1telepathy_msn_selinux(8) SELinux Policy telepathy_msn telepathy_msn_selinux(8)
2
3
4

NAME

6       telepathy_msn_selinux  - Security Enhanced Linux Policy for the telepa‐
7       thy_msn processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the telepathy_msn processes via  flexi‐
11       ble mandatory access control.
12
13       The  telepathy_msn  processes  execute with the telepathy_msn_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep telepathy_msn_t
20
21
22

ENTRYPOINTS

24       The  telepathy_msn_t  SELinux  type  can  be  entered  via  the telepa‐
25       thy_msn_exec_t file type.
26
27       The default entrypoint paths for the  telepathy_msn_t  domain  are  the
28       following:
29
30       /usr/libexec/telepathy-haze, /usr/libexec/telepathy-butterfly
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       telepathy_msn  policy  is  very  flexible allowing users to setup their
40       telepathy_msn processes in as secure a method as possible.
41
42       The following process types are defined for telepathy_msn:
43
44       telepathy_msn_t
45
46       Note: semanage permissive -a telepathy_msn_t can be used  to  make  the
47       process  type  telepathy_msn_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  telepa‐
54       thy_msn policy is extremely flexible and has several booleans that  al‐
55       low  you to manipulate the policy and run telepathy_msn with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73
74       If you want to allow the Telepathy connection managers  to  connect  to
75       any  network  port,  you  must  turn on the telepathy_connect_all_ports
76       boolean. Disabled by default.
77
78       setsebool -P telepathy_connect_all_ports 1
79
80
81
82       If you want to allow the Telepathy connection managers  to  connect  to
83       any   generic  TCP  port,  you  must  turn  on  the  telepathy_tcp_con‐
84       nect_generic_network_ports boolean. Enabled by default.
85
86       setsebool -P telepathy_tcp_connect_generic_network_ports 1
87
88
89

MANAGED FILES

91       The SELinux process type telepathy_msn_t can manage files labeled  with
92       the  following  file types.  The paths listed are the default paths for
93       these file types.  Note the processes UID still need to have  DAC  per‐
94       missions.
95
96       cache_home_t
97
98            /root/.cache(/.*)?
99            /home/[^/]+/.nv(/.*)?
100            /home/[^/]+/.cache(/.*)?
101
102       krb5_host_rcache_t
103
104            /var/tmp/krb5_0.rcache2
105            /var/cache/krb5rcache(/.*)?
106            /var/tmp/nfs_0
107            /var/tmp/DNS_25
108            /var/tmp/host_0
109            /var/tmp/imap_0
110            /var/tmp/HTTP_23
111            /var/tmp/HTTP_48
112            /var/tmp/ldap_55
113            /var/tmp/ldap_487
114            /var/tmp/ldapmap1_0
115
116       telepathy_msn_tmp_t
117
118
119

FILE CONTEXTS

121       SELinux requires files to have an extended attribute to define the file
122       type.
123
124       You can see the context of a file using the -Z option to ls
125
126       Policy governs the access  confined  processes  have  to  these  files.
127       SELinux  telepathy_msn  policy is very flexible allowing users to setup
128       their telepathy_msn processes in as secure a method as possible.
129
130       STANDARD FILE CONTEXT
131
132       SELinux defines the file context types for the  telepathy_msn,  if  you
133       wanted  to store files with these types in a diffent paths, you need to
134       execute the semanage command to specify alternate labeling and then use
135       restorecon to put the labels on disk.
136
137       semanage  fcontext -a -t telepathy_msn_tmp_t '/srv/mytelepathy_msn_con‐
138       tent(/.*)?'
139       restorecon -R -v /srv/mytelepathy_msn_content
140
141       Note: SELinux often uses regular expressions  to  specify  labels  that
142       match multiple files.
143
144       The following file types are defined for telepathy_msn:
145
146
147
148       telepathy_msn_exec_t
149
150       -  Set files with the telepathy_msn_exec_t type, if you want to transi‐
151       tion an executable to the telepathy_msn_t domain.
152
153
154       Paths:
155            /usr/libexec/telepathy-haze, /usr/libexec/telepathy-butterfly
156
157
158       telepathy_msn_tmp_t
159
160       - Set files with the telepathy_msn_tmp_t type, if  you  want  to  store
161       telepathy msn temporary files in the /tmp directories.
162
163
164
165       Note:  File context can be temporarily modified with the chcon command.
166       If you want to permanently change the file context you need to use  the
167       semanage fcontext command.  This will modify the SELinux labeling data‐
168       base.  You will need to use restorecon to apply the labels.
169
170

COMMANDS

172       semanage fcontext can also be used to manipulate default  file  context
173       mappings.
174
175       semanage  permissive  can  also  be used to manipulate whether or not a
176       process type is permissive.
177
178       semanage module can also be used to enable/disable/install/remove  pol‐
179       icy modules.
180
181       semanage boolean can also be used to manipulate the booleans
182
183
184       system-config-selinux is a GUI tool available to customize SELinux pol‐
185       icy settings.
186
187

AUTHOR

189       This manual page was auto-generated using sepolicy manpage .
190
191

SEE ALSO

193       selinux(8), telepathy_msn(8), semanage(8), restorecon(8), chcon(1), se‐
194       policy(8), setsebool(8)
195
196
197
198telepathy_msn                      21-11-19           telepathy_msn_selinux(8)
Impressum