1bitlbee_selinux(8)          SELinux Policy bitlbee          bitlbee_selinux(8)
2
3
4

NAME

6       bitlbee_selinux  -  Security Enhanced Linux Policy for the bitlbee pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  bitlbee  processes  via  flexible
11       mandatory access control.
12
13       The  bitlbee processes execute with the bitlbee_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep bitlbee_t
20
21
22

ENTRYPOINTS

24       The  bitlbee_t  SELinux type can be entered via the bitlbee_exec_t file
25       type.
26
27       The default entrypoint paths for the bitlbee_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/bip, /usr/sbin/bitlbee
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       bitlbee  policy  is very flexible allowing users to setup their bitlbee
40       processes in as secure a method as possible.
41
42       The following process types are defined for bitlbee:
43
44       bitlbee_t
45
46       Note: semanage permissive -a bitlbee_t can be used to make the  process
47       type  bitlbee_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  bitlbee
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run bitlbee with the tightest access possi‐
56       ble.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type bitlbee_t can manage files  labeled  with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       bitlbee_tmp_t
88
89
90       bitlbee_tmpfs_t
91
92
93       bitlbee_var_run_t
94
95            /var/run/bip(/.*)?
96            /var/run/bitlbee.pid
97            /var/run/bitlbee.sock
98
99       bitlbee_var_t
100
101            /var/lib/bitlbee(/.*)?
102
103       cluster_conf_t
104
105            /etc/cluster(/.*)?
106
107       cluster_var_lib_t
108
109            /var/lib/pcsd(/.*)?
110            /var/lib/cluster(/.*)?
111            /var/lib/openais(/.*)?
112            /var/lib/pengine(/.*)?
113            /var/lib/corosync(/.*)?
114            /usr/lib/heartbeat(/.*)?
115            /var/lib/heartbeat(/.*)?
116            /var/lib/pacemaker(/.*)?
117
118       cluster_var_run_t
119
120            /var/run/crm(/.*)?
121            /var/run/cman_.*
122            /var/run/rsctmp(/.*)?
123            /var/run/aisexec.*
124            /var/run/heartbeat(/.*)?
125            /var/run/pcsd-ruby.socket
126            /var/run/corosync-qnetd(/.*)?
127            /var/run/corosync-qdevice(/.*)?
128            /var/run/corosync.pid
129            /var/run/cpglockd.pid
130            /var/run/rgmanager.pid
131            /var/run/cluster/rgmanager.sk
132
133       krb5_host_rcache_t
134
135            /var/tmp/krb5_0.rcache2
136            /var/cache/krb5rcache(/.*)?
137            /var/tmp/nfs_0
138            /var/tmp/DNS_25
139            /var/tmp/host_0
140            /var/tmp/imap_0
141            /var/tmp/HTTP_23
142            /var/tmp/HTTP_48
143            /var/tmp/ldap_55
144            /var/tmp/ldap_487
145            /var/tmp/ldapmap1_0
146
147       root_t
148
149            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
150            /
151            /initrd
152
153

FILE CONTEXTS

155       SELinux requires files to have an extended attribute to define the file
156       type.
157
158       You can see the context of a file using the -Z option to ls
159
160       Policy  governs  the  access  confined  processes  have to these files.
161       SELinux bitlbee policy is very flexible allowing users to  setup  their
162       bitlbee processes in as secure a method as possible.
163
164       STANDARD FILE CONTEXT
165
166       SELinux  defines  the file context types for the bitlbee, if you wanted
167       to store files with these types in a different paths, you need to  exe‐
168       cute  the  semanage  command to specify alternate labeling and then use
169       restorecon to put the labels on disk.
170
171       semanage fcontext -a -t bitlbee_exec_t '/srv/bitlbee/content(/.*)?'
172       restorecon -R -v /srv/mybitlbee_content
173
174       Note: SELinux often uses regular expressions  to  specify  labels  that
175       match multiple files.
176
177       The following file types are defined for bitlbee:
178
179
180
181       bitlbee_conf_t
182
183       -  Set  files  with  the  bitlbee_conf_t type, if you want to treat the
184       files as bitlbee configuration data, usually stored under the /etc  di‐
185       rectory.
186
187
188
189       bitlbee_exec_t
190
191       -  Set files with the bitlbee_exec_t type, if you want to transition an
192       executable to the bitlbee_t domain.
193
194
195       Paths:
196            /usr/bin/bip, /usr/sbin/bitlbee
197
198
199       bitlbee_initrc_exec_t
200
201       - Set files with the bitlbee_initrc_exec_t type, if you want to transi‐
202       tion an executable to the bitlbee_initrc_t domain.
203
204
205
206       bitlbee_log_t
207
208       -  Set files with the bitlbee_log_t type, if you want to treat the data
209       as bitlbee log data, usually stored under the /var/log directory.
210
211
212
213       bitlbee_tmp_t
214
215       - Set files with the bitlbee_tmp_t type, if you want to  store  bitlbee
216       temporary files in the /tmp directories.
217
218
219
220       bitlbee_tmpfs_t
221
222       - Set files with the bitlbee_tmpfs_t type, if you want to store bitlbee
223       files on a tmpfs file system.
224
225
226
227       bitlbee_var_run_t
228
229       - Set files with the bitlbee_var_run_t type, if you want to  store  the
230       bitlbee files under the /run or /var/run directory.
231
232
233       Paths:
234            /var/run/bip(/.*)?, /var/run/bitlbee.pid, /var/run/bitlbee.sock
235
236
237       bitlbee_var_t
238
239       -  Set  files with the bitlbee_var_t type, if you want to store the bit
240       files under the /var directory.
241
242
243
244       Note: File context can be temporarily modified with the chcon  command.
245       If  you want to permanently change the file context you need to use the
246       semanage fcontext command.  This will modify the SELinux labeling data‐
247       base.  You will need to use restorecon to apply the labels.
248
249

COMMANDS

251       semanage  fcontext  can also be used to manipulate default file context
252       mappings.
253
254       semanage permissive can also be used to manipulate  whether  or  not  a
255       process type is permissive.
256
257       semanage  module can also be used to enable/disable/install/remove pol‐
258       icy modules.
259
260       semanage boolean can also be used to manipulate the booleans
261
262
263       system-config-selinux is a GUI tool available to customize SELinux pol‐
264       icy settings.
265
266

AUTHOR

268       This manual page was auto-generated using sepolicy manpage .
269
270

SEE ALSO

272       selinux(8),  bitlbee(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
273       icy(8), setsebool(8)
274
275
276
277bitlbee                            23-12-15                 bitlbee_selinux(8)
Impressum