1irc_selinux(8)                SELinux Policy irc                irc_selinux(8)
2
3
4

NAME

6       irc_selinux - Security Enhanced Linux Policy for the irc processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the irc processes via flexible manda‐
10       tory access control.
11
12       The irc processes execute with the irc_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep irc_t
19
20
21

ENTRYPOINTS

23       The irc_t SELinux type can be entered via the irc_exec_t file type.
24
25       The default entrypoint paths for the irc_t domain are the following:
26
27       /usr/bin/[st]irc, /usr/bin/ircII, /usr/bin/tinyirc
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       irc policy is very flexible allowing users to setup their irc processes
37       in as secure a method as possible.
38
39       The following process types are defined for irc:
40
41       irc_t
42
43       Note: semanage permissive -a irc_t can be used to make the process type
44       irc_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  irc
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run irc with the tightest access possible.
52
53
54
55       If you want to allow all domains to use other domains file descriptors,
56       you must turn on the allow_domain_fd_use boolean. Enabled by default.
57
58       setsebool -P allow_domain_fd_use 1
59
60
61
62       If you want to allow sysadm to debug or ptrace all processes, you  must
63       turn on the allow_ptrace boolean. Disabled by default.
64
65       setsebool -P allow_ptrace 1
66
67
68
69       If  you  want  to  allow  system  to run with NIS, you must turn on the
70       allow_ypbind boolean. Disabled by default.
71
72       setsebool -P allow_ypbind 1
73
74
75
76       If you want to allow all domains to have the kernel load  modules,  you
77       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
78       default.
79
80       setsebool -P domain_kernel_load_modules 1
81
82
83
84       If you want to allow all domains to execute in fips_mode, you must turn
85       on the fips_mode boolean. Enabled by default.
86
87       setsebool -P fips_mode 1
88
89
90
91       If you want to enable reading of urandom for all domains, you must turn
92       on the global_ssp boolean. Disabled by default.
93
94       setsebool -P global_ssp 1
95
96
97
98       If you want to support NFS home  directories,  you  must  turn  on  the
99       use_nfs_home_dirs boolean. Disabled by default.
100
101       setsebool -P use_nfs_home_dirs 1
102
103
104
105       If  you  want  to  support SAMBA home directories, you must turn on the
106       use_samba_home_dirs boolean. Disabled by default.
107
108       setsebool -P use_samba_home_dirs 1
109
110
111

PORT TYPES

113       SELinux defines port types to represent TCP and UDP ports.
114
115       You can see the types associated with a port  by  using  the  following
116       command:
117
118       semanage port -l
119
120
121       Policy  governs  the  access  confined  processes  have to these ports.
122       SELinux irc policy is very flexible allowing users to setup  their  irc
123       processes in as secure a method as possible.
124
125       The following port types are defined for irc:
126
127
128       ircd_port_t
129
130
131
132       Default Defined Ports:
133                 tcp 6667
134

MANAGED FILES

136       The  SELinux  process type irc_t can manage files labeled with the fol‐
137       lowing file types.  The paths listed are the default  paths  for  these
138       file types.  Note the processes UID still need to have DAC permissions.
139
140       cifs_t
141
142
143       initrc_tmp_t
144
145
146       irc_home_t
147
148            /home/[^/]*/.ircmotd
149            /home/staff/.ircmotd
150
151       irc_tmp_t
152
153
154       mnt_t
155
156            /mnt(/[^/]*)
157            /mnt(/[^/]*)?
158            /rhev(/[^/]*)?
159            /media(/[^/]*)
160            /media(/[^/]*)?
161            /etc/rhgb(/.*)?
162            /media/.hal-.*
163            /net
164            /afs
165            /rhev
166            /misc
167
168       nfs_t
169
170
171       tmp_t
172
173            /tmp
174            /usr/tmp
175            /var/tmp
176            /tmp-inst
177            /var/tmp-inst
178            /var/tmp/vi.recover
179
180

FILE CONTEXTS

182       SELinux requires files to have an extended attribute to define the file
183       type.
184
185       You can see the context of a file using the -Z option to ls
186
187       Policy governs the access  confined  processes  have  to  these  files.
188       SELinux  irc  policy is very flexible allowing users to setup their irc
189       processes in as secure a method as possible.
190
191       STANDARD FILE CONTEXT
192
193       SELinux defines the file context types for the irc, if  you  wanted  to
194       store  files  with  these types in a diffent paths, you need to execute
195       the semanage command  to  sepecify  alternate  labeling  and  then  use
196       restorecon to put the labels on disk.
197
198       semanage fcontext -a -t irc_tmp_t '/srv/myirc_content(/.*)?'
199       restorecon -R -v /srv/myirc_content
200
201       Note:  SELinux  often  uses  regular expressions to specify labels that
202       match multiple files.
203
204       The following file types are defined for irc:
205
206
207
208       irc_exec_t
209
210       - Set files with the irc_exec_t type, if you want to transition an exe‐
211       cutable to the irc_t domain.
212
213
214       Paths:
215            /usr/bin/[st]irc, /usr/bin/ircII, /usr/bin/tinyirc
216
217
218       irc_home_t
219
220       - Set files with the irc_home_t type, if you want to store irc files in
221       the users home directory.
222
223
224       Paths:
225            /home/[^/]*/.ircmotd, /home/staff/.ircmotd
226
227
228       irc_tmp_t
229
230       - Set files with the irc_tmp_t type, if you want to store irc temporary
231       files in the /tmp directories.
232
233
234
235       Note:  File context can be temporarily modified with the chcon command.
236       If you want to permanently change the file context you need to use  the
237       semanage fcontext command.  This will modify the SELinux labeling data‐
238       base.  You will need to use restorecon to apply the labels.
239
240

COMMANDS

242       semanage fcontext can also be used to manipulate default  file  context
243       mappings.
244
245       semanage  permissive  can  also  be used to manipulate whether or not a
246       process type is permissive.
247
248       semanage module can also be used to enable/disable/install/remove  pol‐
249       icy modules.
250
251       semanage port can also be used to manipulate the port definitions
252
253       semanage boolean can also be used to manipulate the booleans
254
255
256       system-config-selinux is a GUI tool available to customize SELinux pol‐
257       icy settings.
258
259

AUTHOR

261       This manual page was auto-generated using sepolicy manpage .
262
263

SEE ALSO

265       selinux(8), irc(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)
266
267
268
269irc                                15-06-03                     irc_selinux(8)
Impressum