1telepathy_logger_selinux(S8E)Linux Policy telepathy_logtgeelrepathy_logger_selinux(8)
2
3
4

NAME

6       telepathy_logger_selinux  -  Security  Enhanced  Linux  Policy  for the
7       telepathy_logger processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  telepathy_logger  processes  via
11       flexible mandatory access control.
12
13       The  telepathy_logger  processes  execute  with  the telepathy_logger_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep telepathy_logger_t
20
21
22

ENTRYPOINTS

24       The  telepathy_logger_t  SELinux  type  can  be entered via the telepa‐
25       thy_logger_exec_t file type.
26
27       The default entrypoint paths for the telepathy_logger_t domain are  the
28       following:
29
30       /usr/libexec/telepathy-logger
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       telepathy_logger  policy is very flexible allowing users to setup their
40       telepathy_logger processes in as secure a method as possible.
41
42       The following process types are defined for telepathy_logger:
43
44       telepathy_logger_t
45
46       Note: semanage permissive -a telepathy_logger_t can be used to make the
47       process  type  telepathy_logger_t permissive. SELinux does not deny ac‐
48       cess to permissive process types, but the AVC  (SELinux  denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  telepa‐
54       thy_logger policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate the policy and run telepathy_logger with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type telepathy_logger_t can  manage  files  labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       cache_home_t
81
82            /root/.cache(/.*)?
83            /home/[^/]+/.nv(/.*)?
84            /home/[^/]+/.cache(/.*)?
85
86       cifs_t
87
88
89       config_home_t
90
91            /root/.kde(/.*)?
92            /root/.xine(/.*)?
93            /root/.config(/.*)?
94            /var/run/user/[^/]*/dconf(/.*)?
95            /root/.Xdefaults
96            /home/[^/]+/.kde(/.*)?
97            /home/[^/]+/.xine(/.*)?
98            /home/[^/]+/.config(/.*)?
99            /home/[^/]+/.cache/dconf(/.*)?
100            /home/[^/]+/.Xdefaults
101
102       ecryptfs_t
103
104            /home/[^/]+/.Private(/.*)?
105            /home/[^/]+/.ecryptfs(/.*)?
106
107       fusefs_t
108
109            /var/run/user/[^/]*/gvfs
110
111       krb5_host_rcache_t
112
113            /var/tmp/krb5_0.rcache2
114            /var/cache/krb5rcache(/.*)?
115            /var/tmp/nfs_0
116            /var/tmp/DNS_25
117            /var/tmp/host_0
118            /var/tmp/imap_0
119            /var/tmp/HTTP_23
120            /var/tmp/HTTP_48
121            /var/tmp/ldap_55
122            /var/tmp/ldap_487
123            /var/tmp/ldapmap1_0
124
125       nfs_t
126
127
128       telepathy_logger_cache_home_t
129
130            /home/[^/]+/.cache/telepathy/logger(/.*)?
131
132       telepathy_logger_data_home_t
133
134            /home/[^/]+/.local/share/TpLogger(/.*)?
135
136

FILE CONTEXTS

138       SELinux requires files to have an extended attribute to define the file
139       type.
140
141       You can see the context of a file using the -Z option to ls
142
143       Policy governs the access  confined  processes  have  to  these  files.
144       SELinux  telepathy_logger  policy  is  very  flexible allowing users to
145       setup their telepathy_logger processes in as secure a method as  possi‐
146       ble.
147
148       STANDARD FILE CONTEXT
149
150       SELinux defines the file context types for the telepathy_logger, if you
151       wanted to store files with these types in a diffent paths, you need  to
152       execute  the  semanage  command to sepecify alternate labeling and then
153       use restorecon to put the labels on disk.
154
155       semanage fcontext -a  -t  telepathy_logger_data_home_t  '/srv/mytelepa‐
156       thy_logger_content(/.*)?'
157       restorecon -R -v /srv/mytelepathy_logger_content
158
159       Note:  SELinux  often  uses  regular expressions to specify labels that
160       match multiple files.
161
162       The following file types are defined for telepathy_logger:
163
164
165
166       telepathy_logger_cache_home_t
167
168       - Set files with the telepathy_logger_cache_home_t type, if you want to
169       store telepathy logger cache files in the users home directory.
170
171
172
173       telepathy_logger_data_home_t
174
175       -  Set files with the telepathy_logger_data_home_t type, if you want to
176       store telepathy logger data files in the users home directory.
177
178
179
180       telepathy_logger_exec_t
181
182       - Set files with the telepathy_logger_exec_t type, if you want to tran‐
183       sition an executable to the telepathy_logger_t domain.
184
185
186
187       telepathy_logger_tmp_t
188
189       -  Set files with the telepathy_logger_tmp_t type, if you want to store
190       telepathy logger temporary files in the /tmp directories.
191
192
193
194       Note: File context can be temporarily modified with the chcon  command.
195       If  you want to permanently change the file context you need to use the
196       semanage fcontext command.  This will modify the SELinux labeling data‐
197       base.  You will need to use restorecon to apply the labels.
198
199

COMMANDS

201       semanage  fcontext  can also be used to manipulate default file context
202       mappings.
203
204       semanage permissive can also be used to manipulate  whether  or  not  a
205       process type is permissive.
206
207       semanage  module can also be used to enable/disable/install/remove pol‐
208       icy modules.
209
210       semanage boolean can also be used to manipulate the booleans
211
212
213       system-config-selinux is a GUI tool available to customize SELinux pol‐
214       icy settings.
215
216

AUTHOR

218       This manual page was auto-generated using sepolicy manpage .
219
220

SEE ALSO

222       selinux(8),  telepathy_logger(8), semanage(8), restorecon(8), chcon(1),
223       sepolicy(8), setsebool(8)
224
225
226
227telepathy_logger                   21-06-09        telepathy_logger_selinux(8)
Impressum