1telepathy_mission_coSnEtLrionlu_xsePloilniucxy(8t)elepathyt_emliespsaitohny__cmoinstsriooln_control_selinux(8)
2
3
4

NAME

6       telepathy_mission_control_selinux  - Security Enhanced Linux Policy for
7       the telepathy_mission_control processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the telepathy_mission_control processes
11       via flexible mandatory access control.
12
13       The telepathy_mission_control processes execute with the telepathy_mis‐
14       sion_control_t SELinux type. You can check if you have these  processes
15       running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep telepathy_mission_control_t
20
21
22

ENTRYPOINTS

24       The  telepathy_mission_control_t  SELinux  type  can be entered via the
25       telepathy_mission_control_exec_t file type.
26
27       The default entrypoint paths for the telepathy_mission_control_t domain
28       are the following:
29
30       /usr/libexec/mission-control-5
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       telepathy_mission_control  policy  is  very  flexible allowing users to
40       setup their telepathy_mission_control processes in as secure  a  method
41       as possible.
42
43       The following process types are defined for telepathy_mission_control:
44
45       telepathy_mission_control_t
46
47       Note: semanage permissive -a telepathy_mission_control_t can be used to
48       make the process type telepathy_mission_control_t  permissive.  SELinux
49       does  not deny access to permissive process types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  telepa‐
55       thy_mission_control  policy is extremely flexible and has several bool‐
56       eans that allow you to manipulate the  policy  and  run  telepathy_mis‐
57       sion_control with the tightest access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If  you  want  to deny any process from ptracing or debugging any other
70       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
71       default.
72
73       setsebool -P deny_ptrace 1
74
75
76
77       If  you  want  to  allow  any  process  to mmap any file on system with
78       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
79       ean. Enabled by default.
80
81       setsebool -P domain_can_mmap_files 1
82
83
84
85       If  you want to allow all domains write to kmsg_device, while kernel is
86       executed with systemd.log_target=kmsg parameter, you must turn  on  the
87       domain_can_write_kmsg boolean. Disabled by default.
88
89       setsebool -P domain_can_write_kmsg 1
90
91
92
93       If you want to allow all domains to use other domains file descriptors,
94       you must turn on the domain_fd_use boolean. Enabled by default.
95
96       setsebool -P domain_fd_use 1
97
98
99
100       If you want to allow all domains to have the kernel load  modules,  you
101       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
102       default.
103
104       setsebool -P domain_kernel_load_modules 1
105
106
107
108       If you want to allow all domains to execute in fips_mode, you must turn
109       on the fips_mode boolean. Enabled by default.
110
111       setsebool -P fips_mode 1
112
113
114
115       If you want to enable reading of urandom for all domains, you must turn
116       on the global_ssp boolean. Disabled by default.
117
118       setsebool -P global_ssp 1
119
120
121
122       If you want to allow confined applications to run  with  kerberos,  you
123       must turn on the kerberos_enabled boolean. Enabled by default.
124
125       setsebool -P kerberos_enabled 1
126
127
128
129       If  you  want  to  allow  system  to run with NIS, you must turn on the
130       nis_enabled boolean. Disabled by default.
131
132       setsebool -P nis_enabled 1
133
134
135
136       If you want to allow confined applications to use nscd  shared  memory,
137       you must turn on the nscd_use_shm boolean. Disabled by default.
138
139       setsebool -P nscd_use_shm 1
140
141
142
143       If  you want to support ecryptfs home directories, you must turn on the
144       use_ecryptfs_home_dirs boolean. Disabled by default.
145
146       setsebool -P use_ecryptfs_home_dirs 1
147
148
149
150       If you want to support fusefs home directories, you must  turn  on  the
151       use_fusefs_home_dirs boolean. Disabled by default.
152
153       setsebool -P use_fusefs_home_dirs 1
154
155
156
157       If  you  want  to  support  NFS  home directories, you must turn on the
158       use_nfs_home_dirs boolean. Disabled by default.
159
160       setsebool -P use_nfs_home_dirs 1
161
162
163
164       If you want to support SAMBA home directories, you  must  turn  on  the
165       use_samba_home_dirs boolean. Disabled by default.
166
167       setsebool -P use_samba_home_dirs 1
168
169
170

