1lircd_selinux(8)             SELinux Policy lircd             lircd_selinux(8)
2
3
4

NAME

6       lircd_selinux - Security Enhanced Linux Policy for the lircd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the lircd processes via flexible manda‐
10       tory access control.
11
12       The lircd processes execute with the  lircd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep lircd_t
19
20
21

ENTRYPOINTS

23       The lircd_t SELinux type can be entered via the lircd_exec_t file type.
24
25       The default entrypoint paths for the lircd_t domain are the following:
26
27       /usr/sbin/lircd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       lircd policy is very flexible allowing users to setup their lircd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for lircd:
40
41       lircd_t
42
43       Note:  semanage  permissive  -a lircd_t can be used to make the process
44       type lircd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   lircd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run lircd with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

PORT TYPES

93       SELinux defines port types to represent TCP and UDP ports.
94
95       You can see the types associated with a port  by  using  the  following
96       command:
97
98       semanage port -l
99
100
101       Policy  governs  the  access  confined  processes  have to these ports.
102       SELinux lircd policy is very flexible allowing  users  to  setup  their
103       lircd processes in as secure a method as possible.
104
105       The following port types are defined for lircd:
106
107
108       lirc_port_t
109
110
111
112       Default Defined Ports:
113                 tcp 8765
114

MANAGED FILES

116       The SELinux process type lircd_t can manage files labeled with the fol‐
117       lowing file types.  The paths listed are the default  paths  for  these
118       file types.  Note the processes UID still need to have DAC permissions.
119
120       cluster_conf_t
121
122            /etc/cluster(/.*)?
123
124       cluster_var_lib_t
125
126            /var/lib/pcsd(/.*)?
127            /var/lib/cluster(/.*)?
128            /var/lib/openais(/.*)?
129            /var/lib/pengine(/.*)?
130            /var/lib/corosync(/.*)?
131            /usr/lib/heartbeat(/.*)?
132            /var/lib/heartbeat(/.*)?
133            /var/lib/pacemaker(/.*)?
134
135       cluster_var_run_t
136
137            /var/run/crm(/.*)?
138            /var/run/cman_.*
139            /var/run/rsctmp(/.*)?
140            /var/run/aisexec.*
141            /var/run/heartbeat(/.*)?
142            /var/run/corosync-qnetd(/.*)?
143            /var/run/corosync-qdevice(/.*)?
144            /var/run/corosync.pid
145            /var/run/cpglockd.pid
146            /var/run/rgmanager.pid
147            /var/run/cluster/rgmanager.sk
148
149       lircd_var_run_t
150
151            /var/run/lirc(/.*)?
152            /var/run/lircd(/.*)?
153            /dev/lircd
154            /var/run/lircd.pid
155
156       root_t
157
158            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
159            /
160            /initrd
161
162       sysfs_t
163
164            /sys(/.*)?
165
166       var_lock_t
167
168            /run/lock(/.*)?
169            /var/lock
170            /var/lock
171
172

FILE CONTEXTS

174       SELinux requires files to have an extended attribute to define the file
175       type.
176
177       You can see the context of a file using the -Z option to ls
178
179       Policy governs the access  confined  processes  have  to  these  files.
180       SELinux  lircd  policy  is  very flexible allowing users to setup their
181       lircd processes in as secure a method as possible.
182
183       EQUIVALENCE DIRECTORIES
184
185
186       lircd policy stores data with multiple  different  file  context  types
187       under the /var/run/lirc directory.  If you would like to store the data
188       in a different directory you can use the semanage command to create  an
189       equivalence  mapping.   If you wanted to store this data under the /srv
190       dirctory you would execute the following command:
191
192       semanage fcontext -a -e /var/run/lirc /srv/lirc
193       restorecon -R -v /srv/lirc
194
195       STANDARD FILE CONTEXT
196
197       SELinux defines the file context types for the lircd, if you wanted  to
198       store  files  with  these types in a diffent paths, you need to execute
199       the semanage command  to  sepecify  alternate  labeling  and  then  use
200       restorecon to put the labels on disk.
201
202       semanage fcontext -a -t lircd_var_run_t '/srv/mylircd_content(/.*)?'
203       restorecon -R -v /srv/mylircd_content
204
205       Note:  SELinux  often  uses  regular expressions to specify labels that
206       match multiple files.
207
208       The following file types are defined for lircd:
209
210
211
212       lircd_etc_t
213
214       - Set files with the lircd_etc_t type, if you want to store lircd files
215       in the /etc directories.
216
217
218       Paths:
219            /etc/lirc(/.*)?, /etc/lircd.conf
220
221
222       lircd_exec_t
223
224       -  Set  files  with the lircd_exec_t type, if you want to transition an
225       executable to the lircd_t domain.
226
227
228
229       lircd_initrc_exec_t
230
231       - Set files with the lircd_initrc_exec_t type, if you want  to  transi‐
232       tion an executable to the lircd_initrc_t domain.
233
234
235
236       lircd_var_run_t
237
238       -  Set  files  with  the lircd_var_run_t type, if you want to store the
239       lircd files under the /run or /var/run directory.
240
241
242       Paths:
243            /var/run/lirc(/.*)?,       /var/run/lircd(/.*)?,       /dev/lircd,
244            /var/run/lircd.pid
245
246
247       Note:  File context can be temporarily modified with the chcon command.
248       If you want to permanently change the file context you need to use  the
249       semanage fcontext command.  This will modify the SELinux labeling data‐
250       base.  You will need to use restorecon to apply the labels.
251
252

COMMANDS

254       semanage fcontext can also be used to manipulate default  file  context
255       mappings.
256
257       semanage  permissive  can  also  be used to manipulate whether or not a
258       process type is permissive.
259
260       semanage module can also be used to enable/disable/install/remove  pol‐
261       icy modules.
262
263       semanage port can also be used to manipulate the port definitions
264
265       semanage boolean can also be used to manipulate the booleans
266
267
268       system-config-selinux is a GUI tool available to customize SELinux pol‐
269       icy settings.
270
271

AUTHOR

273       This manual page was auto-generated using sepolicy manpage .
274
275

SEE ALSO

277       selinux(8),  lircd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
278       icy(8), setsebool(8)
279
280
281
282lircd                              19-06-18                   lircd_selinux(8)
Impressum