1telepathy_mission_coSnEtLrionlu_xsePloilniucxy(8t)elepathyt_emliespsaitohny__cmoinstsriooln_control_selinux(8)
2
3
4

NAME

6       telepathy_mission_control_selinux  - Security Enhanced Linux Policy for
7       the telepathy_mission_control processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the telepathy_mission_control processes
11       via flexible mandatory access control.
12
13       The telepathy_mission_control processes execute with the telepathy_mis‐
14       sion_control_t SELinux type. You can check if you have these  processes
15       running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep telepathy_mission_control_t
20
21
22

ENTRYPOINTS

24       The  telepathy_mission_control_t  SELinux  type  can be entered via the
25       telepathy_mission_control_exec_t file type.
26
27       The default entrypoint paths for the telepathy_mission_control_t domain
28       are the following:
29
30       /usr/libexec/mission-control-5
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       telepathy_mission_control  policy  is  very  flexible allowing users to
40       setup their telepathy_mission_control processes in as secure  a  method
41       as possible.
42
43       The following process types are defined for telepathy_mission_control:
44
45       telepathy_mission_control_t
46
47       Note: semanage permissive -a telepathy_mission_control_t can be used to
48       make the process type telepathy_mission_control_t  permissive.  SELinux
49       does  not deny access to permissive process types, but the AVC (SELinux
50       denials) messages are still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  telepa‐
55       thy_mission_control  policy is extremely flexible and has several bool‐
56       eans that allow you to manipulate the  policy  and  run  telepathy_mis‐
57       sion_control with the tightest access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

MANAGED FILES

76       The  SELinux  process type telepathy_mission_control_t can manage files
77       labeled with the following  file  types.   The  paths  listed  are  the
78       default  paths for these file types.  Note the processes UID still need
79       to have DAC permissions.
80
81       cache_home_t
82
83            /root/.cache(/.*)?
84            /home/[^/]+/.nv(/.*)?
85            /home/[^/]+/.cache(/.*)?
86
87       cifs_t
88
89
90       config_home_t
91
92            /root/.kde(/.*)?
93            /root/.xine(/.*)?
94            /root/.config(/.*)?
95            /var/run/user/[^/]*/dconf(/.*)?
96            /root/.Xdefaults
97            /home/[^/]+/.kde(/.*)?
98            /home/[^/]+/.xine(/.*)?
99            /home/[^/]+/.config(/.*)?
100            /home/[^/]+/.cache/dconf(/.*)?
101            /home/[^/]+/.Xdefaults
102
103       ecryptfs_t
104
105            /home/[^/]+/.Private(/.*)?
106            /home/[^/]+/.ecryptfs(/.*)?
107
108       fusefs_t
109
110            /var/run/user/[^/]*/gvfs
111
112       nfs_t
113
114
115       telepathy_gabble_cache_home_t
116
117            /home/[^/]+/.cache/wocky(/.*)?
118            /home/[^/]+/.cache/telepathy/gabble(/.*)?
119            /home/[^/]+/.cache/telepathy/avatars/gabble(/.*)?
120
121       telepathy_mission_control_cache_home_t
122
123            /home/[^/]+/.cache/.mc_connections
124
125       telepathy_mission_control_data_home_t
126
127            /home/[^/]+/.local/share/telepathy/mission-control(/.*)?
128
129       telepathy_mission_control_home_t
130
131            /home/[^/]+/.mission-control(/.*)?
132
133

FILE CONTEXTS

135       SELinux requires files to have an extended attribute to define the file
136       type.
137
138       You can see the context of a file using the -Z option to ls
139
140       Policy  governs  the  access  confined  processes  have to these files.
141       SELinux telepathy_mission_control  policy  is  very  flexible  allowing
142       users to setup their telepathy_mission_control processes in as secure a
143       method as possible.
144
145       STANDARD FILE CONTEXT
146
147       SELinux defines the file context types for  the  telepathy_mission_con‐
148       trol, if you wanted to store files with these types in a diffent paths,
149       you need to execute the semanage command to sepecify alternate labeling
150       and then use restorecon to put the labels on disk.
151
152       semanage    fcontext   -a   -t   telepathy_mission_control_cache_home_t
153       '/srv/mytelepathy_mission_control_content(/.*)?'
154       restorecon -R -v /srv/mytelepathy_mission_control_content
155
156       Note: SELinux often uses regular expressions  to  specify  labels  that
157       match multiple files.
158
159       The following file types are defined for telepathy_mission_control:
160
161
162
163       telepathy_mission_control_cache_home_t
164
165       -  Set  files  with the telepathy_mission_control_cache_home_t type, if
166       you want to store telepathy mission control cache files  in  the  users
167       home directory.
168
169
170
171       telepathy_mission_control_data_home_t
172
173       - Set files with the telepathy_mission_control_data_home_t type, if you
174       want to store telepathy mission control data files in  the  users  home
175       directory.
176
177
178
179       telepathy_mission_control_exec_t
180
181       - Set files with the telepathy_mission_control_exec_t type, if you want
182       to transition an executable to the telepathy_mission_control_t domain.
183
184
185
186       telepathy_mission_control_home_t
187
188       - Set files with the telepathy_mission_control_home_t type, if you want
189       to store telepathy mission control files in the users home directory.
190
191
192
193       telepathy_mission_control_tmp_t
194
195       -  Set files with the telepathy_mission_control_tmp_t type, if you want
196       to store telepathy mission control temporary files in the /tmp directo‐
197       ries.
198
199
200
201       Note:  File context can be temporarily modified with the chcon command.
202       If you want to permanently change the file context you need to use  the
203       semanage fcontext command.  This will modify the SELinux labeling data‐
204       base.  You will need to use restorecon to apply the labels.
205
206

COMMANDS

208       semanage fcontext can also be used to manipulate default  file  context
209       mappings.
210
211       semanage  permissive  can  also  be used to manipulate whether or not a
212       process type is permissive.
213
214       semanage module can also be used to enable/disable/install/remove  pol‐
215       icy modules.
216
217       semanage boolean can also be used to manipulate the booleans
218
219
220       system-config-selinux is a GUI tool available to customize SELinux pol‐
221       icy settings.
222
223

AUTHOR

225       This manual page was auto-generated using sepolicy manpage .
226
227

SEE ALSO

229       selinux(8), telepathy_mission_control(8),  semanage(8),  restorecon(8),
230       chcon(1), sepolicy(8), setsebool(8)
231
232
233
234telepathy_mission_control          20-05-05telepathy_mission_control_selinux(8)
Impressum