1gpsd_selinux(8)               SELinux Policy gpsd              gpsd_selinux(8)
2
3
4

NAME

6       gpsd_selinux - Security Enhanced Linux Policy for the gpsd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the gpsd processes via flexible manda‐
10       tory access control.
11
12       The gpsd processes execute with the gpsd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gpsd_t
19
20
21

ENTRYPOINTS

23       The gpsd_t SELinux type can be entered via the gpsd_exec_t file type.
24
25       The default entrypoint paths for the gpsd_t domain are the following:
26
27       /usr/sbin/gpsd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gpsd policy is very flexible allowing users to setup  their  gpsd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for gpsd:
40
41       gpsd_t
42
43       Note:  semanage  permissive  -a  gpsd_t can be used to make the process
44       type gpsd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   gpsd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run gpsd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

PORT TYPES

64       SELinux defines port types to represent TCP and UDP ports.
65
66       You  can  see  the  types associated with a port by using the following
67       command:
68
69       semanage port -l
70
71
72       Policy governs the access  confined  processes  have  to  these  ports.
73       SELinux gpsd policy is very flexible allowing users to setup their gpsd
74       processes in as secure a method as possible.
75
76       The following port types are defined for gpsd:
77
78
79       gpsd_port_t
80
81
82
83       Default Defined Ports:
84                 tcp 2947
85

MANAGED FILES

87       The SELinux process type gpsd_t can manage files labeled with the  fol‐
88       lowing  file  types.   The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       chronyd_tmpfs_t
92
93
94       cluster_conf_t
95
96            /etc/cluster(/.*)?
97
98       cluster_var_lib_t
99
100            /var/lib/pcsd(/.*)?
101            /var/lib/cluster(/.*)?
102            /var/lib/openais(/.*)?
103            /var/lib/pengine(/.*)?
104            /var/lib/corosync(/.*)?
105            /usr/lib/heartbeat(/.*)?
106            /var/lib/heartbeat(/.*)?
107            /var/lib/pacemaker(/.*)?
108
109       cluster_var_run_t
110
111            /var/run/crm(/.*)?
112            /var/run/cman_.*
113            /var/run/rsctmp(/.*)?
114            /var/run/aisexec.*
115            /var/run/heartbeat(/.*)?
116            /var/run/corosync-qnetd(/.*)?
117            /var/run/corosync-qdevice(/.*)?
118            /var/run/corosync.pid
119            /var/run/cpglockd.pid
120            /var/run/rgmanager.pid
121            /var/run/cluster/rgmanager.sk
122
123       gpsd_tmpfs_t
124
125
126       gpsd_var_run_t
127
128            /var/run/gpsd.pid
129            /var/run/gpsd.sock
130
131       ntpd_tmpfs_t
132
133
134       root_t
135
136            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
137            /
138            /initrd
139
140

FILE CONTEXTS

142       SELinux requires files to have an extended attribute to define the file
143       type.
144
145       You can see the context of a file using the -Z option to ls
146
147       Policy  governs  the  access  confined  processes  have to these files.
148       SELinux gpsd policy is very flexible allowing users to setup their gpsd
149       processes in as secure a method as possible.
150
151       STANDARD FILE CONTEXT
152
153       SELinux  defines  the file context types for the gpsd, if you wanted to
154       store files with these types in a diffent paths, you  need  to  execute
155       the  semanage  command  to  sepecify  alternate  labeling  and then use
156       restorecon to put the labels on disk.
157
158       semanage fcontext -a -t gpsd_var_run_t '/srv/mygpsd_content(/.*)?'
159       restorecon -R -v /srv/mygpsd_content
160
161       Note: SELinux often uses regular expressions  to  specify  labels  that
162       match multiple files.
163
164       The following file types are defined for gpsd:
165
166
167
168       gpsd_exec_t
169
170       -  Set  files  with  the gpsd_exec_t type, if you want to transition an
171       executable to the gpsd_t domain.
172
173
174
175       gpsd_initrc_exec_t
176
177       - Set files with the gpsd_initrc_exec_t type, if you want to transition
178       an executable to the gpsd_initrc_t domain.
179
180
181
182       gpsd_tmpfs_t
183
184       - Set files with the gpsd_tmpfs_t type, if you want to store gpsd files
185       on a tmpfs file system.
186
187
188
189       gpsd_var_run_t
190
191       - Set files with the gpsd_var_run_t type, if you want to store the gpsd
192       files under the /run or /var/run directory.
193
194
195       Paths:
196            /var/run/gpsd.pid, /var/run/gpsd.sock
197
198
199       Note:  File context can be temporarily modified with the chcon command.
200       If you want to permanently change the file context you need to use  the
201       semanage fcontext command.  This will modify the SELinux labeling data‐
202       base.  You will need to use restorecon to apply the labels.
203
204

COMMANDS

206       semanage fcontext can also be used to manipulate default  file  context
207       mappings.
208
209       semanage  permissive  can  also  be used to manipulate whether or not a
210       process type is permissive.
211
212       semanage module can also be used to enable/disable/install/remove  pol‐
213       icy modules.
214
215       semanage port can also be used to manipulate the port definitions
216
217       semanage boolean can also be used to manipulate the booleans
218
219
220       system-config-selinux is a GUI tool available to customize SELinux pol‐
221       icy settings.
222
223

AUTHOR

225       This manual page was auto-generated using sepolicy manpage .
226
227

SEE ALSO

229       selinux(8), gpsd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
230       setsebool(8)
231
232
233
234gpsd                               20-05-05                    gpsd_selinux(8)
Impressum