1telepathy_gabble_selinux(S8E)Linux Policy telepathy_gabtbelleepathy_gabble_selinux(8)
2
3
4

NAME

6       telepathy_gabble_selinux  -  Security  Enhanced  Linux  Policy  for the
7       telepathy_gabble processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  telepathy_gabble  processes  via
11       flexible mandatory access control.
12
13       The  telepathy_gabble  processes  execute  with  the telepathy_gabble_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep telepathy_gabble_t
20
21
22

ENTRYPOINTS

24       The  telepathy_gabble_t  SELinux  type  can  be entered via the telepa‐
25       thy_gabble_exec_t file type.
26
27       The default entrypoint paths for the telepathy_gabble_t domain are  the
28       following:
29
30       /usr/libexec/telepathy-gabble
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       telepathy_gabble  policy is very flexible allowing users to setup their
40       telepathy_gabble processes in as secure a method as possible.
41
42       The following process types are defined for telepathy_gabble:
43
44       telepathy_gabble_t
45
46       Note: semanage permissive -a telepathy_gabble_t can be used to make the
47       process  type  telepathy_gabble_t  permissive.  SELinux  does  not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  telepa‐
54       thy_gabble policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate the policy and run telepathy_gabble with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow the Telepathy connection managers to connect to
68       any network port, you  must  turn  on  the  telepathy_connect_all_ports
69       boolean. Disabled by default.
70
71       setsebool -P telepathy_connect_all_ports 1
72
73
74
75       If  you  want  to allow the Telepathy connection managers to connect to
76       any  generic  TCP  port,  you  must  turn  on  the   telepathy_tcp_con‐
77       nect_generic_network_ports boolean. Disabled by default.
78
79       setsebool -P telepathy_tcp_connect_generic_network_ports 1
80
81
82

MANAGED FILES

84       The  SELinux  process  type telepathy_gabble_t can manage files labeled
85       with the following file types.  The paths listed are the default  paths
86       for  these  file  types.  Note the processes UID still need to have DAC
87       permissions.
88
89       cache_home_t
90
91            /root/.cache(/.*)?
92            /home/[^/]+/.nv(/.*)?
93            /home/[^/]+/.cache(/.*)?
94
95       cifs_t
96
97
98       config_home_t
99
100            /root/.kde(/.*)?
101            /root/.xine(/.*)?
102            /root/.config(/.*)?
103            /var/run/user/[^/]*/dconf(/.*)?
104            /root/.Xdefaults
105            /home/[^/]+/.kde(/.*)?
106            /home/[^/]+/.xine(/.*)?
107            /home/[^/]+/.config(/.*)?
108            /home/[^/]+/.cache/dconf(/.*)?
109            /home/[^/]+/.Xdefaults
110
111       ecryptfs_t
112
113            /home/[^/]+/.Private(/.*)?
114            /home/[^/]+/.ecryptfs(/.*)?
115
116       fusefs_t
117
118            /var/run/user/[^/]*/gvfs
119
120       nfs_t
121
122
123       telepathy_gabble_cache_home_t
124
125            /home/[^/]+/.cache/wocky(/.*)?
126            /home/[^/]+/.cache/telepathy/gabble(/.*)?
127            /home/[^/]+/.cache/telepathy/avatars/gabble(/.*)?
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy  governs  the  access  confined  processes  have to these files.
137       SELinux telepathy_gabble policy is very flexible allowing users to set‐
138       up their telepathy_gabble processes in as secure a method as possible.
139
140       STANDARD FILE CONTEXT
141
142       SELinux defines the file context types for the telepathy_gabble, if you
143       wanted to store files with these types in a diffent paths, you need  to
144       execute  the  semanage  command to sepecify alternate labeling and then
145       use restorecon to put the labels on disk.
146
147       semanage fcontext -a -t  telepathy_gabble_cache_home_t  '/srv/mytelepa‐
148       thy_gabble_content(/.*)?'
149       restorecon -R -v /srv/mytelepathy_gabble_content
150
151       Note:  SELinux  often  uses  regular expressions to specify labels that
152       match multiple files.
153
154       The following file types are defined for telepathy_gabble:
155
156
157
158       telepathy_gabble_cache_home_t
159
160       - Set files with the telepathy_gabble_cache_home_t type, if you want to
161       store telepathy gabble cache files in the users home directory.
162
163
164       Paths:
165            /home/[^/]+/.cache/wocky(/.*)?,  /home/[^/]+/.cache/telepathy/gab‐
166            ble(/.*)?, /home/[^/]+/.cache/telepathy/avatars/gabble(/.*)?
167
168
169       telepathy_gabble_exec_t
170
171       - Set files with the telepathy_gabble_exec_t type, if you want to tran‐
172       sition an executable to the telepathy_gabble_t domain.
173
174
175
176       telepathy_gabble_tmp_t
177
178       -  Set files with the telepathy_gabble_tmp_t type, if you want to store
179       telepathy gabble temporary files in the /tmp directories.
180
181
182
183       Note: File context can be temporarily modified with the chcon  command.
184       If  you want to permanently change the file context you need to use the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage  fcontext  can also be used to manipulate default file context
191       mappings.
192
193       semanage permissive can also be used to manipulate  whether  or  not  a
194       process type is permissive.
195
196       semanage  module can also be used to enable/disable/install/remove pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8),  telepathy_gabble(8), semanage(8), restorecon(8), chcon(1),
212       sepolicy(8), setsebool(8)
213
214
215
216telepathy_gabble                   20-05-05        telepathy_gabble_selinux(8)
Impressum