1irc_selinux(8) SELinux Policy irc irc_selinux(8)
2
3
4
6 irc_selinux - Security Enhanced Linux Policy for the irc processes
7
9 Security-Enhanced Linux secures the irc processes via flexible manda‐
10 tory access control.
11
12 The irc processes execute with the irc_t SELinux type. You can check if
13 you have these processes running by executing the ps command with the
14 -Z qualifier.
15
16 For example:
17
18 ps -eZ | grep irc_t
19
20
21
23 The irc_t SELinux type can be entered via the irc_exec_t file type.
24
25 The default entrypoint paths for the irc_t domain are the following:
26
27 /usr/bin/[st]irc, /usr/bin/ircII, /usr/bin/irssi, /usr/bin/tinyirc
28
30 SELinux defines process types (domains) for each process running on the
31 system
32
33 You can see the context of a process using the -Z option to ps
34
35 Policy governs the access confined processes have to files. SELinux
36 irc policy is very flexible allowing users to setup their irc processes
37 in as secure a method as possible.
38
39 The following process types are defined for irc:
40
41 irc_t
42
43 Note: semanage permissive -a irc_t can be used to make the process type
44 irc_t permissive. SELinux does not deny access to permissive process
45 types, but the AVC (SELinux denials) messages are still generated.
46
47
49 SELinux policy is customizable based on least access required. irc
50 policy is extremely flexible and has several booleans that allow you to
51 manipulate the policy and run irc with the tightest access possible.
52
53
54
55 If you want to determine whether irc clients can listen on and connect
56 to any unreserved TCP ports, you must turn on the irc_use_any_tcp_ports
57 boolean. Disabled by default.
58
59 setsebool -P irc_use_any_tcp_ports 1
60
61
62
63 If you want to allow users to resolve user passwd entries directly from
64 ldap rather then using a sssd server, you must turn on the authlo‐
65 gin_nsswitch_use_ldap boolean. Disabled by default.
66
67 setsebool -P authlogin_nsswitch_use_ldap 1
68
69
70
71 If you want to allow all domains to execute in fips_mode, you must turn
72 on the fips_mode boolean. Enabled by default.
73
74 setsebool -P fips_mode 1
75
76
77
78 If you want to allow confined applications to run with kerberos, you
79 must turn on the kerberos_enabled boolean. Enabled by default.
80
81 setsebool -P kerberos_enabled 1
82
83
84
85 If you want to allow system to run with NIS, you must turn on the
86 nis_enabled boolean. Disabled by default.
87
88 setsebool -P nis_enabled 1
89
90
91
92 If you want to allow confined applications to use nscd shared memory,
93 you must turn on the nscd_use_shm boolean. Enabled by default.
94
95 setsebool -P nscd_use_shm 1
96
97
98
100 SELinux defines port types to represent TCP and UDP ports.
101
102 You can see the types associated with a port by using the following
103 command:
104
105 semanage port -l
106
107
108 Policy governs the access confined processes have to these ports.
109 SELinux irc policy is very flexible allowing users to setup their irc
110 processes in as secure a method as possible.
111
112 The following port types are defined for irc:
113
114
115 ircd_port_t
116
117
118
119 Default Defined Ports:
120 tcp 6667,6697
121
123 The SELinux process type irc_t can manage files labeled with the fol‐
124 lowing file types. The paths listed are the default paths for these
125 file types. Note the processes UID still need to have DAC permissions.
126
127 cifs_t
128
129
130 ecryptfs_t
131
132 /home/[^/]+/.Private(/.*)?
133 /home/[^/]+/.ecryptfs(/.*)?
134
135 fusefs_t
136
137 /var/run/user/[^/]*/gvfs
138
139 irc_home_t
140
141 /home/[^/]+/.irssi(/.*)?
142 /home/[^/]+/irclog(/.*)?
143 /home/[^/]+/.ircmotd
144
145 irc_tmp_t
146
147
148 nfs_t
149
150
151 user_home_t
152
153 /home/[^/]+/.+
154
155
157 SELinux requires files to have an extended attribute to define the file
158 type.
159
160 You can see the context of a file using the -Z option to ls
161
162 Policy governs the access confined processes have to these files.
163 SELinux irc policy is very flexible allowing users to setup their irc
164 processes in as secure a method as possible.
165
166 STANDARD FILE CONTEXT
167
168 SELinux defines the file context types for the irc, if you wanted to
169 store files with these types in a diffent paths, you need to execute
170 the semanage command to sepecify alternate labeling and then use
171 restorecon to put the labels on disk.
172
173 semanage fcontext -a -t irc_tmp_t '/srv/myirc_content(/.*)?'
174 restorecon -R -v /srv/myirc_content
175
176 Note: SELinux often uses regular expressions to specify labels that
177 match multiple files.
178
179 The following file types are defined for irc:
180
181
182
183 irc_conf_t
184
185 - Set files with the irc_conf_t type, if you want to treat the files as
186 irc configuration data, usually stored under the /etc directory.
187
188
189
190 irc_exec_t
191
192 - Set files with the irc_exec_t type, if you want to transition an exe‐
193 cutable to the irc_t domain.
194
195
196 Paths:
197 /usr/bin/[st]irc, /usr/bin/ircII, /usr/bin/irssi, /usr/bin/tinyirc
198
199
200 irc_home_t
201
202 - Set files with the irc_home_t type, if you want to store irc files in
203 the users home directory.
204
205
206 Paths:
207 /home/[^/]+/.irssi(/.*)?, /home/[^/]+/irclog(/.*)?,
208 /home/[^/]+/.ircmotd
209
210
211 irc_tmp_t
212
213 - Set files with the irc_tmp_t type, if you want to store irc temporary
214 files in the /tmp directories.
215
216
217
218 Note: File context can be temporarily modified with the chcon command.
219 If you want to permanently change the file context you need to use the
220 semanage fcontext command. This will modify the SELinux labeling data‐
221 base. You will need to use restorecon to apply the labels.
222
223
225 semanage fcontext can also be used to manipulate default file context
226 mappings.
227
228 semanage permissive can also be used to manipulate whether or not a
229 process type is permissive.
230
231 semanage module can also be used to enable/disable/install/remove pol‐
232 icy modules.
233
234 semanage port can also be used to manipulate the port definitions
235
236 semanage boolean can also be used to manipulate the booleans
237
238
239 system-config-selinux is a GUI tool available to customize SELinux pol‐
240 icy settings.
241
242
244 This manual page was auto-generated using sepolicy manpage .
245
246
248 selinux(8), irc(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
249 setsebool(8)
250
251
252
253irc 19-10-08 irc_selinux(8)