1gpsd_selinux(8)               SELinux Policy gpsd              gpsd_selinux(8)
2
3
4

NAME

6       gpsd_selinux - Security Enhanced Linux Policy for the gpsd processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the gpsd processes via flexible manda‐
10       tory access control.
11
12       The gpsd processes execute with the gpsd_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep gpsd_t
19
20
21

ENTRYPOINTS

23       The gpsd_t SELinux type can be entered via the gpsd_exec_t file type.
24
25       The default entrypoint paths for the gpsd_t domain are the following:
26
27       /usr/sbin/gpsd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       gpsd policy is very flexible allowing users to setup  their  gpsd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for gpsd:
40
41       gpsd_t
42
43       Note:  semanage  permissive  -a  gpsd_t can be used to make the process
44       type gpsd_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   gpsd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run gpsd with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77

PORT TYPES

79       SELinux defines port types to represent TCP and UDP ports.
80
81       You can see the types associated with a port  by  using  the  following
82       command:
83
84       semanage port -l
85
86
87       Policy  governs  the  access  confined  processes  have to these ports.
88       SELinux gpsd policy is very flexible allowing users to setup their gpsd
89       processes in as secure a method as possible.
90
91       The following port types are defined for gpsd:
92
93
94       gpsd_port_t
95
96
97
98       Default Defined Ports:
99                 tcp 2947
100

MANAGED FILES

102       The  SELinux process type gpsd_t can manage files labeled with the fol‐
103       lowing file types.  The paths listed are the default  paths  for  these
104       file types.  Note the processes UID still need to have DAC permissions.
105
106       chronyd_tmpfs_t
107
108
109       cluster_conf_t
110
111            /etc/cluster(/.*)?
112
113       cluster_var_lib_t
114
115            /var/lib/pcsd(/.*)?
116            /var/lib/cluster(/.*)?
117            /var/lib/openais(/.*)?
118            /var/lib/pengine(/.*)?
119            /var/lib/corosync(/.*)?
120            /usr/lib/heartbeat(/.*)?
121            /var/lib/heartbeat(/.*)?
122            /var/lib/pacemaker(/.*)?
123
124       cluster_var_run_t
125
126            /var/run/crm(/.*)?
127            /var/run/cman_.*
128            /var/run/rsctmp(/.*)?
129            /var/run/aisexec.*
130            /var/run/heartbeat(/.*)?
131            /var/run/pcsd-ruby.socket
132            /var/run/corosync-qnetd(/.*)?
133            /var/run/corosync-qdevice(/.*)?
134            /var/run/corosync.pid
135            /var/run/cpglockd.pid
136            /var/run/rgmanager.pid
137            /var/run/cluster/rgmanager.sk
138
139       gpsd_tmpfs_t
140
141
142       gpsd_var_run_t
143
144            /var/run/gpsd.pid
145            /var/run/gpsd.sock
146
147       krb5_host_rcache_t
148
149            /var/tmp/krb5_0.rcache2
150            /var/cache/krb5rcache(/.*)?
151            /var/tmp/nfs_0
152            /var/tmp/DNS_25
153            /var/tmp/host_0
154            /var/tmp/imap_0
155            /var/tmp/HTTP_23
156            /var/tmp/HTTP_48
157            /var/tmp/ldap_55
158            /var/tmp/ldap_487
159            /var/tmp/ldapmap1_0
160
161       ntpd_tmpfs_t
162
163
164       root_t
165
166            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
167            /
168            /initrd
169
170       timemaster_tmpfs_t
171
172
173

FILE CONTEXTS

175       SELinux requires files to have an extended attribute to define the file
176       type.
177
178       You can see the context of a file using the -Z option to ls
179
180       Policy governs the access  confined  processes  have  to  these  files.
181       SELinux gpsd policy is very flexible allowing users to setup their gpsd
182       processes in as secure a method as possible.
183
184       STANDARD FILE CONTEXT
185
186       SELinux defines the file context types for the gpsd, if you  wanted  to
187       store  files with these types in a different paths, you need to execute
188       the semanage command to specify alternate labeling  and  then  use  re‐
189       storecon to put the labels on disk.
190
191       semanage fcontext -a -t gpsd_exec_t '/srv/gpsd/content(/.*)?'
192       restorecon -R -v /srv/mygpsd_content
193
194       Note:  SELinux  often  uses  regular expressions to specify labels that
195       match multiple files.
196
197       The following file types are defined for gpsd:
198
199
200
201       gpsd_exec_t
202
203       - Set files with the gpsd_exec_t type, if you want to transition an ex‐
204       ecutable to the gpsd_t domain.
205
206
207
208       gpsd_initrc_exec_t
209
210       - Set files with the gpsd_initrc_exec_t type, if you want to transition
211       an executable to the gpsd_initrc_t domain.
212
213
214
215       gpsd_tmp_t
216
217       - Set files with the gpsd_tmp_t type, if you want to store gpsd  tempo‐
218       rary files in the /tmp directories.
219
220
221
222       gpsd_tmpfs_t
223
224       - Set files with the gpsd_tmpfs_t type, if you want to store gpsd files
225       on a tmpfs file system.
226
227
228
229       gpsd_var_run_t
230
231       - Set files with the gpsd_var_run_t type, if you want to store the gpsd
232       files under the /run or /var/run directory.
233
234
235       Paths:
236            /var/run/gpsd.pid, /var/run/gpsd.sock
237
238
239       Note:  File context can be temporarily modified with the chcon command.
240       If you want to permanently change the file context you need to use  the
241       semanage fcontext command.  This will modify the SELinux labeling data‐
242       base.  You will need to use restorecon to apply the labels.
243
244

COMMANDS

246       semanage fcontext can also be used to manipulate default  file  context
247       mappings.
248
249       semanage  permissive  can  also  be used to manipulate whether or not a
250       process type is permissive.
251
252       semanage module can also be used to enable/disable/install/remove  pol‐
253       icy modules.
254
255       semanage port can also be used to manipulate the port definitions
256
257       semanage boolean can also be used to manipulate the booleans
258
259
260       system-config-selinux is a GUI tool available to customize SELinux pol‐
261       icy settings.
262
263

AUTHOR

265       This manual page was auto-generated using sepolicy manpage .
266
267

SEE ALSO

269       selinux(8), gpsd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
270       setsebool(8)
271
272
273
274gpsd                               23-10-20                    gpsd_selinux(8)
Impressum