1geoclue_selinux(8)          SELinux Policy geoclue          geoclue_selinux(8)
2
3
4

NAME

6       geoclue_selinux  -  Security Enhanced Linux Policy for the geoclue pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  geoclue  processes  via  flexible
11       mandatory access control.
12
13       The  geoclue processes execute with the geoclue_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep geoclue_t
20
21
22

ENTRYPOINTS

24       The  geoclue_t  SELinux type can be entered via the geoclue_exec_t file
25       type.
26
27       The default entrypoint paths for the geoclue_t domain are  the  follow‐
28       ing:
29
30       /usr/libexec/geoclue
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       geoclue  policy  is very flexible allowing users to setup their geoclue
40       processes in as secure a method as possible.
41
42       The following process types are defined for geoclue:
43
44       geoclue_t
45
46       Note: semanage permissive -a geoclue_t can be used to make the  process
47       type  geoclue_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  geoclue
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run geoclue with the tightest access possi‐
56       ble.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow confined applications to use nscd  shared  memory,
83       you must turn on the nscd_use_shm boolean. Enabled by default.
84
85       setsebool -P nscd_use_shm 1
86
87
88

MANAGED FILES

90       The  SELinux  process  type geoclue_t can manage files labeled with the
91       following file types.  The paths listed are the default paths for these
92       file types.  Note the processes UID still need to have DAC permissions.
93
94       cluster_conf_t
95
96            /etc/cluster(/.*)?
97
98       cluster_var_lib_t
99
100            /var/lib/pcsd(/.*)?
101            /var/lib/cluster(/.*)?
102            /var/lib/openais(/.*)?
103            /var/lib/pengine(/.*)?
104            /var/lib/corosync(/.*)?
105            /usr/lib/heartbeat(/.*)?
106            /var/lib/heartbeat(/.*)?
107            /var/lib/pacemaker(/.*)?
108
109       cluster_var_run_t
110
111            /var/run/crm(/.*)?
112            /var/run/cman_.*
113            /var/run/rsctmp(/.*)?
114            /var/run/aisexec.*
115            /var/run/heartbeat(/.*)?
116            /var/run/pcsd-ruby.socket
117            /var/run/corosync-qnetd(/.*)?
118            /var/run/corosync-qdevice(/.*)?
119            /var/run/corosync.pid
120            /var/run/cpglockd.pid
121            /var/run/rgmanager.pid
122            /var/run/cluster/rgmanager.sk
123
124       geoclue_tmp_t
125
126
127       geoclue_var_lib_t
128
129            /var/lib/geoclue(/.*)?
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy governs the access  confined  processes  have  to  these  files.
145       SELinux  geoclue  policy is very flexible allowing users to setup their
146       geoclue processes in as secure a method as possible.
147
148       STANDARD FILE CONTEXT
149
150       SELinux defines the file context types for the geoclue, if  you  wanted
151       to  store files with these types in a different paths, you need to exe‐
152       cute the semanage command to specify alternate labeling  and  then  use
153       restorecon to put the labels on disk.
154
155       semanage fcontext -a -t geoclue_exec_t '/srv/geoclue/content(/.*)?'
156       restorecon -R -v /srv/mygeoclue_content
157
158       Note:  SELinux  often  uses  regular expressions to specify labels that
159       match multiple files.
160
161       The following file types are defined for geoclue:
162
163
164
165       geoclue_exec_t
166
167       - Set files with the geoclue_exec_t type, if you want to transition  an
168       executable to the geoclue_t domain.
169
170
171
172       geoclue_tmp_t
173
174       -  Set  files with the geoclue_tmp_t type, if you want to store geoclue
175       temporary files in the /tmp directories.
176
177
178
179       geoclue_var_lib_t
180
181       - Set files with the geoclue_var_lib_t type, if you want to  store  the
182       geoclue files under the /var/lib directory.
183
184
185
186       Note:  File context can be temporarily modified with the chcon command.
187       If you want to permanently change the file context you need to use  the
188       semanage fcontext command.  This will modify the SELinux labeling data‐
189       base.  You will need to use restorecon to apply the labels.
190
191

COMMANDS

193       semanage fcontext can also be used to manipulate default  file  context
194       mappings.
195
196       semanage  permissive  can  also  be used to manipulate whether or not a
197       process type is permissive.
198
199       semanage module can also be used to enable/disable/install/remove  pol‐
200       icy modules.
201
202       semanage boolean can also be used to manipulate the booleans
203
204
205       system-config-selinux is a GUI tool available to customize SELinux pol‐
206       icy settings.
207
208

AUTHOR

210       This manual page was auto-generated using sepolicy manpage .
211
212

SEE ALSO

214       selinux(8), geoclue(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
215       icy(8), setsebool(8)
216
217
218
219geoclue                            23-10-20                 geoclue_selinux(8)
Impressum