1irssi_selinux(8)             SELinux Policy irssi             irssi_selinux(8)
2
3
4

NAME

6       irssi_selinux - Security Enhanced Linux Policy for the irssi processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the irssi processes via flexible manda‐
10       tory access control.
11
12       The irssi processes execute with the  irssi_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep irssi_t
19
20
21

ENTRYPOINTS

23       The irssi_t SELinux type can be entered via the irssi_exec_t file type.
24
25       The default entrypoint paths for the irssi_t domain are the following:
26
27       /usr/bin/irssi
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       irssi policy is very flexible allowing users to setup their irssi  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for irssi:
40
41       irssi_t
42
43       Note:  semanage  permissive  -a irssi_t can be used to make the process
44       type irssi_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   irssi
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run irssi with the tightest access possible.
53
54
55
56       If you want to allow the Irssi IRC Client to connect to any  port,  and
57       to   bind   to   any   unreserved   port,   you   must   turn   on  the
58       irssi_use_full_network boolean. Disabled by default.
59
60       setsebool -P irssi_use_full_network 1
61
62
63
64       If you want to allow all domains to use other domains file descriptors,
65       you must turn on the allow_domain_fd_use boolean. Enabled by default.
66
67       setsebool -P allow_domain_fd_use 1
68
69
70
71       If  you want to allow sysadm to debug or ptrace all processes, you must
72       turn on the allow_ptrace boolean. Disabled by default.
73
74       setsebool -P allow_ptrace 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       allow_ypbind boolean. Disabled by default.
80
81       setsebool -P allow_ypbind 1
82
83
84
85       If  you  want to allow all domains to have the kernel load modules, you
86       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
87       default.
88
89       setsebool -P domain_kernel_load_modules 1
90
91
92
93       If you want to allow all domains to execute in fips_mode, you must turn
94       on the fips_mode boolean. Enabled by default.
95
96       setsebool -P fips_mode 1
97
98
99
100       If you want to enable reading of urandom for all domains, you must turn
101       on the global_ssp boolean. Disabled by default.
102
103       setsebool -P global_ssp 1
104
105
106
107       If  you  want  to  support  NFS  home directories, you must turn on the
108       use_nfs_home_dirs boolean. Disabled by default.
109
110       setsebool -P use_nfs_home_dirs 1
111
112
113
114       If you want to support SAMBA home directories, you  must  turn  on  the
115       use_samba_home_dirs boolean. Disabled by default.
116
117       setsebool -P use_samba_home_dirs 1
118
119
120

MANAGED FILES

122       The SELinux process type irssi_t can manage files labeled with the fol‐
123       lowing file types.  The paths listed are the default  paths  for  these
124       file types.  Note the processes UID still need to have DAC permissions.
125
126       cifs_t
127
128
129       initrc_tmp_t
130
131
132       irssi_home_t
133
134            /home/[^/]*/.irssi(/.*)?
135            /home/staff/.irssi(/.*)?
136
137       mnt_t
138
139            /mnt(/[^/]*)
140            /mnt(/[^/]*)?
141            /rhev(/[^/]*)?
142            /media(/[^/]*)
143            /media(/[^/]*)?
144            /etc/rhgb(/.*)?
145            /media/.hal-.*
146            /net
147            /afs
148            /rhev
149            /misc
150
151       nfs_t
152
153
154       tmp_t
155
156            /tmp
157            /usr/tmp
158            /var/tmp
159            /tmp-inst
160            /var/tmp-inst
161            /var/tmp/vi.recover
162
163

FILE CONTEXTS

165       SELinux requires files to have an extended attribute to define the file
166       type.
167
168       You can see the context of a file using the -Z option to ls
169
170       Policy governs the access  confined  processes  have  to  these  files.
171       SELinux  irssi  policy  is  very flexible allowing users to setup their
172       irssi processes in as secure a method as possible.
173
174       STANDARD FILE CONTEXT
175
176       SELinux defines the file context types for the irssi, if you wanted  to
177       store  files  with  these types in a diffent paths, you need to execute
178       the semanage command  to  sepecify  alternate  labeling  and  then  use
179       restorecon to put the labels on disk.
180
181       semanage fcontext -a -t irssi_home_t '/srv/myirssi_content(/.*)?'
182       restorecon -R -v /srv/myirssi_content
183
184       Note:  SELinux  often  uses  regular expressions to specify labels that
185       match multiple files.
186
187       The following file types are defined for irssi:
188
189
190
191       irssi_etc_t
192
193       - Set files with the irssi_etc_t type, if you want to store irssi files
194       in the /etc directories.
195
196
197
198       irssi_exec_t
199
200       -  Set  files  with the irssi_exec_t type, if you want to transition an
201       executable to the irssi_t domain.
202
203
204
205       irssi_home_t
206
207       - Set files with the irssi_home_t type, if  you  want  to  store  irssi
208       files in the users home directory.
209
210
211       Paths:
212            /home/[^/]*/.irssi(/.*)?, /home/staff/.irssi(/.*)?
213
214
215       Note:  File context can be temporarily modified with the chcon command.
216       If you want to permanently change the file context you need to use  the
217       semanage fcontext command.  This will modify the SELinux labeling data‐
218       base.  You will need to use restorecon to apply the labels.
219
220

COMMANDS

222       semanage fcontext can also be used to manipulate default  file  context
223       mappings.
224
225       semanage  permissive  can  also  be used to manipulate whether or not a
226       process type is permissive.
227
228       semanage module can also be used to enable/disable/install/remove  pol‐
229       icy modules.
230
231       semanage boolean can also be used to manipulate the booleans
232
233
234       system-config-selinux is a GUI tool available to customize SELinux pol‐
235       icy settings.
236
237

AUTHOR

239       This manual page was auto-generated using sepolicy manpage .
240
241

SEE ALSO

243       selinux(8), irssi(8), semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
244       bool(8)
245
246
247
248irssi                              15-06-03                   irssi_selinux(8)
Impressum