• Home
  • History
  • Annotate
Name Date Size #Lines LOC

..03-May-2022-

README.mdH A D14-Dec-20191.8 KiB3327

usr.sbin.gpsdH A D14-Dec-20191.7 KiB6955

README.md

1## Apparmor profile for gpsd
2
3[AppArmor](https://en.wikipedia.org/wiki/AppArmor "wikipedia:AppArmor")
4is a [Mandatory Access Control](https://wiki.archlinux.org/index.php/Mandatory_Access_Control "Mandatory Access Control")
5(MAC) system, implemented upon the
6[Linux Security Modules](https://en.wikipedia.org/wiki/Linux_Security_Modules "wikipedia:Linux Security Modules") (LSM).
7
8Distributions using Apparmor are Debian, Ubuntu, various derivates, SuSE
9and various others. Please note that RedHat, CentOS and Fedora are using
10SELinux, which does obviously not use Apparmor profiles.
11
12The file *usr.sbin.gpsd* is the apparmor profile created by the
13Ubuntu/Cacnonical developers for the usage in Debian and Ubuntu. If you
14want to use it, you need
15
16 - an apparmor installation. Please consult the documentation of your
17distribution, some useful documentation can be found in
18[Debian Wiki](https://wiki.debian.org/AppArmor/HowToUse) and
19[Arch Wiki](https://wiki.archlinux.org/index.php/AppArmor). Make sure
20apparmor in general is working as expected before adding new profiles.
21 - to copy the file to */etc/apparmor.d* and name it according to the
22location of your gpsd binary. The proper name should be the output of
23`command -v gpsd | sed 's,^/,,;s,/,.,g'`
24 - to edit your copied file, at least you need to fix the location of
25gpsd if necessary, also check if the rules apply to your installation or
26if you want to limit them (for example: if you have one fixed serial device
27you might now want to allow gpsd to talk to all tty devices).
28
29Before enforcing your new profile you might want to run it in complain
30mode: `aa-complain /etc/apparmor.d/your.new.profile`. Give it a good
31testing, if everything works as expected, put it into enforce mode:
32`aa-enforce /etc/apparmor.d/your.new.profile`
33