1lircd_selinux(8)             SELinux Policy lircd             lircd_selinux(8)
2
3
4

NAME

6       lircd_selinux - Security Enhanced Linux Policy for the lircd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the lircd processes via flexible manda‐
10       tory access control.
11
12       The lircd processes execute with the  lircd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep lircd_t
19
20
21

ENTRYPOINTS

23       The lircd_t SELinux type can be entered via the lircd_exec_t file type.
24
25       The default entrypoint paths for the lircd_t domain are the following:
26
27       /usr/sbin/lircd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       lircd policy is very flexible allowing users to setup their lircd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for lircd:
40
41       lircd_t
42
43       Note:  semanage  permissive  -a lircd_t can be used to make the process
44       type lircd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   lircd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run lircd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all daemons to write corefiles to /, you must turn
65       on the daemons_dump_core boolean. Disabled by default.
66
67       setsebool -P daemons_dump_core 1
68
69
70
71       If  you  want  to enable cluster mode for daemons, you must turn on the
72       daemons_enable_cluster_mode boolean. Enabled by default.
73
74       setsebool -P daemons_enable_cluster_mode 1
75
76
77
78       If you want to allow all daemons to use tcp wrappers, you must turn  on
79       the daemons_use_tcp_wrapper boolean. Disabled by default.
80
81       setsebool -P daemons_use_tcp_wrapper 1
82
83
84
85       If  you  want to allow all daemons the ability to read/write terminals,
86       you must turn on the daemons_use_tty boolean. Disabled by default.
87
88       setsebool -P daemons_use_tty 1
89
90
91
92       If you want to deny any process from ptracing or  debugging  any  other
93       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
94       default.
95
96       setsebool -P deny_ptrace 1
97
98
99
100       If you want to allow any process  to  mmap  any  file  on  system  with
101       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
102       ean. Enabled by default.
103
104       setsebool -P domain_can_mmap_files 1
105
106
107
108       If you want to allow all domains write to kmsg_device, while kernel  is
109       executed  with  systemd.log_target=kmsg parameter, you must turn on the
110       domain_can_write_kmsg boolean. Disabled by default.
111
112       setsebool -P domain_can_write_kmsg 1
113
114
115
116       If you want to allow all domains to use other domains file descriptors,
117       you must turn on the domain_fd_use boolean. Enabled by default.
118
119       setsebool -P domain_fd_use 1
120
121
122
123       If  you  want to allow all domains to have the kernel load modules, you
124       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
125       default.
126
127       setsebool -P domain_kernel_load_modules 1
128
129
130
131       If you want to allow all domains to execute in fips_mode, you must turn
132       on the fips_mode boolean. Enabled by default.
133
134       setsebool -P fips_mode 1
135
136
137
138       If you want to enable reading of urandom for all domains, you must turn
139       on the global_ssp boolean. Disabled by default.
140
141       setsebool -P global_ssp 1
142
143
144
145       If  you  want  to allow confined applications to run with kerberos, you
146       must turn on the kerberos_enabled boolean. Enabled by default.
147
148       setsebool -P kerberos_enabled 1
149
150
151
152       If you want to allow system to run with  NIS,  you  must  turn  on  the
153       nis_enabled boolean. Disabled by default.
154
155       setsebool -P nis_enabled 1
156
157
158
159       If  you  want to allow confined applications to use nscd shared memory,
160       you must turn on the nscd_use_shm boolean. Disabled by default.
161
162       setsebool -P nscd_use_shm 1
163
164
165

PORT TYPES

167       SELinux defines port types to represent TCP and UDP ports.
168
169       You can see the types associated with a port  by  using  the  following
170       command:
171
172       semanage port -l
173
174
175       Policy  governs  the  access  confined  processes  have to these ports.
176       SELinux lircd policy is very flexible allowing  users  to  setup  their
177       lircd processes in as secure a method as possible.
178
179       The following port types are defined for lircd:
180
181
182       lirc_port_t
183
184
185
186       Default Defined Ports:
187                 tcp 8765
188

