1irssi_selinux(8)             SELinux Policy irssi             irssi_selinux(8)
2
3
4

NAME

6       irssi_selinux - Security Enhanced Linux Policy for the irssi processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the irssi processes via flexible manda‐
10       tory access control.
11
12       The irssi processes execute with the  irssi_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep irssi_t
19
20
21

ENTRYPOINTS

23       The irssi_t SELinux type can be entered via the irssi_exec_t file type.
24
25       The default entrypoint paths for the irssi_t domain are the following:
26
27
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       irssi policy is very flexible allowing users to setup their irssi  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for irssi:
40
41       irssi_t
42
43       Note:  semanage  permissive  -a irssi_t can be used to make the process
44       type irssi_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   irssi
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run irssi with the tightest access possible.
53
54
55
56       If you want to allow the Irssi IRC Client to connect to any  port,  and
57       to   bind   to   any   unreserved   port,   you   must   turn   on  the
58       irssi_use_full_network boolean. Disabled by default.
59
60       setsebool -P irssi_use_full_network 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77

MANAGED FILES

79       The SELinux process type irssi_t can manage files labeled with the fol‐
80       lowing  file  types.   The paths listed are the default paths for these
81       file types.  Note the processes UID still need to have DAC permissions.
82
83       cifs_t
84
85
86       ecryptfs_t
87
88            /home/[^/]+/.Private(/.*)?
89            /home/[^/]+/.ecryptfs(/.*)?
90
91       fusefs_t
92
93            /var/run/user/[0-9]+/gvfs
94
95       irssi_home_t
96
97
98       krb5_host_rcache_t
99
100            /var/tmp/krb5_0.rcache2
101            /var/cache/krb5rcache(/.*)?
102            /var/tmp/nfs_0
103            /var/tmp/DNS_25
104            /var/tmp/host_0
105            /var/tmp/imap_0
106            /var/tmp/HTTP_23
107            /var/tmp/HTTP_48
108            /var/tmp/ldap_55
109            /var/tmp/ldap_487
110            /var/tmp/ldapmap1_0
111
112       nfs_t
113
114
115

COMMANDS

117       semanage fcontext can also be used to manipulate default  file  context
118       mappings.
119
120       semanage  permissive  can  also  be used to manipulate whether or not a
121       process type is permissive.
122
123       semanage module can also be used to enable/disable/install/remove  pol‐
124       icy modules.
125
126       semanage boolean can also be used to manipulate the booleans
127
128
129       system-config-selinux is a GUI tool available to customize SELinux pol‐
130       icy settings.
131
132

AUTHOR

134       This manual page was auto-generated using sepolicy manpage .
135
136

SEE ALSO

138       selinux(8),  irssi(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
139       icy(8), setsebool(8)
140
141
142
143irssi                              23-12-15                   irssi_selinux(8)
Impressum