1telepathy_salut_selinux(8S)ELinux Policy telepathy_saluttelepathy_salut_selinux(8)
2
3
4

NAME

6       telepathy_salut_selinux  -  Security  Enhanced  Linux  Policy  for  the
7       telepathy_salut processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the telepathy_salut processes via flex‐
11       ible mandatory access control.
12
13       The   telepathy_salut  processes  execute  with  the  telepathy_salut_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep telepathy_salut_t
20
21
22

ENTRYPOINTS

24       The  telepathy_salut_t  SELinux  type  can  be  entered via the telepa‐
25       thy_salut_exec_t file type.
26
27       The default entrypoint paths for the telepathy_salut_t domain  are  the
28       following:
29
30
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       telepathy_salut  policy  is very flexible allowing users to setup their
40       telepathy_salut processes in as secure a method as possible.
41
42       The following process types are defined for telepathy_salut:
43
44       telepathy_salut_t
45
46       Note: semanage permissive -a telepathy_salut_t can be used to make  the
47       process type telepathy_salut_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  telepa‐
54       thy_salut policy is extremely flexible and has  several  booleans  that
55       allow  you  to  manipulate  the policy and run telepathy_salut with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you want to allow sysadm to debug or ptrace all processes, you must
68       turn on the allow_ptrace boolean. Disabled by default.
69
70       setsebool -P allow_ptrace 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       allow_ypbind boolean. Disabled by default.
76
77       setsebool -P allow_ypbind 1
78
79
80
81       If  you  want to allow all domains to have the kernel load modules, you
82       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
83       default.
84
85       setsebool -P domain_kernel_load_modules 1
86
87
88
89       If you want to allow all domains to execute in fips_mode, you must turn
90       on the fips_mode boolean. Enabled by default.
91
92       setsebool -P fips_mode 1
93
94
95
96       If you want to enable reading of urandom for all domains, you must turn
97       on the global_ssp boolean. Disabled by default.
98
99       setsebool -P global_ssp 1
100
101
102
103       If  you  want  to allow the Telepathy connection managers to connect to
104       any  generic  TCP  port,  you  must  turn  on  the   telepathy_tcp_con‐
105       nect_generic_network_ports boolean. Enabled by default.
106
107       setsebool -P telepathy_tcp_connect_generic_network_ports 1
108
109
110

MANAGED FILES

112       The  SELinux  process  type  telepathy_salut_t can manage files labeled
113       with the following file types.  The paths listed are the default  paths
114       for  these  file  types.  Note the processes UID still need to have DAC
115       permissions.
116
117       initrc_tmp_t
118
119
120       mnt_t
121
122            /mnt(/[^/]*)
123            /mnt(/[^/]*)?
124            /rhev(/[^/]*)?
125            /media(/[^/]*)
126            /media(/[^/]*)?
127            /etc/rhgb(/.*)?
128            /media/.hal-.*
129            /net
130            /afs
131            /rhev
132            /misc
133
134       tmp_t
135
136            /tmp
137            /usr/tmp
138            /var/tmp
139            /tmp-inst
140            /var/tmp-inst
141            /var/tmp/vi.recover
142
143

COMMANDS

145       semanage fcontext can also be used to manipulate default  file  context
146       mappings.
147
148       semanage  permissive  can  also  be used to manipulate whether or not a
149       process type is permissive.
150
151       semanage module can also be used to enable/disable/install/remove  pol‐
152       icy modules.
153
154       semanage boolean can also be used to manipulate the booleans
155
156
157       system-config-selinux is a GUI tool available to customize SELinux pol‐
158       icy settings.
159
160

AUTHOR

162       This manual page was auto-generated using sepolicy manpage .
163
164

SEE ALSO

166       selinux(8), telepathy_salut(8), semanage(8), restorecon(8), chcon(1)  ,
167       setsebool(8)
168
169
170
171telepathy_salut                    15-06-03         telepathy_salut_selinux(8)
Impressum