1gpsd_selinux(8)               SELinux Policy gpsd              gpsd_selinux(8)
2
3
4

NAME

6       gpsd_selinux - Security Enhanced Linux Policy for the gpsd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the gpsd processes via flexible manda‐
10       tory access control.
11
12       The gpsd processes execute with the gpsd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gpsd_t
19
20
21

ENTRYPOINTS

23       The gpsd_t SELinux type can be entered via the gpsd_exec_t file type.
24
25       The default entrypoint paths for the gpsd_t domain are the following:
26
27       /usr/sbin/gpsd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gpsd policy is very flexible allowing users to setup  their  gpsd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for gpsd:
40
41       gpsd_t
42
43       Note:  semanage  permissive  -a  gpsd_t can be used to make the process
44       type gpsd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   gpsd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run gpsd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

PORT TYPES

64       SELinux defines port types to represent TCP and UDP ports.
65
66       You  can  see  the  types associated with a port by using the following
67       command:
68
69       semanage port -l
70
71
72       Policy governs the access  confined  processes  have  to  these  ports.
73       SELinux gpsd policy is very flexible allowing users to setup their gpsd
74       processes in as secure a method as possible.
75
76       The following port types are defined for gpsd:
77
78
79       gpsd_port_t
80
81
82
83       Default Defined Ports:
84                 tcp 2947
85

MANAGED FILES

87       The SELinux process type gpsd_t can manage files labeled with the  fol‐
88       lowing  file  types.   The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       chronyd_tmpfs_t
92
93
94       cluster_conf_t
95
96            /etc/cluster(/.*)?
97
98       cluster_var_lib_t
99
100            /var/lib/pcsd(/.*)?
101            /var/lib/cluster(/.*)?
102            /var/lib/openais(/.*)?
103            /var/lib/pengine(/.*)?
104            /var/lib/corosync(/.*)?
105            /usr/lib/heartbeat(/.*)?
106            /var/lib/heartbeat(/.*)?
107            /var/lib/pacemaker(/.*)?
108
109       cluster_var_run_t
110
111            /var/run/crm(/.*)?
112            /var/run/cman_.*
113            /var/run/rsctmp(/.*)?
114            /var/run/aisexec.*
115            /var/run/heartbeat(/.*)?
116            /var/run/pcsd-ruby.socket
117            /var/run/corosync-qnetd(/.*)?
118            /var/run/corosync-qdevice(/.*)?
119            /var/run/corosync.pid
120            /var/run/cpglockd.pid
121            /var/run/rgmanager.pid
122            /var/run/cluster/rgmanager.sk
123
124       gpsd_tmpfs_t
125
126
127       gpsd_var_run_t
128
129            /var/run/gpsd.pid
130            /var/run/gpsd.sock
131
132       krb5_host_rcache_t
133
134            /var/tmp/krb5_0.rcache2
135            /var/cache/krb5rcache(/.*)?
136            /var/tmp/nfs_0
137            /var/tmp/DNS_25
138            /var/tmp/host_0
139            /var/tmp/imap_0
140            /var/tmp/HTTP_23
141            /var/tmp/HTTP_48
142            /var/tmp/ldap_55
143            /var/tmp/ldap_487
144            /var/tmp/ldapmap1_0
145
146       ntpd_tmpfs_t
147
148
149       root_t
150
151            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
152            /
153            /initrd
154
155       timemaster_tmpfs_t
156
157
158

FILE CONTEXTS

160       SELinux requires files to have an extended attribute to define the file
161       type.
162
163       You can see the context of a file using the -Z option to ls
164
165       Policy  governs  the  access  confined  processes  have to these files.
166       SELinux gpsd policy is very flexible allowing users to setup their gpsd
167       processes in as secure a method as possible.
168
169       STANDARD FILE CONTEXT
170
171       SELinux  defines  the file context types for the gpsd, if you wanted to
172       store files with these types in a diffent paths, you  need  to  execute
173       the  semanage  command  to  specify alternate labeling and then use re‐
174       storecon to put the labels on disk.
175
176       semanage fcontext -a -t gpsd_var_run_t '/srv/mygpsd_content(/.*)?'
177       restorecon -R -v /srv/mygpsd_content
178
179       Note: SELinux often uses regular expressions  to  specify  labels  that
180       match multiple files.
181
182       The following file types are defined for gpsd:
183
184
185
186       gpsd_exec_t
187
188       - Set files with the gpsd_exec_t type, if you want to transition an ex‐
189       ecutable to the gpsd_t domain.
190
191
192
193       gpsd_initrc_exec_t
194
195       - Set files with the gpsd_initrc_exec_t type, if you want to transition
196       an executable to the gpsd_initrc_t domain.
197
198
199
200       gpsd_tmpfs_t
201
202       - Set files with the gpsd_tmpfs_t type, if you want to store gpsd files
203       on a tmpfs file system.
204
205
206
207       gpsd_var_run_t
208
209       - Set files with the gpsd_var_run_t type, if you want to store the gpsd
210       files under the /run or /var/run directory.
211
212
213       Paths:
214            /var/run/gpsd.pid, /var/run/gpsd.sock
215
216
217       Note:  File context can be temporarily modified with the chcon command.
218       If you want to permanently change the file context you need to use  the
219       semanage fcontext command.  This will modify the SELinux labeling data‐
220       base.  You will need to use restorecon to apply the labels.
221
222

COMMANDS

224       semanage fcontext can also be used to manipulate default  file  context
225       mappings.
226
227       semanage  permissive  can  also  be used to manipulate whether or not a
228       process type is permissive.
229
230       semanage module can also be used to enable/disable/install/remove  pol‐
231       icy modules.
232
233       semanage port can also be used to manipulate the port definitions
234
235       semanage boolean can also be used to manipulate the booleans
236
237
238       system-config-selinux is a GUI tool available to customize SELinux pol‐
239       icy settings.
240
241

AUTHOR

243       This manual page was auto-generated using sepolicy manpage .
244
245

SEE ALSO

247       selinux(8), gpsd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
248       setsebool(8)
249
250
251
252gpsd                               22-05-27                    gpsd_selinux(8)
Impressum