1telepathy_idle_selinux(8)SELinux Policy telepathy_idletelepathy_idle_selinux(8)
2
3
4

NAME

6       telepathy_idle_selinux - Security Enhanced Linux Policy for the telepa‐
7       thy_idle processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the telepathy_idle processes via flexi‐
11       ble mandatory access control.
12
13       The  telepathy_idle processes execute with the telepathy_idle_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep telepathy_idle_t
20
21
22

ENTRYPOINTS

24       The  telepathy_idle_t  SELinux  type  can  be  entered  via the telepa‐
25       thy_idle_exec_t file type.
26
27       The default entrypoint paths for the telepathy_idle_t  domain  are  the
28       following:
29
30       /usr/libexec/telepathy-idle
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       telepathy_idle  policy  is  very flexible allowing users to setup their
40       telepathy_idle processes in as secure a method as possible.
41
42       The following process types are defined for telepathy_idle:
43
44       telepathy_idle_t
45
46       Note: semanage permissive -a telepathy_idle_t can be used to  make  the
47       process  type telepathy_idle_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  telepa‐
54       thy_idle policy is extremely flexible and  has  several  booleans  that
55       allow  you  to  manipulate  the  policy and run telepathy_idle with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73
74       If you want to allow the Telepathy connection managers  to  connect  to
75       any  network  port,  you  must  turn on the telepathy_connect_all_ports
76       boolean. Disabled by default.
77
78       setsebool -P telepathy_connect_all_ports 1
79
80
81
82       If you want to allow the Telepathy connection managers  to  connect  to
83       any   generic  TCP  port,  you  must  turn  on  the  telepathy_tcp_con‐
84       nect_generic_network_ports boolean. Disabled by default.
85
86       setsebool -P telepathy_tcp_connect_generic_network_ports 1
87
88
89

MANAGED FILES

91       The SELinux process type telepathy_idle_t can manage files labeled with
92       the  following  file types.  The paths listed are the default paths for
93       these file types.  Note the processes UID still need to have  DAC  per‐
94       missions.
95
96       cache_home_t
97
98            /root/.cache(/.*)?
99            /home/[^/]+/.nv(/.*)?
100            /home/[^/]+/.cache(/.*)?
101
102

FILE CONTEXTS

104       SELinux requires files to have an extended attribute to define the file
105       type.
106
107       You can see the context of a file using the -Z option to ls
108
109       Policy governs the access  confined  processes  have  to  these  files.
110       SELinux  telepathy_idle policy is very flexible allowing users to setup
111       their telepathy_idle processes in as secure a method as possible.
112
113       STANDARD FILE CONTEXT
114
115       SELinux defines the file context types for the telepathy_idle,  if  you
116       wanted  to store files with these types in a diffent paths, you need to
117       execute the semanage command to sepecify alternate  labeling  and  then
118       use restorecon to put the labels on disk.
119
120       semanage    fcontext   -a   -t   telepathy_idle_tmp_t   '/srv/mytelepa‐
121       thy_idle_content(/.*)?'
122       restorecon -R -v /srv/mytelepathy_idle_content
123
124       Note: SELinux often uses regular expressions  to  specify  labels  that
125       match multiple files.
126
127       The following file types are defined for telepathy_idle:
128
129
130
131       telepathy_idle_exec_t
132
133       - Set files with the telepathy_idle_exec_t type, if you want to transi‐
134       tion an executable to the telepathy_idle_t domain.
135
136
137
138       telepathy_idle_tmp_t
139
140       - Set files with the telepathy_idle_tmp_t type, if you  want  to  store
141       telepathy idle temporary files in the /tmp directories.
142
143
144
145       Note:  File context can be temporarily modified with the chcon command.
146       If you want to permanently change the file context you need to use  the
147       semanage fcontext command.  This will modify the SELinux labeling data‐
148       base.  You will need to use restorecon to apply the labels.
149
150

COMMANDS

152       semanage fcontext can also be used to manipulate default  file  context
153       mappings.
154
155       semanage  permissive  can  also  be used to manipulate whether or not a
156       process type is permissive.
157
158       semanage module can also be used to enable/disable/install/remove  pol‐
159       icy modules.
160
161       semanage boolean can also be used to manipulate the booleans
162
163
164       system-config-selinux is a GUI tool available to customize SELinux pol‐
165       icy settings.
166
167

AUTHOR

169       This manual page was auto-generated using sepolicy manpage .
170
171

SEE ALSO

173       selinux(8), telepathy_idle(8),  semanage(8),  restorecon(8),  chcon(1),
174       sepolicy(8), setsebool(8)
175
176
177
178telepathy_idle                     20-05-05          telepathy_idle_selinux(8)
Impressum