1bitlbee_selinux(8)          SELinux Policy bitlbee          bitlbee_selinux(8)
2
3
4

NAME

6       bitlbee_selinux  -  Security Enhanced Linux Policy for the bitlbee pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  bitlbee  processes  via  flexible
11       mandatory access control.
12
13       The  bitlbee processes execute with the bitlbee_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep bitlbee_t
20
21
22

ENTRYPOINTS

24       The  bitlbee_t  SELinux type can be entered via the bitlbee_exec_t file
25       type.
26
27       The default entrypoint paths for the bitlbee_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/bip, /usr/sbin/bitlbee
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       bitlbee  policy  is very flexible allowing users to setup their bitlbee
40       processes in as secure a method as possible.
41
42       The following process types are defined for bitlbee:
43
44       bitlbee_t
45
46       Note: semanage permissive -a bitlbee_t can be used to make the  process
47       type  bitlbee_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  bitlbee
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run bitlbee with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type bitlbee_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       bitlbee_var_run_t
73
74            /var/run/bip(/.*)?
75            /var/run/bitlbee.pid
76            /var/run/bitlbee.sock
77
78       bitlbee_var_t
79
80            /var/lib/bitlbee(/.*)?
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       root_t
112
113            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
114            /
115            /initrd
116
117

FILE CONTEXTS

119       SELinux requires files to have an extended attribute to define the file
120       type.
121
122       You can see the context of a file using the -Z option to ls
123
124       Policy governs the access  confined  processes  have  to  these  files.
125       SELinux  bitlbee  policy is very flexible allowing users to setup their
126       bitlbee processes in as secure a method as possible.
127
128       STANDARD FILE CONTEXT
129
130       SELinux defines the file context types for the bitlbee, if  you  wanted
131       to store files with these types in a diffent paths, you need to execute
132       the semanage command  to  sepecify  alternate  labeling  and  then  use
133       restorecon to put the labels on disk.
134
135       semanage   fcontext   -a   -t   bitlbee_var_run_t  '/srv/mybitlbee_con‐
136       tent(/.*)?'
137       restorecon -R -v /srv/mybitlbee_content
138
139       Note: SELinux often uses regular expressions  to  specify  labels  that
140       match multiple files.
141
142       The following file types are defined for bitlbee:
143
144
145
146       bitlbee_conf_t
147
148       -  Set  files  with  the  bitlbee_conf_t type, if you want to treat the
149       files as bitlbee configuration data,  usually  stored  under  the  /etc
150       directory.
151
152
153
154       bitlbee_exec_t
155
156       -  Set files with the bitlbee_exec_t type, if you want to transition an
157       executable to the bitlbee_t domain.
158
159
160       Paths:
161            /usr/bin/bip, /usr/sbin/bitlbee
162
163
164       bitlbee_initrc_exec_t
165
166       - Set files with the bitlbee_initrc_exec_t type, if you want to transi‐
167       tion an executable to the bitlbee_initrc_t domain.
168
169
170
171       bitlbee_log_t
172
173       -  Set files with the bitlbee_log_t type, if you want to treat the data
174       as bitlbee log data, usually stored under the /var/log directory.
175
176
177
178       bitlbee_tmp_t
179
180       - Set files with the bitlbee_tmp_t type, if you want to  store  bitlbee
181       temporary files in the /tmp directories.
182
183
184
185       bitlbee_var_run_t
186
187       -  Set  files with the bitlbee_var_run_t type, if you want to store the
188       bitlbee files under the /run or /var/run directory.
189
190
191       Paths:
192            /var/run/bip(/.*)?, /var/run/bitlbee.pid, /var/run/bitlbee.sock
193
194
195       bitlbee_var_t
196
197       - Set files with the bitlbee_var_t type, if you want to store  the  bit
198       files under the /var directory.
199
200
201
202       Note:  File context can be temporarily modified with the chcon command.
203       If you want to permanently change the file context you need to use  the
204       semanage fcontext command.  This will modify the SELinux labeling data‐
205       base.  You will need to use restorecon to apply the labels.
206
207

COMMANDS

209       semanage fcontext can also be used to manipulate default  file  context
210       mappings.
211
212       semanage  permissive  can  also  be used to manipulate whether or not a
213       process type is permissive.
214
215       semanage module can also be used to enable/disable/install/remove  pol‐
216       icy modules.
217
218       semanage boolean can also be used to manipulate the booleans
219
220
221       system-config-selinux is a GUI tool available to customize SELinux pol‐
222       icy settings.
223
224

AUTHOR

226       This manual page was auto-generated using sepolicy manpage .
227
228

SEE ALSO

230       selinux(8), bitlbee(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
231       icy(8), setsebool(8)
232
233
234
235bitlbee                            20-05-05                 bitlbee_selinux(8)
Impressum