1telepathy_logger_selinux(S8E)Linux Policy telepathy_logtgeelrepathy_logger_selinux(8)
2
3
4

NAME

6       telepathy_logger_selinux  -  Security  Enhanced  Linux  Policy  for the
7       telepathy_logger processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  telepathy_logger  processes  via
11       flexible mandatory access control.
12
13       The  telepathy_logger  processes  execute  with  the telepathy_logger_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep telepathy_logger_t
20
21
22

ENTRYPOINTS

24       The  telepathy_logger_t  SELinux  type  can  be entered via the telepa‐
25       thy_logger_exec_t file type.
26
27       The default entrypoint paths for the telepathy_logger_t domain are  the
28       following:
29
30       /usr/libexec/telepathy-logger
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       telepathy_logger  policy is very flexible allowing users to setup their
40       telepathy_logger processes in as secure a method as possible.
41
42       The following process types are defined for telepathy_logger:
43
44       telepathy_logger_t
45
46       Note: semanage permissive -a telepathy_logger_t can be used to make the
47       process  type  telepathy_logger_t  permissive.  SELinux  does  not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  telepa‐
54       thy_logger policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate the policy and run telepathy_logger with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type telepathy_logger_t can  manage  files  labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       cache_home_t
81
82            /root/.cache(/.*)?
83            /home/[^/]+/.nv(/.*)?
84            /home/[^/]+/.cache(/.*)?
85
86       cifs_t
87
88
89       config_home_t
90
91            /root/.kde(/.*)?
92            /root/.xine(/.*)?
93            /root/.config(/.*)?
94            /var/run/user/[^/]*/dconf(/.*)?
95            /root/.Xdefaults
96            /home/[^/]+/.kde(/.*)?
97            /home/[^/]+/.xine(/.*)?
98            /home/[^/]+/.config(/.*)?
99            /home/[^/]+/.cache/dconf(/.*)?
100            /home/[^/]+/.Xdefaults
101
102       ecryptfs_t
103
104            /home/[^/]+/.Private(/.*)?
105            /home/[^/]+/.ecryptfs(/.*)?
106
107       fusefs_t
108
109            /var/run/user/[^/]*/gvfs
110
111       nfs_t
112
113
114       telepathy_logger_cache_home_t
115
116            /home/[^/]+/.cache/telepathy/logger(/.*)?
117
118       telepathy_logger_data_home_t
119
120            /home/[^/]+/.local/share/TpLogger(/.*)?
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy governs the access  confined  processes  have  to  these  files.
130       SELinux telepathy_logger policy is very flexible allowing users to set‐
131       up their telepathy_logger processes in as secure a method as possible.
132
133       STANDARD FILE CONTEXT
134
135       SELinux defines the file context types for the telepathy_logger, if you
136       wanted  to store files with these types in a diffent paths, you need to
137       execute the semanage command to sepecify alternate  labeling  and  then
138       use restorecon to put the labels on disk.
139
140       semanage  fcontext  -a  -t telepathy_logger_data_home_t '/srv/mytelepa‐
141       thy_logger_content(/.*)?'
142       restorecon -R -v /srv/mytelepathy_logger_content
143
144       Note: SELinux often uses regular expressions  to  specify  labels  that
145       match multiple files.
146
147       The following file types are defined for telepathy_logger:
148
149
150
151       telepathy_logger_cache_home_t
152
153       - Set files with the telepathy_logger_cache_home_t type, if you want to
154       store telepathy logger cache files in the users home directory.
155
156
157
158       telepathy_logger_data_home_t
159
160       - Set files with the telepathy_logger_data_home_t type, if you want  to
161       store telepathy logger data files in the users home directory.
162
163
164
165       telepathy_logger_exec_t
166
167       - Set files with the telepathy_logger_exec_t type, if you want to tran‐
168       sition an executable to the telepathy_logger_t domain.
169
170
171
172       telepathy_logger_tmp_t
173
174       - Set files with the telepathy_logger_tmp_t type, if you want to  store
175       telepathy logger temporary files in the /tmp directories.
176
177
178
179       Note:  File context can be temporarily modified with the chcon command.
180       If you want to permanently change the file context you need to use  the
181       semanage fcontext command.  This will modify the SELinux labeling data‐
182       base.  You will need to use restorecon to apply the labels.
183
184

COMMANDS

186       semanage fcontext can also be used to manipulate default  file  context
187       mappings.
188
189       semanage  permissive  can  also  be used to manipulate whether or not a
190       process type is permissive.
191
192       semanage module can also be used to enable/disable/install/remove  pol‐
193       icy modules.
194
195       semanage boolean can also be used to manipulate the booleans
196
197
198       system-config-selinux is a GUI tool available to customize SELinux pol‐
199       icy settings.
200
201

AUTHOR

203       This manual page was auto-generated using sepolicy manpage .
204
205

SEE ALSO

207       selinux(8), telepathy_logger(8), semanage(8), restorecon(8),  chcon(1),
208       sepolicy(8), setsebool(8)
209
210
211
212telepathy_logger                   20-05-05        telepathy_logger_selinux(8)
Impressum