
87
88
89       geoclue_var_lib_t
90
91            /var/lib/geoclue(/.*)?
92
93

FILE CONTEXTS

95       SELinux requires files to have an extended attribute to define the file
96       type.
97
98       You can see the context of a file using the -Z option to ls
99
100       Policy governs the access  confined  processes  have  to  these  files.
101       SELinux  geoclue  policy is very flexible allowing users to setup their
102       geoclue processes in as secure a method as possible.
103
104       STANDARD FILE CONTEXT
105
106       SELinux defines the file context types for the geoclue, if  you  wanted
107       to store files with these types in a diffent paths, you need to execute
108       the semanage command  to  sepecify  alternate  labeling  and  then  use
109       restorecon to put the labels on disk.
110
111       semanage fcontext -a -t geoclue_tmp_t '/srv/mygeoclue_content(/.*)?'
112       restorecon -R -v /srv/mygeoclue_content
113
114       Note:  SELinux  often  uses  regular expressions to specify labels that
115       match multiple files.
116
117       The following file types are defined for geoclue:
118
119
120
121       geoclue_exec_t
122
123       - Set files with the geoclue_exec_t type, if you want to transition  an
124       executable to the geoclue_t domain.
125
126
127
128       geoclue_tmp_t
129
130       -  Set  files with the geoclue_tmp_t type, if you want to store geoclue
131       temporary files in the /tmp directories.
132
133
134
135       geoclue_var_lib_t
136
137       - Set files with the geoclue_var_lib_t type, if you want to  store  the
138       geoclue files under the /var/lib directory.
139
140
141
142       Note:  File context can be temporarily modified with the chcon command.
143       If you want to permanently change the file context you need to use  the
144       semanage fcontext command.  This will modify the SELinux labeling data‐
145       base.  You will need to use restorecon to apply the labels.
146
147

COMMANDS

149       semanage fcontext can also be used to manipulate default  file  context
150       mappings.
151
152       semanage  permissive  can  also  be used to manipulate whether or not a
153       process type is permissive.
154
155       semanage module can also be used to enable/disable/install/remove  pol‐
156       icy modules.
157
158       semanage boolean can also be used to manipulate the booleans
159
160
161       system-config-selinux is a GUI tool available to customize SELinux pol‐
162       icy settings.
163
164

AUTHOR

166       This manual page was auto-generated using sepolicy manpage .
167
168

SEE ALSO

170       selinux(8), geoclue(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
171       icy(8), setsebool(8)
172
173
174
175geoclue                            19-10-08                 geoclue_selinux(8)
Impressum