MANAGED FILES

172       The  SELinux  process type telepathy_mission_control_t can manage files
173       labeled with the following  file  types.   The  paths  listed  are  the
174       default  paths for these file types.  Note the processes UID still need
175       to have DAC permissions.
176
177       cache_home_t
178
179            /root/.cache(/.*)?
180            /home/[^/]+/.nv(/.*)?
181            /home/[^/]+/.cache(/.*)?
182
183       cifs_t
184
185
186       config_home_t
187
188            /root/.kde(/.*)?
189            /root/.xine(/.*)?
190            /root/.config(/.*)?
191            /var/run/user/[^/]*/dconf(/.*)?
192            /root/.Xdefaults
193            /home/[^/]+/.kde(/.*)?
194            /home/[^/]+/.xine(/.*)?
195            /home/[^/]+/.config(/.*)?
196            /home/[^/]+/.cache/dconf(/.*)?
197            /home/[^/]+/.Xdefaults
198
199       ecryptfs_t
200
201            /home/[^/]+/.Private(/.*)?
202            /home/[^/]+/.ecryptfs(/.*)?
203
204       fusefs_t
205
206            /var/run/user/[^/]*/gvfs
207
208       nfs_t
209
210
211       telepathy_gabble_cache_home_t
212
213            /home/[^/]+/.cache/wocky(/.*)?
214            /home/[^/]+/.cache/telepathy/gabble(/.*)?
215            /home/[^/]+/.cache/telepathy/avatars/gabble(/.*)?
216
217       telepathy_mission_control_cache_home_t
218
219            /home/[^/]+/.cache/.mc_connections
220
221       telepathy_mission_control_data_home_t
222
223            /home/[^/]+/.local/share/telepathy/mission-control(/.*)?
224
225       telepathy_mission_control_home_t
226
227            /home/[^/]+/.mission-control(/.*)?
228
229       telepathy_mission_control_tmp_t
230
231
232

FILE CONTEXTS

234       SELinux requires files to have an extended attribute to define the file
235       type.
236
237       You can see the context of a file using the -Z option to ls
238
239       Policy  governs  the  access  confined  processes  have to these files.
240       SELinux telepathy_mission_control  policy  is  very  flexible  allowing
241       users to setup their telepathy_mission_control processes in as secure a
242       method as possible.
243
244       STANDARD FILE CONTEXT
245
246       SELinux defines the file context types for  the  telepathy_mission_con‐
247       trol, if you wanted to store files with these types in a diffent paths,
248       you need to execute the semanage command to sepecify alternate labeling
249       and then use restorecon to put the labels on disk.
250
251       semanage fcontext -a -t telepathy_mission_control_tmp_t '/srv/mytelepa‐
252       thy_mission_control_content(/.*)?'
253       restorecon -R -v /srv/mytelepathy_mission_control_content
254
255       Note: SELinux often uses regular expressions  to  specify  labels  that
256       match multiple files.
257
258       The following file types are defined for telepathy_mission_control:
259
260
261
262       telepathy_mission_control_cache_home_t
263
264       -  Set  files  with the telepathy_mission_control_cache_home_t type, if
265       you want to store telepathy mission control cache files  in  the  users
266       home directory.
267
268
269
270       telepathy_mission_control_data_home_t
271
272       - Set files with the telepathy_mission_control_data_home_t type, if you
273       want to store telepathy mission control data files in  the  users  home
274       directory.
275
276
277
278       telepathy_mission_control_exec_t
279
280       - Set files with the telepathy_mission_control_exec_t type, if you want
281       to transition an executable to the telepathy_mission_control_t domain.
282
283
284
285       telepathy_mission_control_home_t
286
287       - Set files with the telepathy_mission_control_home_t type, if you want
288       to store telepathy mission control files in the users home directory.
289
290
291
292       telepathy_mission_control_tmp_t
293
294       -  Set files with the telepathy_mission_control_tmp_t type, if you want
295       to store telepathy mission control temporary files in the /tmp directo‐
296       ries.
297
298
299
300       Note:  File context can be temporarily modified with the chcon command.
301       If you want to permanently change the file context you need to use  the
302       semanage fcontext command.  This will modify the SELinux labeling data‐
303       base.  You will need to use restorecon to apply the labels.
304
305

COMMANDS

307       semanage fcontext can also be used to manipulate default  file  context
308       mappings.
309
310       semanage  permissive  can  also  be used to manipulate whether or not a
311       process type is permissive.
312
313       semanage module can also be used to enable/disable/install/remove  pol‐
314       icy modules.
315
316       semanage boolean can also be used to manipulate the booleans
317
318
319       system-config-selinux is a GUI tool available to customize SELinux pol‐
320       icy settings.
321
322

AUTHOR

324       This manual page was auto-generated using sepolicy manpage .
325
326

SEE ALSO

328       selinux(8), telepathy_mission_control(8),  semanage(8),  restorecon(8),
329       chcon(1), sepolicy(8) , setsebool(8)
330
331
332
333telepathy_mission_control          19-04-25telepathy_mission_control_selinux(8)
Impressum