MANAGED FILES

190       The SELinux process type lircd_t can manage files labeled with the fol‐
191       lowing file types.  The paths listed are the default  paths  for  these
192       file types.  Note the processes UID still need to have DAC permissions.
193
194       cluster_conf_t
195
196            /etc/cluster(/.*)?
197
198       cluster_var_lib_t
199
200            /var/lib/pcsd(/.*)?
201            /var/lib/cluster(/.*)?
202            /var/lib/openais(/.*)?
203            /var/lib/pengine(/.*)?
204            /var/lib/corosync(/.*)?
205            /usr/lib/heartbeat(/.*)?
206            /var/lib/heartbeat(/.*)?
207            /var/lib/pacemaker(/.*)?
208
209       cluster_var_run_t
210
211            /var/run/crm(/.*)?
212            /var/run/cman_.*
213            /var/run/rsctmp(/.*)?
214            /var/run/aisexec.*
215            /var/run/heartbeat(/.*)?
216            /var/run/corosync-qnetd(/.*)?
217            /var/run/corosync-qdevice(/.*)?
218            /var/run/cpglockd.pid
219            /var/run/corosync.pid
220            /var/run/rgmanager.pid
221            /var/run/cluster/rgmanager.sk
222
223       lircd_var_run_t
224
225            /var/run/lirc(/.*)?
226            /var/run/lircd(/.*)?
227            /dev/lircd
228            /var/run/lircd.pid
229
230       root_t
231
232            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
233            /
234            /initrd
235
236       var_lock_t
237
238            /run/lock(/.*)?
239            /var/lock
240            /var/lock
241
242

FILE CONTEXTS

244       SELinux requires files to have an extended attribute to define the file
245       type.
246
247       You can see the context of a file using the -Z option to ls
248
249       Policy governs the access  confined  processes  have  to  these  files.
250       SELinux  lircd  policy  is  very flexible allowing users to setup their
251       lircd processes in as secure a method as possible.
252
253       EQUIVALENCE DIRECTORIES
254
255
256       lircd policy stores data with multiple  different  file  context  types
257       under the /var/run/lirc directory.  If you would like to store the data
258       in a different directory you can use the semanage command to create  an
259       equivalence  mapping.   If you wanted to store this data under the /srv
260       dirctory you would execute the following command:
261
262       semanage fcontext -a -e /var/run/lirc /srv/lirc
263       restorecon -R -v /srv/lirc
264
265       STANDARD FILE CONTEXT
266
267       SELinux defines the file context types for the lircd, if you wanted  to
268       store  files  with  these types in a diffent paths, you need to execute
269       the semanage command  to  sepecify  alternate  labeling  and  then  use
270       restorecon to put the labels on disk.
271
272       semanage fcontext -a -t lircd_var_run_t '/srv/mylircd_content(/.*)?'
273       restorecon -R -v /srv/mylircd_content
274
275       Note:  SELinux  often  uses  regular expressions to specify labels that
276       match multiple files.
277
278       The following file types are defined for lircd:
279
280
281
282       lircd_etc_t
283
284       - Set files with the lircd_etc_t type, if you want to store lircd files
285       in the /etc directories.
286
287
288       Paths:
289            /etc/lirc(/.*)?, /etc/lircd.conf
290
291
292       lircd_exec_t
293
294       -  Set  files  with the lircd_exec_t type, if you want to transition an
295       executable to the lircd_t domain.
296
297
298
299       lircd_initrc_exec_t
300
301       - Set files with the lircd_initrc_exec_t type, if you want  to  transi‐
302       tion an executable to the lircd_initrc_t domain.
303
304
305
306       lircd_var_run_t
307
308       -  Set  files  with  the lircd_var_run_t type, if you want to store the
309       lircd files under the /run or /var/run directory.
310
311
312       Paths:
313            /var/run/lirc(/.*)?,       /var/run/lircd(/.*)?,       /dev/lircd,
314            /var/run/lircd.pid
315
316
317       Note:  File context can be temporarily modified with the chcon command.
318       If you want to permanently change the file context you need to use  the
319       semanage fcontext command.  This will modify the SELinux labeling data‐
320       base.  You will need to use restorecon to apply the labels.
321
322

COMMANDS

324       semanage fcontext can also be used to manipulate default  file  context
325       mappings.
326
327       semanage  permissive  can  also  be used to manipulate whether or not a
328       process type is permissive.
329
330       semanage module can also be used to enable/disable/install/remove  pol‐
331       icy modules.
332
333       semanage port can also be used to manipulate the port definitions
334
335       semanage boolean can also be used to manipulate the booleans
336
337
338       system-config-selinux is a GUI tool available to customize SELinux pol‐
339       icy settings.
340
341

AUTHOR

343       This manual page was auto-generated using sepolicy manpage .
344
345

SEE ALSO

347       selinux(8), lircd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
348       , setsebool(8)
349
350
351
352lircd                              19-04-25                   lircd_selinux(8)
Impressum