1telepathy_logger_selinux(S8E)Linux Policy telepathy_logtgeelrepathy_logger_selinux(8)
2
3
4

NAME

6       telepathy_logger_selinux  -  Security  Enhanced  Linux  Policy  for the
7       telepathy_logger processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  telepathy_logger  processes  via
11       flexible mandatory access control.
12
13       The  telepathy_logger  processes  execute  with  the telepathy_logger_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep telepathy_logger_t
20
21
22

ENTRYPOINTS

24       The  telepathy_logger_t  SELinux  type  can  be entered via the telepa‐
25       thy_logger_exec_t file type.
26
27       The default entrypoint paths for the telepathy_logger_t domain are  the
28       following:
29
30       /usr/libexec/telepathy-logger
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       telepathy_logger  policy is very flexible allowing users to setup their
40       telepathy_logger processes in as secure a method as possible.
41
42       The following process types are defined for telepathy_logger:
43
44       telepathy_logger_t
45
46       Note: semanage permissive -a telepathy_logger_t can be used to make the
47       process  type  telepathy_logger_t  permissive.  SELinux  does  not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  telepa‐
54       thy_logger policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate the policy and run telepathy_logger with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type telepathy_logger_t can  manage  files  labeled
98       with  the following file types.  The paths listed are the default paths
99       for these file types.  Note the processes UID still need  to  have  DAC
100       permissions.
101
102       cache_home_t
103
104            /root/.cache(/.*)?
105            /home/[^/]+/.nv(/.*)?
106            /home/[^/]+/.cache(/.*)?
107
108       cifs_t
109
110
111       config_home_t
112
113            /root/.kde(/.*)?
114            /root/.xine(/.*)?
115            /root/.config(/.*)?
116            /var/run/user/[^/]*/dconf(/.*)?
117            /root/.Xdefaults
118            /home/[^/]+/.kde(/.*)?
119            /home/[^/]+/.xine(/.*)?
120            /home/[^/]+/.config(/.*)?
121            /home/[^/]+/.cache/dconf(/.*)?
122            /home/[^/]+/.Xdefaults
123
124       ecryptfs_t
125
126            /home/[^/]+/.Private(/.*)?
127            /home/[^/]+/.ecryptfs(/.*)?
128
129       fusefs_t
130
131            /var/run/user/[^/]*/gvfs
132
133       nfs_t
134
135
136       telepathy_logger_cache_home_t
137
138            /home/[^/]+/.cache/telepathy/logger(/.*)?
139
140       telepathy_logger_data_home_t
141
142            /home/[^/]+/.local/share/TpLogger(/.*)?
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy governs the access  confined  processes  have  to  these  files.
152       SELinux telepathy_logger policy is very flexible allowing users to set‐
153       up their telepathy_logger processes in as secure a method as possible.
154
155       STANDARD FILE CONTEXT
156
157       SELinux defines the file context types for the telepathy_logger, if you
158       wanted  to store files with these types in a diffent paths, you need to
159       execute the semanage command to sepecify alternate  labeling  and  then
160       use restorecon to put the labels on disk.
161
162       semanage  fcontext  -a  -t telepathy_logger_data_home_t '/srv/mytelepa‐
163       thy_logger_content(/.*)?'
164       restorecon -R -v /srv/mytelepathy_logger_content
165
166       Note: SELinux often uses regular expressions  to  specify  labels  that
167       match multiple files.
168
169       The following file types are defined for telepathy_logger:
170
171
172
173       telepathy_logger_cache_home_t
174
175       - Set files with the telepathy_logger_cache_home_t type, if you want to
176       store telepathy logger cache files in the users home directory.
177
178
179
180       telepathy_logger_data_home_t
181
182       - Set files with the telepathy_logger_data_home_t type, if you want  to
183       store telepathy logger data files in the users home directory.
184
185
186
187       telepathy_logger_exec_t
188
189       - Set files with the telepathy_logger_exec_t type, if you want to tran‐
190       sition an executable to the telepathy_logger_t domain.
191
192
193
194       telepathy_logger_tmp_t
195
196       - Set files with the telepathy_logger_tmp_t type, if you want to  store
197       telepathy logger temporary files in the /tmp directories.
198
199
200
201       Note:  File context can be temporarily modified with the chcon command.
202       If you want to permanently change the file context you need to use  the
203       semanage fcontext command.  This will modify the SELinux labeling data‐
204       base.  You will need to use restorecon to apply the labels.
205
206

COMMANDS

208       semanage fcontext can also be used to manipulate default  file  context
209       mappings.
210
211       semanage  permissive  can  also  be used to manipulate whether or not a
212       process type is permissive.
213
214       semanage module can also be used to enable/disable/install/remove  pol‐
215       icy modules.
216
217       semanage boolean can also be used to manipulate the booleans
218
219
220       system-config-selinux is a GUI tool available to customize SELinux pol‐
221       icy settings.
222
223

AUTHOR

225       This manual page was auto-generated using sepolicy manpage .
226
227

SEE ALSO

229       selinux(8), telepathy_logger(8), semanage(8), restorecon(8),  chcon(1),
230       sepolicy(8), setsebool(8)
231
232
233
234telepathy_logger                   19-10-08        telepathy_logger_selinux(8)
Impressum