1irc_selinux(8)                SELinux Policy irc                irc_selinux(8)
2
3
4

NAME

6       irc_selinux - Security Enhanced Linux Policy for the irc processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the irc processes via flexible manda‐
10       tory access control.
11
12       The irc processes execute with the irc_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep irc_t
19
20
21

ENTRYPOINTS

23       The irc_t SELinux type can be entered via the irc_exec_t file type.
24
25       The default entrypoint paths for the irc_t domain are the following:
26
27       /usr/bin/[st]irc, /usr/bin/ircII, /usr/bin/irssi, /usr/bin/tinyirc
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       irc policy is very flexible allowing users to setup their irc processes
37       in as secure a method as possible.
38
39       The following process types are defined for irc:
40
41       irc_t
42
43       Note: semanage permissive -a irc_t can be used to make the process type
44       irc_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  irc
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run irc with the tightest access possible.
52
53
54
55       If  you want to determine whether irc clients can listen on and connect
56       to any unreserved TCP ports, you must turn on the irc_use_any_tcp_ports
57       boolean. Disabled by default.
58
59       setsebool -P irc_use_any_tcp_ports 1
60
61
62
63       If you want to allow users to resolve user passwd entries directly from
64       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
65       gin_nsswitch_use_ldap boolean. Disabled by default.
66
67       setsebool -P authlogin_nsswitch_use_ldap 1
68
69
70
71       If  you  want  to deny any process from ptracing or debugging any other
72       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
73       default.
74
75       setsebool -P deny_ptrace 1
76
77
78
79       If  you  want  to  allow  any  process  to mmap any file on system with
80       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
81       ean. Enabled by default.
82
83       setsebool -P domain_can_mmap_files 1
84
85
86
87       If  you want to allow all domains write to kmsg_device, while kernel is
88       executed with systemd.log_target=kmsg parameter, you must turn  on  the
89       domain_can_write_kmsg boolean. Disabled by default.
90
91       setsebool -P domain_can_write_kmsg 1
92
93
94
95       If you want to allow all domains to use other domains file descriptors,
96       you must turn on the domain_fd_use boolean. Enabled by default.
97
98       setsebool -P domain_fd_use 1
99
100
101
102       If you want to allow all domains to have the kernel load  modules,  you
103       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
104       default.
105
106       setsebool -P domain_kernel_load_modules 1
107
108
109
110       If you want to allow all domains to execute in fips_mode, you must turn
111       on the fips_mode boolean. Enabled by default.
112
113       setsebool -P fips_mode 1
114
115
116
117       If you want to enable reading of urandom for all domains, you must turn
118       on the global_ssp boolean. Disabled by default.
119
120       setsebool -P global_ssp 1
121
122
123
124       If you want to allow confined applications to run  with  kerberos,  you
125       must turn on the kerberos_enabled boolean. Enabled by default.
126
127       setsebool -P kerberos_enabled 1
128
129
130
131       If  you  want  to  allow  system  to run with NIS, you must turn on the
132       nis_enabled boolean. Disabled by default.
133
134       setsebool -P nis_enabled 1
135
136
137
138       If you want to allow confined applications to use nscd  shared  memory,
139       you must turn on the nscd_use_shm boolean. Disabled by default.
140
141       setsebool -P nscd_use_shm 1
142
143
144
145       If  you want to support ecryptfs home directories, you must turn on the
146       use_ecryptfs_home_dirs boolean. Disabled by default.
147
148       setsebool -P use_ecryptfs_home_dirs 1
149
150
151
152       If you want to support fusefs home directories, you must  turn  on  the
153       use_fusefs_home_dirs boolean. Disabled by default.
154
155       setsebool -P use_fusefs_home_dirs 1
156
157
158
159       If  you  want  to  support  NFS  home directories, you must turn on the
160       use_nfs_home_dirs boolean. Disabled by default.
161
162       setsebool -P use_nfs_home_dirs 1
163
164
165
166       If you want to support SAMBA home directories, you  must  turn  on  the
167       use_samba_home_dirs boolean. Disabled by default.
168
169       setsebool -P use_samba_home_dirs 1
170
171
172

