1telepathy_logger_selinux(S8E)Linux Policy telepathy_logtgeelrepathy_logger_selinux(8)
2
3
4

NAME

6       telepathy_logger_selinux  -  Security  Enhanced  Linux  Policy  for the
7       telepathy_logger processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  telepathy_logger  processes  via
11       flexible mandatory access control.
12
13       The  telepathy_logger  processes  execute  with  the telepathy_logger_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep telepathy_logger_t
20
21
22

ENTRYPOINTS

24       The  telepathy_logger_t  SELinux  type  can  be entered via the telepa‐
25       thy_logger_exec_t file type.
26
27       The default entrypoint paths for the telepathy_logger_t domain are  the
28       following:
29
30       /usr/libexec/telepathy-logger
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       telepathy_logger  policy is very flexible allowing users to setup their
40       telepathy_logger processes in as secure a method as possible.
41
42       The following process types are defined for telepathy_logger:
43
44       telepathy_logger_t
45
46       Note: semanage permissive -a telepathy_logger_t can be used to make the
47       process  type  telepathy_logger_t  permissive.  SELinux  does  not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  telepa‐
54       thy_logger policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate the policy and run telepathy_logger with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want  to allow confined applications to run with kerberos, you
122       must turn on the kerberos_enabled boolean. Enabled by default.
123
124       setsebool -P kerberos_enabled 1
125
126
127
128       If you want to allow system to run with  NIS,  you  must  turn  on  the
129       nis_enabled boolean. Disabled by default.
130
131       setsebool -P nis_enabled 1
132
133
134
135       If  you  want to allow confined applications to use nscd shared memory,
136       you must turn on the nscd_use_shm boolean. Disabled by default.
137
138       setsebool -P nscd_use_shm 1
139
140
141
142       If you want to support ecryptfs home directories, you must turn on  the
143       use_ecryptfs_home_dirs boolean. Disabled by default.
144
145       setsebool -P use_ecryptfs_home_dirs 1
146
147
148
149       If  you  want  to support fusefs home directories, you must turn on the
150       use_fusefs_home_dirs boolean. Disabled by default.
151
152       setsebool -P use_fusefs_home_dirs 1
153
154
155
156       If you want to support NFS home  directories,  you  must  turn  on  the
157       use_nfs_home_dirs boolean. Disabled by default.
158
159       setsebool -P use_nfs_home_dirs 1
160
161
162
163       If  you  want  to  support SAMBA home directories, you must turn on the
164       use_samba_home_dirs boolean. Disabled by default.
165
166       setsebool -P use_samba_home_dirs 1
167
168
169

MANAGED FILES

171       The SELinux process type telepathy_logger_t can  manage  files  labeled
172       with  the following file types.  The paths listed are the default paths
173       for these file types.  Note the processes UID still need  to  have  DAC
174       permissions.
175
176       cache_home_t
177
178            /root/.cache(/.*)?
179            /home/[^/]+/.nv(/.*)?
180            /home/[^/]+/.cache(/.*)?
181
182       cifs_t
183
184
185       config_home_t
186
187            /root/.kde(/.*)?
188            /root/.xine(/.*)?
189            /root/.config(/.*)?
190            /var/run/user/[^/]*/dconf(/.*)?
191            /root/.Xdefaults
192            /home/[^/]+/.kde(/.*)?
193            /home/[^/]+/.xine(/.*)?
194            /home/[^/]+/.config(/.*)?
195            /home/[^/]+/.cache/dconf(/.*)?
196            /home/[^/]+/.Xdefaults
197
198       ecryptfs_t
199
200            /home/[^/]+/.Private(/.*)?
201            /home/[^/]+/.ecryptfs(/.*)?
202
203       fusefs_t
204
205            /var/run/user/[^/]*/gvfs
206
207       nfs_t
208
209
210       telepathy_logger_cache_home_t
211
212            /home/[^/]+/.cache/telepathy/logger(/.*)?
213
214       telepathy_logger_data_home_t
215
216            /home/[^/]+/.local/share/TpLogger(/.*)?
217
218

FILE CONTEXTS

220       SELinux requires files to have an extended attribute to define the file
221       type.
222
223       You can see the context of a file using the -Z option to ls
224
225       Policy governs the access  confined  processes  have  to  these  files.
226       SELinux telepathy_logger policy is very flexible allowing users to set‐
227       up their telepathy_logger processes in as secure a method as possible.
228
229       STANDARD FILE CONTEXT
230
231       SELinux defines the file context types for the telepathy_logger, if you
232       wanted  to store files with these types in a diffent paths, you need to
233       execute the semanage command to sepecify alternate  labeling  and  then
234       use restorecon to put the labels on disk.
235
236       semanage  fcontext  -a -t telepathy_logger_tmp_t '/srv/mytelepathy_log‐
237       ger_content(/.*)?'
238       restorecon -R -v /srv/mytelepathy_logger_content
239
240       Note: SELinux often uses regular expressions  to  specify  labels  that
241       match multiple files.
242
243       The following file types are defined for telepathy_logger:
244
245
246
247       telepathy_logger_cache_home_t
248
249       - Set files with the telepathy_logger_cache_home_t type, if you want to
250       store telepathy logger cache files in the users home directory.
251
252
253
254       telepathy_logger_data_home_t
255
256       - Set files with the telepathy_logger_data_home_t type, if you want  to
257       store telepathy logger data files in the users home directory.
258
259
260
261       telepathy_logger_exec_t
262
263       - Set files with the telepathy_logger_exec_t type, if you want to tran‐
264       sition an executable to the telepathy_logger_t domain.
265
266
267
268       telepathy_logger_tmp_t
269
270       - Set files with the telepathy_logger_tmp_t type, if you want to  store
271       telepathy logger temporary files in the /tmp directories.
272
273
274
275       Note:  File context can be temporarily modified with the chcon command.
276       If you want to permanently change the file context you need to use  the
277       semanage fcontext command.  This will modify the SELinux labeling data‐
278       base.  You will need to use restorecon to apply the labels.
279
280

COMMANDS

282       semanage fcontext can also be used to manipulate default  file  context
283       mappings.
284
285       semanage  permissive  can  also  be used to manipulate whether or not a
286       process type is permissive.
287
288       semanage module can also be used to enable/disable/install/remove  pol‐
289       icy modules.
290
291       semanage boolean can also be used to manipulate the booleans
292
293
294       system-config-selinux is a GUI tool available to customize SELinux pol‐
295       icy settings.
296
297

AUTHOR

299       This manual page was auto-generated using sepolicy manpage .
300
301

SEE ALSO

303       selinux(8), telepathy_logger(8), semanage(8), restorecon(8),  chcon(1),
304       sepolicy(8) , setsebool(8)
305
306
307
308telepathy_logger                   19-04-25        telepathy_logger_selinux(8)
Impressum