telepathy_selinux (8) - Linux Manuals

telepathy_selinux: Security Enhanced Linux Policy for the telepathy processes

NAME

telepathy_selinux - Security Enhanced Linux Policy for the telepathy processes

DESCRIPTION

Security-Enhanced Linux secures the telepathy processes via flexible mandatory access control.

BOOLEANS

SELinux policy is customizable based on least access required. telepathy policy is extremely flexible and has several booleans that allow you to manipulate the policy and run telepathy with the tightest access possible.

If you want to allow the Telepathy connection managers to connect to any generic TCP port, you must turn on the telepathy_tcp_connect_generic_network_ports boolean.

setsebool -P telepathy_tcp_connect_generic_network_ports 1

If you want to allow the Telepathy connection managers to connect to any network port, you must turn on the telepathy_connect_all_ports boolean.

setsebool -P telepathy_connect_all_ports 1

NSSWITCH DOMAIN

If you want to allow users to login using a sssd serve for the telepathy_mission_control_t, telepathy_logger_t, telepathy_salut_t, telepathy_gabble_t, telepathy_idle_t, telepathy_sunshine_t, telepathy_stream_engine_t, telepathy_sofiasip_t, telepathy_msn_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the telepathy_mission_control_t, telepathy_logger_t, telepathy_salut_t, telepathy_gabble_t, telepathy_idle_t, telepathy_sunshine_t, telepathy_stream_engine_t, telepathy_sofiasip_t, telepathy_msn_t, you must turn on the allow_kerberos boolean.

setsebool -P allow_kerberos 1

If you want to allow system to run with NI for the telepathy_mission_control_t, telepathy_logger_t, telepathy_salut_t, telepathy_gabble_t, telepathy_idle_t, telepathy_sunshine_t, telepathy_stream_engine_t, telepathy_sofiasip_t, telepathy_msn_t, you must turn on the allow_ypbind boolean.

setsebool -P allow_ypbind 1

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux telepathy policy is very flexible allowing users to setup their telepathy processes in as secure a method as possible.

The following file types are defined for telepathy:

telepathy_cache_home_t

- Set files with the telepathy_cache_home_t type, if you want to store telepathy cache files in the users home directory.

telepathy_data_home_t

- Set files with the telepathy_data_home_t type, if you want to store telepathy data files in the users home directory.

telepathy_gabble_cache_home_t

- Set files with the telepathy_gabble_cache_home_t type, if you want to store telepathy gabble cache files in the users home directory.

telepathy_gabble_exec_t

- Set files with the telepathy_gabble_exec_t type, if you want to transition an executable to the telepathy_gabble_t domain.

telepathy_gabble_tmp_t

- Set files with the telepathy_gabble_tmp_t type, if you want to store telepathy gabble temporary files in the /tmp directories.

telepathy_idle_exec_t

- Set files with the telepathy_idle_exec_t type, if you want to transition an executable to the telepathy_idle_t domain.

telepathy_idle_tmp_t

- Set files with the telepathy_idle_tmp_t type, if you want to store telepathy idle temporary files in the /tmp directories.

telepathy_logger_cache_home_t

- Set files with the telepathy_logger_cache_home_t type, if you want to store telepathy logger cache files in the users home directory.

telepathy_logger_data_home_t

- Set files with the telepathy_logger_data_home_t type, if you want to store telepathy logger data files in the users home directory.

telepathy_logger_exec_t

- Set files with the telepathy_logger_exec_t type, if you want to transition an executable to the telepathy_logger_t domain.

telepathy_logger_tmp_t

- Set files with the telepathy_logger_tmp_t type, if you want to store telepathy logger temporary files in the /tmp directories.

telepathy_mission_control_cache_home_t

- Set files with the telepathy_mission_control_cache_home_t type, if you want to store telepathy mission control cache files in the users home directory.

telepathy_mission_control_data_home_t

- Set files with the telepathy_mission_control_data_home_t type, if you want to store telepathy mission control data files in the users home directory.

telepathy_mission_control_exec_t

- Set files with the telepathy_mission_control_exec_t type, if you want to transition an executable to the telepathy_mission_control_t domain.

telepathy_mission_control_home_t

- Set files with the telepathy_mission_control_home_t type, if you want to store telepathy mission control files in the users home directory.

telepathy_mission_control_tmp_t

- Set files with the telepathy_mission_control_tmp_t type, if you want to store telepathy mission control temporary files in the /tmp directories.

telepathy_msn_exec_t

- Set files with the telepathy_msn_exec_t type, if you want to transition an executable to the telepathy_msn_t domain.


Paths:
/usr/libexec/telepathy-butterfly, /usr/libexec/telepathy-haze

telepathy_msn_tmp_t

- Set files with the telepathy_msn_tmp_t type, if you want to store telepathy msn temporary files in the /tmp directories.

telepathy_salut_exec_t

- Set files with the telepathy_salut_exec_t type, if you want to transition an executable to the telepathy_salut_t domain.

telepathy_salut_tmp_t

- Set files with the telepathy_salut_tmp_t type, if you want to store telepathy salut temporary files in the /tmp directories.

telepathy_sofiasip_exec_t

- Set files with the telepathy_sofiasip_exec_t type, if you want to transition an executable to the telepathy_sofiasip_t domain.

telepathy_sofiasip_tmp_t

- Set files with the telepathy_sofiasip_tmp_t type, if you want to store telepathy sofiasip temporary files in the /tmp directories.

telepathy_stream_engine_exec_t

- Set files with the telepathy_stream_engine_exec_t type, if you want to transition an executable to the telepathy_stream_engine_t domain.

telepathy_stream_engine_tmp_t

- Set files with the telepathy_stream_engine_tmp_t type, if you want to store telepathy stream engine temporary files in the /tmp directories.

telepathy_sunshine_exec_t

- Set files with the telepathy_sunshine_exec_t type, if you want to transition an executable to the telepathy_sunshine_t domain.

telepathy_sunshine_home_t

- Set files with the telepathy_sunshine_home_t type, if you want to store telepathy sunshine files in the users home directory.

telepathy_sunshine_tmp_t

- Set files with the telepathy_sunshine_tmp_t type, if you want to store telepathy sunshine temporary files in the /tmp directories.

Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux telepathy policy is very flexible allowing users to setup their telepathy processes in as secure a method as possible.

The following process types are defined for telepathy:

telepathy_gabble_t, telepathy_sofiasip_t, telepathy_idle_t, telepathy_mission_control_t, telepathy_salut_t, telepathy_sunshine_t, telepathy_logger_t, telepathy_stream_engine_t, telepathy_msn_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR  

This manual page was autogenerated by genman.py.

SEE ALSO

selinux(8), telepathy(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)