PORT TYPES

174       SELinux defines port types to represent TCP and UDP ports.
175
176       You  can  see  the  types associated with a port by using the following
177       command:
178
179       semanage port -l
180
181
182       Policy governs the access  confined  processes  have  to  these  ports.
183       SELinux  irc  policy is very flexible allowing users to setup their irc
184       processes in as secure a method as possible.
185
186       The following port types are defined for irc:
187
188
189       ircd_port_t
190
191
192
193       Default Defined Ports:
194                 tcp 6667,6697
195

MANAGED FILES

197       The SELinux process type irc_t can manage files labeled with  the  fol‐
198       lowing  file  types.   The paths listed are the default paths for these
199       file types.  Note the processes UID still need to have DAC permissions.
200
201       cifs_t
202
203
204       ecryptfs_t
205
206            /home/[^/]+/.Private(/.*)?
207            /home/[^/]+/.ecryptfs(/.*)?
208
209       fusefs_t
210
211            /var/run/user/[^/]*/gvfs
212
213       irc_home_t
214
215            /home/[^/]+/.irssi(/.*)?
216            /home/[^/]+/irclog(/.*)?
217            /home/[^/]+/.ircmotd
218
219       irc_tmp_t
220
221
222       nfs_t
223
224
225       user_home_t
226
227            /home/[^/]+/.+
228
229

FILE CONTEXTS

231       SELinux requires files to have an extended attribute to define the file
232       type.
233
234       You can see the context of a file using the -Z option to ls
235
236       Policy  governs  the  access  confined  processes  have to these files.
237       SELinux irc policy is very flexible allowing users to setup  their  irc
238       processes in as secure a method as possible.
239
240       STANDARD FILE CONTEXT
241
242       SELinux  defines  the  file context types for the irc, if you wanted to
243       store files with these types in a diffent paths, you  need  to  execute
244       the  semanage  command  to  sepecify  alternate  labeling  and then use
245       restorecon to put the labels on disk.
246
247       semanage fcontext -a -t irc_tmp_t '/srv/myirc_content(/.*)?'
248       restorecon -R -v /srv/myirc_content
249
250       Note: SELinux often uses regular expressions  to  specify  labels  that
251       match multiple files.
252
253       The following file types are defined for irc:
254
255
256
257       irc_conf_t
258
259       - Set files with the irc_conf_t type, if you want to treat the files as
260       irc configuration data, usually stored under the /etc directory.
261
262
263
264       irc_exec_t
265
266       - Set files with the irc_exec_t type, if you want to transition an exe‐
267       cutable to the irc_t domain.
268
269
270       Paths:
271            /usr/bin/[st]irc, /usr/bin/ircII, /usr/bin/irssi, /usr/bin/tinyirc
272
273
274       irc_home_t
275
276       - Set files with the irc_home_t type, if you want to store irc files in
277       the users home directory.
278
279
280       Paths:
281            /home/[^/]+/.irssi(/.*)?,                /home/[^/]+/irclog(/.*)?,
282            /home/[^/]+/.ircmotd
283
284
285       irc_tmp_t
286
287       - Set files with the irc_tmp_t type, if you want to store irc temporary
288       files in the /tmp directories.
289
290
291
292       Note: File context can be temporarily modified with the chcon  command.
293       If  you want to permanently change the file context you need to use the
294       semanage fcontext command.  This will modify the SELinux labeling data‐
295       base.  You will need to use restorecon to apply the labels.
296
297

COMMANDS

299       semanage  fcontext  can also be used to manipulate default file context
300       mappings.
301
302       semanage permissive can also be used to manipulate  whether  or  not  a
303       process type is permissive.
304
305       semanage  module can also be used to enable/disable/install/remove pol‐
306       icy modules.
307
308       semanage port can also be used to manipulate the port definitions
309
310       semanage boolean can also be used to manipulate the booleans
311
312
313       system-config-selinux is a GUI tool available to customize SELinux pol‐
314       icy settings.
315
316

AUTHOR

318       This manual page was auto-generated using sepolicy manpage .
319
320

SEE ALSO

322       selinux(8), irc(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) ,
323       setsebool(8)
324
325
326
327irc                                19-04-25                     irc_selinux(8)
Impressum