1bitlbee_selinux(8)          SELinux Policy bitlbee          bitlbee_selinux(8)
2
3
4

NAME

6       bitlbee_selinux  -  Security Enhanced Linux Policy for the bitlbee pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  bitlbee  processes  via  flexible
11       mandatory access control.
12
13       The  bitlbee processes execute with the bitlbee_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep bitlbee_t
20
21
22

ENTRYPOINTS

24       The  bitlbee_t  SELinux type can be entered via the bitlbee_exec_t file
25       type.
26
27       The default entrypoint paths for the bitlbee_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/bitlbee
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       bitlbee  policy  is very flexible allowing users to setup their bitlbee
40       processes in as secure a method as possible.
41
42       The following process types are defined for bitlbee:
43
44       bitlbee_t
45
46       Note: semanage permissive -a bitlbee_t can be used to make the  process
47       type  bitlbee_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  bitlbee
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run bitlbee with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

MANAGED FILES

154       The  SELinux  process  type bitlbee_t can manage files labeled with the
155       following file types.  The paths listed are the default paths for these
156       file types.  Note the processes UID still need to have DAC permissions.
157
158       bitlbee_tmp_t
159
160
161       bitlbee_var_t
162
163            /var/lib/bitlbee(/.*)?
164
165       cluster_conf_t
166
167            /etc/cluster(/.*)?
168
169       cluster_var_lib_t
170
171            /var/lib(64)?/openais(/.*)?
172            /var/lib(64)?/pengine(/.*)?
173            /var/lib(64)?/corosync(/.*)?
174            /usr/lib(64)?/heartbeat(/.*)?
175            /var/lib(64)?/heartbeat(/.*)?
176            /var/lib(64)?/pacemaker(/.*)?
177            /var/lib/cluster(/.*)?
178
179       cluster_var_run_t
180
181            /var/run/crm(/.*)?
182            /var/run/cman_.*
183            /var/run/rsctmp(/.*)?
184            /var/run/aisexec.*
185            /var/run/heartbeat(/.*)?
186            /var/run/cpglockd.pid
187            /var/run/corosync.pid
188            /var/run/rgmanager.pid
189            /var/run/cluster/rgmanager.sk
190
191       initrc_tmp_t
192
193
194       mnt_t
195
196            /mnt(/[^/]*)
197            /mnt(/[^/]*)?
198            /rhev(/[^/]*)?
199            /media(/[^/]*)
200            /media(/[^/]*)?
201            /etc/rhgb(/.*)?
202            /media/.hal-.*
203            /net
204            /afs
205            /rhev
206            /misc
207
208       root_t
209
210            /
211            /initrd
212
213       tmp_t
214
215            /tmp
216            /usr/tmp
217            /var/tmp
218            /tmp-inst
219            /var/tmp-inst
220            /var/tmp/vi.recover
221
222

FILE CONTEXTS

224       SELinux requires files to have an extended attribute to define the file
225       type.
226
227       You can see the context of a file using the -Z option to ls
228
229       Policy governs the access  confined  processes  have  to  these  files.
230       SELinux  bitlbee  policy is very flexible allowing users to setup their
231       bitlbee processes in as secure a method as possible.
232
233       STANDARD FILE CONTEXT
234
235       SELinux defines the file context types for the bitlbee, if  you  wanted
236       to store files with these types in a diffent paths, you need to execute
237       the semanage command  to  sepecify  alternate  labeling  and  then  use
238       restorecon to put the labels on disk.
239
240       semanage fcontext -a -t bitlbee_var_t '/srv/mybitlbee_content(/.*)?'
241       restorecon -R -v /srv/mybitlbee_content
242
243       Note:  SELinux  often  uses  regular expressions to specify labels that
244       match multiple files.
245
246       The following file types are defined for bitlbee:
247
248
249
250       bitlbee_conf_t
251
252       - Set files with the bitlbee_conf_t type, if  you  want  to  treat  the
253       files  as  bitlbee  configuration  data,  usually stored under the /etc
254       directory.
255
256
257
258       bitlbee_exec_t
259
260       - Set files with the bitlbee_exec_t type, if you want to transition  an
261       executable to the bitlbee_t domain.
262
263
264
265       bitlbee_initrc_exec_t
266
267       - Set files with the bitlbee_initrc_exec_t type, if you want to transi‐
268       tion an executable to the bitlbee_initrc_t domain.
269
270
271
272       bitlbee_tmp_t
273
274       - Set files with the bitlbee_tmp_t type, if you want to  store  bitlbee
275       temporary files in the /tmp directories.
276
277
278
279       bitlbee_var_t
280
281       -  Set  files with the bitlbee_var_t type, if you want to store the bit
282       files under the /var directory.
283
284
285
286       Note: File context can be temporarily modified with the chcon  command.
287       If  you want to permanently change the file context you need to use the
288       semanage fcontext command.  This will modify the SELinux labeling data‐
289       base.  You will need to use restorecon to apply the labels.
290
291

COMMANDS

293       semanage  fcontext  can also be used to manipulate default file context
294       mappings.
295
296       semanage permissive can also be used to manipulate  whether  or  not  a
297       process type is permissive.
298
299       semanage  module can also be used to enable/disable/install/remove pol‐
300       icy modules.
301
302       semanage boolean can also be used to manipulate the booleans
303
304
305       system-config-selinux is a GUI tool available to customize SELinux pol‐
306       icy settings.
307
308

AUTHOR

310       This manual page was auto-generated using sepolicy manpage .
311
312

SEE ALSO

314       selinux(8),  bitlbee(8),  semanage(8), restorecon(8), chcon(1) , setse‐
315       bool(8)
316
317
318
319bitlbee                            15-06-03                 bitlbee_selinux(8)
Impressum