1telepathy_salut_selinux(8S)ELinux Policy telepathy_saluttelepathy_salut_selinux(8)
2
3
4

NAME

6       telepathy_salut_selinux  -  Security  Enhanced  Linux  Policy  for  the
7       telepathy_salut processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the telepathy_salut processes via flex‐
11       ible mandatory access control.
12
13       The   telepathy_salut  processes  execute  with  the  telepathy_salut_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep telepathy_salut_t
20
21
22

ENTRYPOINTS

24       The  telepathy_salut_t  SELinux  type  can  be  entered via the telepa‐
25       thy_salut_exec_t file type.
26
27       The default entrypoint paths for the telepathy_salut_t domain  are  the
28       following:
29
30       /usr/libexec/telepathy-salut
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       telepathy_salut  policy  is very flexible allowing users to setup their
40       telepathy_salut processes in as secure a method as possible.
41
42       The following process types are defined for telepathy_salut:
43
44       telepathy_salut_t
45
46       Note: semanage permissive -a telepathy_salut_t can be used to make  the
47       process type telepathy_salut_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  telepa‐
54       thy_salut policy is extremely flexible and has  several  booleans  that
55       allow  you  to  manipulate  the policy and run telepathy_salut with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow the Telepathy connection managers to connect to
68       any network port, you  must  turn  on  the  telepathy_connect_all_ports
69       boolean. Disabled by default.
70
71       setsebool -P telepathy_connect_all_ports 1
72
73
74
75       If  you  want  to allow the Telepathy connection managers to connect to
76       any  generic  TCP  port,  you  must  turn  on  the   telepathy_tcp_con‐
77       nect_generic_network_ports boolean. Enabled by default.
78
79       setsebool -P telepathy_tcp_connect_generic_network_ports 1
80
81
82

MANAGED FILES

84       The  SELinux  process  type  telepathy_salut_t can manage files labeled
85       with the following file types.  The paths listed are the default  paths
86       for  these  file  types.  Note the processes UID still need to have DAC
87       permissions.
88
89       cache_home_t
90
91            /root/.cache(/.*)?
92            /home/[^/]+/.nv(/.*)?
93            /home/[^/]+/.cache(/.*)?
94
95       krb5_host_rcache_t
96
97            /var/tmp/krb5_0.rcache2
98            /var/cache/krb5rcache(/.*)?
99            /var/tmp/nfs_0
100            /var/tmp/DNS_25
101            /var/tmp/host_0
102            /var/tmp/imap_0
103            /var/tmp/HTTP_23
104            /var/tmp/HTTP_48
105            /var/tmp/ldap_55
106            /var/tmp/ldap_487
107            /var/tmp/ldapmap1_0
108
109

FILE CONTEXTS

111       SELinux requires files to have an extended attribute to define the file
112       type.
113
114       You can see the context of a file using the -Z option to ls
115
116       Policy  governs  the  access  confined  processes  have to these files.
117       SELinux telepathy_salut policy is very flexible allowing users to setup
118       their telepathy_salut processes in as secure a method as possible.
119
120       STANDARD FILE CONTEXT
121
122       SELinux  defines the file context types for the telepathy_salut, if you
123       wanted to store files with these types in a diffent paths, you need  to
124       execute the semanage command to specify alternate labeling and then use
125       restorecon to put the labels on disk.
126
127       semanage   fcontext   -a   -t   telepathy_salut_tmp_t   '/srv/mytelepa‐
128       thy_salut_content(/.*)?'
129       restorecon -R -v /srv/mytelepathy_salut_content
130
131       Note:  SELinux  often  uses  regular expressions to specify labels that
132       match multiple files.
133
134       The following file types are defined for telepathy_salut:
135
136
137
138       telepathy_salut_exec_t
139
140       - Set files with the telepathy_salut_exec_t type, if you want to  tran‐
141       sition an executable to the telepathy_salut_t domain.
142
143
144
145       telepathy_salut_tmp_t
146
147       -  Set  files with the telepathy_salut_tmp_t type, if you want to store
148       telepathy salut temporary files in the /tmp directories.
149
150
151
152       Note: File context can be temporarily modified with the chcon  command.
153       If  you want to permanently change the file context you need to use the
154       semanage fcontext command.  This will modify the SELinux labeling data‐
155       base.  You will need to use restorecon to apply the labels.
156
157

COMMANDS

159       semanage  fcontext  can also be used to manipulate default file context
160       mappings.
161
162       semanage permissive can also be used to manipulate  whether  or  not  a
163       process type is permissive.
164
165       semanage  module can also be used to enable/disable/install/remove pol‐
166       icy modules.
167
168       semanage boolean can also be used to manipulate the booleans
169
170
171       system-config-selinux is a GUI tool available to customize SELinux pol‐
172       icy settings.
173
174

AUTHOR

176       This manual page was auto-generated using sepolicy manpage .
177
178

SEE ALSO

180       selinux(8),  telepathy_salut(8),  semanage(8), restorecon(8), chcon(1),
181       sepolicy(8), setsebool(8)
182
183
184
185telepathy_salut                    22-05-27         telepathy_salut_selinux(8)
Impressum