1telepathy_sofiasip_selinSuExL(i8n)ux Policy telepathy_sotfeilaespiapthy_sofiasip_selinux(8)
2
3
4

NAME

6       telepathy_sofiasip_selinux  -  Security  Enhanced  Linux Policy for the
7       telepathy_sofiasip processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  telepathy_sofiasip  processes  via
11       flexible mandatory access control.
12
13       The  telepathy_sofiasip processes execute with the telepathy_sofiasip_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep telepathy_sofiasip_t
20
21
22

ENTRYPOINTS

24       The  telepathy_sofiasip_t  SELinux  type can be entered via the telepa‐
25       thy_sofiasip_exec_t file type.
26
27       The default entrypoint paths for the  telepathy_sofiasip_t  domain  are
28       the following:
29
30       /usr/libexec/telepathy-rakia, /usr/libexec/telepathy-sofiasip
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       telepathy_sofiasip  policy  is  very  flexible  allowing users to setup
40       their telepathy_sofiasip processes in as secure a method as possible.
41
42       The following process types are defined for telepathy_sofiasip:
43
44       telepathy_sofiasip_t
45
46       Note: semanage permissive -a telepathy_sofiasip_t can be used  to  make
47       the process type telepathy_sofiasip_t permissive. SELinux does not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  telepa‐
54       thy_sofiasip policy is extremely flexible and has several booleans that
55       allow  you to manipulate the policy and run telepathy_sofiasip with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow the Telepathy connection managers to connect to
68       any network port, you  must  turn  on  the  telepathy_connect_all_ports
69       boolean. Disabled by default.
70
71       setsebool -P telepathy_connect_all_ports 1
72
73
74
75       If  you  want  to allow the Telepathy connection managers to connect to
76       any  generic  TCP  port,  you  must  turn  on  the   telepathy_tcp_con‐
77       nect_generic_network_ports boolean. Disabled by default.
78
79       setsebool -P telepathy_tcp_connect_generic_network_ports 1
80
81
82

MANAGED FILES

84       The  SELinux process type telepathy_sofiasip_t can manage files labeled
85       with the following file types.  The paths listed are the default  paths
86       for  these  file  types.  Note the processes UID still need to have DAC
87       permissions.
88
89       cache_home_t
90
91            /root/.cache(/.*)?
92            /home/[^/]+/.nv(/.*)?
93            /home/[^/]+/.cache(/.*)?
94
95

FILE CONTEXTS

97       SELinux requires files to have an extended attribute to define the file
98       type.
99
100       You can see the context of a file using the -Z option to ls
101
102       Policy  governs  the  access  confined  processes  have to these files.
103       SELinux telepathy_sofiasip policy is very flexible  allowing  users  to
104       setup  their telepathy_sofiasip processes in as secure a method as pos‐
105       sible.
106
107       STANDARD FILE CONTEXT
108
109       SELinux defines the file context types for the  telepathy_sofiasip,  if
110       you wanted to store files with these types in a diffent paths, you need
111       to execute the semanage command to sepecify alternate labeling and then
112       use restorecon to put the labels on disk.
113
114       semanage   fcontext   -a  -t  telepathy_sofiasip_tmp_t  '/srv/mytelepa‐
115       thy_sofiasip_content(/.*)?'
116       restorecon -R -v /srv/mytelepathy_sofiasip_content
117
118       Note: SELinux often uses regular expressions  to  specify  labels  that
119       match multiple files.
120
121       The following file types are defined for telepathy_sofiasip:
122
123
124
125       telepathy_sofiasip_exec_t
126
127       -  Set  files  with  the telepathy_sofiasip_exec_t type, if you want to
128       transition an executable to the telepathy_sofiasip_t domain.
129
130
131       Paths:
132            /usr/libexec/telepathy-rakia, /usr/libexec/telepathy-sofiasip
133
134
135       telepathy_sofiasip_tmp_t
136
137       - Set files with the telepathy_sofiasip_tmp_t  type,  if  you  want  to
138       store telepathy sofiasip temporary files in the /tmp directories.
139
140
141
142       Note:  File context can be temporarily modified with the chcon command.
143       If you want to permanently change the file context you need to use  the
144       semanage fcontext command.  This will modify the SELinux labeling data‐
145       base.  You will need to use restorecon to apply the labels.
146
147

COMMANDS

149       semanage fcontext can also be used to manipulate default  file  context
150       mappings.
151
152       semanage  permissive  can  also  be used to manipulate whether or not a
153       process type is permissive.
154
155       semanage module can also be used to enable/disable/install/remove  pol‐
156       icy modules.
157
158       semanage boolean can also be used to manipulate the booleans
159
160
161       system-config-selinux is a GUI tool available to customize SELinux pol‐
162       icy settings.
163
164

AUTHOR

166       This manual page was auto-generated using sepolicy manpage .
167
168

SEE ALSO

170       selinux(8),    telepathy_sofiasip(8),    semanage(8),    restorecon(8),
171       chcon(1), sepolicy(8), setsebool(8)
172
173
174
175telepathy_sofiasip                 21-03-26      telepathy_sofiasip_selinux(8)
Impressum