1telepathy_sofiasip_selinSuExL(i8n)ux Policy telepathy_sotfeilaespiapthy_sofiasip_selinux(8)
2
3
4

NAME

6       telepathy_sofiasip_selinux  -  Security  Enhanced  Linux Policy for the
7       telepathy_sofiasip processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  telepathy_sofiasip  processes  via
11       flexible mandatory access control.
12
13       The  telepathy_sofiasip processes execute with the telepathy_sofiasip_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep telepathy_sofiasip_t
20
21
22

ENTRYPOINTS

24       The  telepathy_sofiasip_t  SELinux  type can be entered via the telepa‐
25       thy_sofiasip_exec_t file type.
26
27       The default entrypoint paths for the  telepathy_sofiasip_t  domain  are
28       the following:
29
30       /usr/libexec/telepathy-rakia, /usr/libexec/telepathy-sofiasip
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       telepathy_sofiasip  policy  is  very  flexible  allowing users to setup
40       their telepathy_sofiasip processes in as secure a method as possible.
41
42       The following process types are defined for telepathy_sofiasip:
43
44       telepathy_sofiasip_t
45
46       Note: semanage permissive -a telepathy_sofiasip_t can be used  to  make
47       the process type telepathy_sofiasip_t permissive. SELinux does not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  telepa‐
54       thy_sofiasip policy is extremely flexible and has several booleans that
55       allow  you to manipulate the policy and run telepathy_sofiasip with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny any process from ptracing or  debugging  any  other
69       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
70       default.
71
72       setsebool -P deny_ptrace 1
73
74
75
76       If you want to allow any process  to  mmap  any  file  on  system  with
77       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
78       ean. Enabled by default.
79
80       setsebool -P domain_can_mmap_files 1
81
82
83
84       If you want to allow all domains write to kmsg_device, while kernel  is
85       executed  with  systemd.log_target=kmsg parameter, you must turn on the
86       domain_can_write_kmsg boolean. Disabled by default.
87
88       setsebool -P domain_can_write_kmsg 1
89
90
91
92       If you want to allow all domains to use other domains file descriptors,
93       you must turn on the domain_fd_use boolean. Enabled by default.
94
95       setsebool -P domain_fd_use 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If  you  want  to allow confined applications to run with kerberos, you
122       must turn on the kerberos_enabled boolean. Enabled by default.
123
124       setsebool -P kerberos_enabled 1
125
126
127
128       If you want to allow system to run with  NIS,  you  must  turn  on  the
129       nis_enabled boolean. Disabled by default.
130
131       setsebool -P nis_enabled 1
132
133
134
135       If  you  want to allow confined applications to use nscd shared memory,
136       you must turn on the nscd_use_shm boolean. Disabled by default.
137
138       setsebool -P nscd_use_shm 1
139
140
141
142       If you want to allow the Telepathy connection managers  to  connect  to
143       any  network  port,  you  must  turn on the telepathy_connect_all_ports
144       boolean. Disabled by default.
145
146       setsebool -P telepathy_connect_all_ports 1
147
148
149
150       If you want to allow the Telepathy connection managers  to  connect  to
151       any   generic  TCP  port,  you  must  turn  on  the  telepathy_tcp_con‐
152       nect_generic_network_ports boolean. Enabled by default.
153
154       setsebool -P telepathy_tcp_connect_generic_network_ports 1
155
156
157

MANAGED FILES

159       The SELinux process type telepathy_sofiasip_t can manage files  labeled
160       with  the following file types.  The paths listed are the default paths
161       for these file types.  Note the processes UID still need  to  have  DAC
162       permissions.
163
164       cache_home_t
165
166            /root/.cache(/.*)?
167            /home/[^/]+/.nv(/.*)?
168            /home/[^/]+/.cache(/.*)?
169
170

FILE CONTEXTS

172       SELinux requires files to have an extended attribute to define the file
173       type.
174
175       You can see the context of a file using the -Z option to ls
176
177       Policy governs the access  confined  processes  have  to  these  files.
178       SELinux  telepathy_sofiasip  policy  is very flexible allowing users to
179       setup their telepathy_sofiasip processes in as secure a method as  pos‐
180       sible.
181
182       STANDARD FILE CONTEXT
183
184       SELinux  defines  the file context types for the telepathy_sofiasip, if
185       you wanted to store files with these types in a diffent paths, you need
186       to execute the semanage command to sepecify alternate labeling and then
187       use restorecon to put the labels on disk.
188
189       semanage  fcontext  -a  -t   telepathy_sofiasip_tmp_t   '/srv/mytelepa‐
190       thy_sofiasip_content(/.*)?'
191       restorecon -R -v /srv/mytelepathy_sofiasip_content
192
193       Note:  SELinux  often  uses  regular expressions to specify labels that
194       match multiple files.
195
196       The following file types are defined for telepathy_sofiasip:
197
198
199
200       telepathy_sofiasip_exec_t
201
202       - Set files with the telepathy_sofiasip_exec_t type,  if  you  want  to
203       transition an executable to the telepathy_sofiasip_t domain.
204
205
206       Paths:
207            /usr/libexec/telepathy-rakia, /usr/libexec/telepathy-sofiasip
208
209
210       telepathy_sofiasip_tmp_t
211
212       -  Set  files  with  the  telepathy_sofiasip_tmp_t type, if you want to
213       store telepathy sofiasip temporary files in the /tmp directories.
214
215
216
217       Note: File context can be temporarily modified with the chcon  command.
218       If  you want to permanently change the file context you need to use the
219       semanage fcontext command.  This will modify the SELinux labeling data‐
220       base.  You will need to use restorecon to apply the labels.
221
222

COMMANDS

224       semanage  fcontext  can also be used to manipulate default file context
225       mappings.
226
227       semanage permissive can also be used to manipulate  whether  or  not  a
228       process type is permissive.
229
230       semanage  module can also be used to enable/disable/install/remove pol‐
231       icy modules.
232
233       semanage boolean can also be used to manipulate the booleans
234
235
236       system-config-selinux is a GUI tool available to customize SELinux pol‐
237       icy settings.
238
239

AUTHOR

241       This manual page was auto-generated using sepolicy manpage .
242
243

SEE ALSO

245       selinux(8),    telepathy_sofiasip(8),    semanage(8),    restorecon(8),
246       chcon(1), sepolicy(8) , setsebool(8)
247
248
249
250telepathy_sofiasip                 19-04-25      telepathy_sofiasip_selinux(8)
Impressum