1bitlbee_selinux(8)          SELinux Policy bitlbee          bitlbee_selinux(8)
2
3
4

NAME

6       bitlbee_selinux  -  Security Enhanced Linux Policy for the bitlbee pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  bitlbee  processes  via  flexible
11       mandatory access control.
12
13       The  bitlbee processes execute with the bitlbee_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep bitlbee_t
20
21
22

ENTRYPOINTS

24       The  bitlbee_t  SELinux type can be entered via the bitlbee_exec_t file
25       type.
26
27       The default entrypoint paths for the bitlbee_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/bip, /usr/sbin/bitlbee
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       bitlbee  policy  is very flexible allowing users to setup their bitlbee
40       processes in as secure a method as possible.
41
42       The following process types are defined for bitlbee:
43
44       bitlbee_t
45
46       Note: semanage permissive -a bitlbee_t can be used to make the  process
47       type  bitlbee_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  bitlbee
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run bitlbee with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

MANAGED FILES

171       The SELinux process type bitlbee_t can manage files  labeled  with  the
172       following file types.  The paths listed are the default paths for these
173       file types.  Note the processes UID still need to have DAC permissions.
174
175       bitlbee_tmp_t
176
177
178       bitlbee_var_run_t
179
180            /var/run/bip(/.*)?
181            /var/run/bitlbee.pid
182            /var/run/bitlbee.sock
183
184       bitlbee_var_t
185
186            /var/lib/bitlbee(/.*)?
187
188       cluster_conf_t
189
190            /etc/cluster(/.*)?
191
192       cluster_var_lib_t
193
194            /var/lib/pcsd(/.*)?
195            /var/lib/cluster(/.*)?
196            /var/lib/openais(/.*)?
197            /var/lib/pengine(/.*)?
198            /var/lib/corosync(/.*)?
199            /usr/lib/heartbeat(/.*)?
200            /var/lib/heartbeat(/.*)?
201            /var/lib/pacemaker(/.*)?
202
203       cluster_var_run_t
204
205            /var/run/crm(/.*)?
206            /var/run/cman_.*
207            /var/run/rsctmp(/.*)?
208            /var/run/aisexec.*
209            /var/run/heartbeat(/.*)?
210            /var/run/corosync-qnetd(/.*)?
211            /var/run/corosync-qdevice(/.*)?
212            /var/run/cpglockd.pid
213            /var/run/corosync.pid
214            /var/run/rgmanager.pid
215            /var/run/cluster/rgmanager.sk
216
217       root_t
218
219            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
220            /
221            /initrd
222
223

FILE CONTEXTS

225       SELinux requires files to have an extended attribute to define the file
226       type.
227
228       You can see the context of a file using the -Z option to ls
229
230       Policy  governs  the  access  confined  processes  have to these files.
231       SELinux bitlbee policy is very flexible allowing users to  setup  their
232       bitlbee processes in as secure a method as possible.
233
234       STANDARD FILE CONTEXT
235
236       SELinux  defines  the file context types for the bitlbee, if you wanted
237       to store files with these types in a diffent paths, you need to execute
238       the  semanage  command  to  sepecify  alternate  labeling  and then use
239       restorecon to put the labels on disk.
240
241       semanage fcontext -a -t bitlbee_var_t '/srv/mybitlbee_content(/.*)?'
242       restorecon -R -v /srv/mybitlbee_content
243
244       Note: SELinux often uses regular expressions  to  specify  labels  that
245       match multiple files.
246
247       The following file types are defined for bitlbee:
248
249
250
251       bitlbee_conf_t
252
253       -  Set  files  with  the  bitlbee_conf_t type, if you want to treat the
254       files as bitlbee configuration data,  usually  stored  under  the  /etc
255       directory.
256
257
258
259       bitlbee_exec_t
260
261       -  Set files with the bitlbee_exec_t type, if you want to transition an
262       executable to the bitlbee_t domain.
263
264
265       Paths:
266            /usr/bin/bip, /usr/sbin/bitlbee
267
268
269       bitlbee_initrc_exec_t
270
271       - Set files with the bitlbee_initrc_exec_t type, if you want to transi‐
272       tion an executable to the bitlbee_initrc_t domain.
273
274
275
276       bitlbee_log_t
277
278       -  Set files with the bitlbee_log_t type, if you want to treat the data
279       as bitlbee log data, usually stored under the /var/log directory.
280
281
282
283       bitlbee_tmp_t
284
285       - Set files with the bitlbee_tmp_t type, if you want to  store  bitlbee
286       temporary files in the /tmp directories.
287
288
289
290       bitlbee_var_run_t
291
292       -  Set  files with the bitlbee_var_run_t type, if you want to store the
293       bitlbee files under the /run or /var/run directory.
294
295
296       Paths:
297            /var/run/bip(/.*)?, /var/run/bitlbee.pid, /var/run/bitlbee.sock
298
299
300       bitlbee_var_t
301
302       - Set files with the bitlbee_var_t type, if you want to store  the  bit
303       files under the /var directory.
304
305
306
307       Note:  File context can be temporarily modified with the chcon command.
308       If you want to permanently change the file context you need to use  the
309       semanage fcontext command.  This will modify the SELinux labeling data‐
310       base.  You will need to use restorecon to apply the labels.
311
312

COMMANDS

314       semanage fcontext can also be used to manipulate default  file  context
315       mappings.
316
317       semanage  permissive  can  also  be used to manipulate whether or not a
318       process type is permissive.
319
320       semanage module can also be used to enable/disable/install/remove  pol‐
321       icy modules.
322
323       semanage boolean can also be used to manipulate the booleans
324
325
326       system-config-selinux is a GUI tool available to customize SELinux pol‐
327       icy settings.
328
329

AUTHOR

331       This manual page was auto-generated using sepolicy manpage .
332
333

SEE ALSO

335       selinux(8), bitlbee(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
336       icy(8) , setsebool(8)
337
338
339
340bitlbee                            19-04-25                 bitlbee_selinux(8)
Impressum