1bitlbee_selinux(8)          SELinux Policy bitlbee          bitlbee_selinux(8)
2
3
4

NAME

6       bitlbee_selinux  -  Security Enhanced Linux Policy for the bitlbee pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  bitlbee  processes  via  flexible
11       mandatory access control.
12
13       The  bitlbee processes execute with the bitlbee_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep bitlbee_t
20
21
22

ENTRYPOINTS

24       The  bitlbee_t  SELinux type can be entered via the bitlbee_exec_t file
25       type.
26
27       The default entrypoint paths for the bitlbee_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/bip, /usr/sbin/bitlbee
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       bitlbee  policy  is very flexible allowing users to setup their bitlbee
40       processes in as secure a method as possible.
41
42       The following process types are defined for bitlbee:
43
44       bitlbee_t
45
46       Note: semanage permissive -a bitlbee_t can be used to make the  process
47       type  bitlbee_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  bitlbee
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run bitlbee with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type bitlbee_t can manage files  labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       bitlbee_tmp_t
102
103
104       bitlbee_var_run_t
105
106            /var/run/bip(/.*)?
107            /var/run/bitlbee.pid
108            /var/run/bitlbee.sock
109
110       bitlbee_var_t
111
112            /var/lib/bitlbee(/.*)?
113
114       cluster_conf_t
115
116            /etc/cluster(/.*)?
117
118       cluster_var_lib_t
119
120            /var/lib/pcsd(/.*)?
121            /var/lib/cluster(/.*)?
122            /var/lib/openais(/.*)?
123            /var/lib/pengine(/.*)?
124            /var/lib/corosync(/.*)?
125            /usr/lib/heartbeat(/.*)?
126            /var/lib/heartbeat(/.*)?
127            /var/lib/pacemaker(/.*)?
128
129       cluster_var_run_t
130
131            /var/run/crm(/.*)?
132            /var/run/cman_.*
133            /var/run/rsctmp(/.*)?
134            /var/run/aisexec.*
135            /var/run/heartbeat(/.*)?
136            /var/run/corosync-qnetd(/.*)?
137            /var/run/corosync-qdevice(/.*)?
138            /var/run/corosync.pid
139            /var/run/cpglockd.pid
140            /var/run/rgmanager.pid
141            /var/run/cluster/rgmanager.sk
142
143       root_t
144
145            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
146            /
147            /initrd
148
149

FILE CONTEXTS

151       SELinux requires files to have an extended attribute to define the file
152       type.
153
154       You can see the context of a file using the -Z option to ls
155
156       Policy  governs  the  access  confined  processes  have to these files.
157       SELinux bitlbee policy is very flexible allowing users to  setup  their
158       bitlbee processes in as secure a method as possible.
159
160       STANDARD FILE CONTEXT
161
162       SELinux  defines  the file context types for the bitlbee, if you wanted
163       to store files with these types in a diffent paths, you need to execute
164       the  semanage  command  to  sepecify  alternate  labeling  and then use
165       restorecon to put the labels on disk.
166
167       semanage  fcontext   -a   -t   bitlbee_var_run_t   '/srv/mybitlbee_con‐
168       tent(/.*)?'
169       restorecon -R -v /srv/mybitlbee_content
170
171       Note:  SELinux  often  uses  regular expressions to specify labels that
172       match multiple files.
173
174       The following file types are defined for bitlbee:
175
176
177
178       bitlbee_conf_t
179
180       - Set files with the bitlbee_conf_t type, if  you  want  to  treat  the
181       files  as  bitlbee  configuration  data,  usually stored under the /etc
182       directory.
183
184
185
186       bitlbee_exec_t
187
188       - Set files with the bitlbee_exec_t type, if you want to transition  an
189       executable to the bitlbee_t domain.
190
191
192       Paths:
193            /usr/bin/bip, /usr/sbin/bitlbee
194
195
196       bitlbee_initrc_exec_t
197
198       - Set files with the bitlbee_initrc_exec_t type, if you want to transi‐
199       tion an executable to the bitlbee_initrc_t domain.
200
201
202
203       bitlbee_log_t
204
205       - Set files with the bitlbee_log_t type, if you want to treat the  data
206       as bitlbee log data, usually stored under the /var/log directory.
207
208
209
210       bitlbee_tmp_t
211
212       -  Set  files with the bitlbee_tmp_t type, if you want to store bitlbee
213       temporary files in the /tmp directories.
214
215
216
217       bitlbee_var_run_t
218
219       - Set files with the bitlbee_var_run_t type, if you want to  store  the
220       bitlbee files under the /run or /var/run directory.
221
222
223       Paths:
224            /var/run/bip(/.*)?, /var/run/bitlbee.pid, /var/run/bitlbee.sock
225
226
227       bitlbee_var_t
228
229       -  Set  files with the bitlbee_var_t type, if you want to store the bit
230       files under the /var directory.
231
232
233
234       Note: File context can be temporarily modified with the chcon  command.
235       If  you want to permanently change the file context you need to use the
236       semanage fcontext command.  This will modify the SELinux labeling data‐
237       base.  You will need to use restorecon to apply the labels.
238
239

COMMANDS

241       semanage  fcontext  can also be used to manipulate default file context
242       mappings.
243
244       semanage permissive can also be used to manipulate  whether  or  not  a
245       process type is permissive.
246
247       semanage  module can also be used to enable/disable/install/remove pol‐
248       icy modules.
249
250       semanage boolean can also be used to manipulate the booleans
251
252
253       system-config-selinux is a GUI tool available to customize SELinux pol‐
254       icy settings.
255
256

AUTHOR

258       This manual page was auto-generated using sepolicy manpage .
259
260

SEE ALSO

262       selinux(8),  bitlbee(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
263       icy(8), setsebool(8)
264
265
266
267bitlbee                            19-06-18                 bitlbee_selinux(8)
Impressum