1lircd_selinux(8)             SELinux Policy lircd             lircd_selinux(8)
2
3
4

NAME

6       lircd_selinux - Security Enhanced Linux Policy for the lircd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the lircd processes via flexible manda‐
10       tory access control.
11
12       The lircd processes execute with the  lircd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep lircd_t
19
20
21

ENTRYPOINTS

23       The lircd_t SELinux type can be entered via the lircd_exec_t file type.
24
25       The default entrypoint paths for the lircd_t domain are the following:
26
27       /usr/sbin/lircd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       lircd policy is very flexible allowing users to setup their lircd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for lircd:
40
41       lircd_t
42
43       Note:  semanage  permissive  -a lircd_t can be used to make the process
44       type lircd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   lircd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run lircd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you want to allow sysadm to debug or ptrace all processes, you must
86       turn on the allow_ptrace boolean. Disabled by default.
87
88       setsebool -P allow_ptrace 1
89
90
91
92       If you want to enable cluster mode for daemons, you must  turn  on  the
93       daemons_enable_cluster_mode boolean. Disabled by default.
94
95       setsebool -P daemons_enable_cluster_mode 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If you want to enable support for upstart as the init program, you must
122       turn on the init_upstart boolean. Enabled by default.
123
124       setsebool -P init_upstart 1
125
126
127

PORT TYPES

129       SELinux defines port types to represent TCP and UDP ports.
130
131       You can see the types associated with a port  by  using  the  following
132       command:
133
134       semanage port -l
135
136
137       Policy  governs  the  access  confined  processes  have to these ports.
138       SELinux lircd policy is very flexible allowing  users  to  setup  their
139       lircd processes in as secure a method as possible.
140
141       The following port types are defined for lircd:
142
143
144       lirc_port_t
145
146
147
148       Default Defined Ports:
149                 tcp 8765
150

MANAGED FILES

152       The SELinux process type lircd_t can manage files labeled with the fol‐
153       lowing file types.  The paths listed are the default  paths  for  these
154       file types.  Note the processes UID still need to have DAC permissions.
155
156       cluster_conf_t
157
158            /etc/cluster(/.*)?
159
160       cluster_var_lib_t
161
162            /var/lib(64)?/openais(/.*)?
163            /var/lib(64)?/pengine(/.*)?
164            /var/lib(64)?/corosync(/.*)?
165            /usr/lib(64)?/heartbeat(/.*)?
166            /var/lib(64)?/heartbeat(/.*)?
167            /var/lib(64)?/pacemaker(/.*)?
168            /var/lib/cluster(/.*)?
169
170       cluster_var_run_t
171
172            /var/run/crm(/.*)?
173            /var/run/cman_.*
174            /var/run/rsctmp(/.*)?
175            /var/run/aisexec.*
176            /var/run/heartbeat(/.*)?
177            /var/run/cpglockd.pid
178            /var/run/corosync.pid
179            /var/run/rgmanager.pid
180            /var/run/cluster/rgmanager.sk
181
182       initrc_tmp_t
183
184
185       lircd_var_run_t
186
187            /var/run/lirc(/.*)?
188            /var/run/lircd(/.*)?
189            /var/run/lircd.pid
190
191       mnt_t
192
193            /mnt(/[^/]*)
194            /mnt(/[^/]*)?
195            /rhev(/[^/]*)?
196            /media(/[^/]*)
197            /media(/[^/]*)?
198            /etc/rhgb(/.*)?
199            /media/.hal-.*
200            /net
201            /afs
202            /rhev
203            /misc
204
205       root_t
206
207            /
208            /initrd
209
210       tmp_t
211
212            /tmp
213            /usr/tmp
214            /var/tmp
215            /tmp-inst
216            /var/tmp-inst
217            /var/tmp/vi.recover
218
219       var_lock_t
220
221            /var/lock(/.*)?
222
223

FILE CONTEXTS

225       SELinux requires files to have an extended attribute to define the file
226       type.
227
228       You can see the context of a file using the -Z option to ls
229
230       Policy governs the access  confined  processes  have  to  these  files.
231       SELinux  lircd  policy  is  very flexible allowing users to setup their
232       lircd processes in as secure a method as possible.
233
234       EQUIVALENCE DIRECTORIES
235
236
237       lircd policy stores data with multiple  different  file  context  types
238       under the /var/run/lirc directory.  If you would like to store the data
239       in a different directory you can use the semanage command to create  an
240       equivalence  mapping.   If you wanted to store this data under the /srv
241       dirctory you would execute the following command:
242
243       semanage fcontext -a -e /var/run/lirc /srv/lirc
244       restorecon -R -v /srv/lirc
245
246       STANDARD FILE CONTEXT
247
248       SELinux defines the file context types for the lircd, if you wanted  to
249       store  files  with  these types in a diffent paths, you need to execute
250       the semanage command  to  sepecify  alternate  labeling  and  then  use
251       restorecon to put the labels on disk.
252
253       semanage fcontext -a -t lircd_var_run_t '/srv/mylircd_content(/.*)?'
254       restorecon -R -v /srv/mylircd_content
255
256       Note:  SELinux  often  uses  regular expressions to specify labels that
257       match multiple files.
258
259       The following file types are defined for lircd:
260
261
262
263       lircd_etc_t
264
265       - Set files with the lircd_etc_t type, if you want to store lircd files
266       in the /etc directories.
267
268
269
270       lircd_exec_t
271
272       -  Set  files  with the lircd_exec_t type, if you want to transition an
273       executable to the lircd_t domain.
274
275
276
277       lircd_initrc_exec_t
278
279       - Set files with the lircd_initrc_exec_t type, if you want  to  transi‐
280       tion an executable to the lircd_initrc_t domain.
281
282
283
284       lircd_var_run_t
285
286       -  Set  files  with  the lircd_var_run_t type, if you want to store the
287       lircd files under the /run or /var/run directory.
288
289
290       Paths:
291            /var/run/lirc(/.*)?, /var/run/lircd(/.*)?, /var/run/lircd.pid
292
293
294       Note: File context can be temporarily modified with the chcon  command.
295       If  you want to permanently change the file context you need to use the
296       semanage fcontext command.  This will modify the SELinux labeling data‐
297       base.  You will need to use restorecon to apply the labels.
298
299

COMMANDS

301       semanage  fcontext  can also be used to manipulate default file context
302       mappings.
303
304       semanage permissive can also be used to manipulate  whether  or  not  a
305       process type is permissive.
306
307       semanage  module can also be used to enable/disable/install/remove pol‐
308       icy modules.
309
310       semanage port can also be used to manipulate the port definitions
311
312       semanage boolean can also be used to manipulate the booleans
313
314
315       system-config-selinux is a GUI tool available to customize SELinux pol‐
316       icy settings.
317
318

AUTHOR

320       This manual page was auto-generated using sepolicy manpage .
321
322

SEE ALSO

324       selinux(8),  lircd(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
325       bool(8)
326
327
328
329lircd                              15-06-03                   lircd_selinux(8)
Impressum