1irc_selinux(8)                SELinux Policy irc                irc_selinux(8)
2
3
4

NAME

6       irc_selinux - Security Enhanced Linux Policy for the irc processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the irc processes via flexible manda‐
10       tory access control.
11
12       The irc processes execute with the irc_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep irc_t
19
20
21

ENTRYPOINTS

23       The irc_t SELinux type can be entered via the irc_exec_t file type.
24
25       The default entrypoint paths for the irc_t domain are the following:
26
27       /usr/bin/[st]irc, /usr/bin/ircII, /usr/bin/irssi, /usr/bin/tinyirc
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       irc policy is very flexible allowing users to setup their irc processes
37       in as secure a method as possible.
38
39       The following process types are defined for irc:
40
41       irc_t
42
43       Note: semanage permissive -a irc_t can be used to make the process type
44       irc_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  irc
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run irc with the tightest access possible.
52
53
54
55       If  you want to determine whether irc clients can listen on and connect
56       to any unreserved TCP ports, you must turn on the irc_use_any_tcp_ports
57       boolean. Disabled by default.
58
59       setsebool -P irc_use_any_tcp_ports 1
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow system to run with  NIS,  you  must  turn  on  the
71       nis_enabled boolean. Disabled by default.
72
73       setsebool -P nis_enabled 1
74
75
76

PORT TYPES

78       SELinux defines port types to represent TCP and UDP ports.
79
80       You  can  see  the  types associated with a port by using the following
81       command:
82
83       semanage port -l
84
85
86       Policy governs the access  confined  processes  have  to  these  ports.
87       SELinux  irc  policy is very flexible allowing users to setup their irc
88       processes in as secure a method as possible.
89
90       The following port types are defined for irc:
91
92
93       ircd_port_t
94
95
96
97       Default Defined Ports:
98                 tcp 6667,6697
99

MANAGED FILES

101       The SELinux process type irc_t can manage files labeled with  the  fol‐
102       lowing  file  types.   The paths listed are the default paths for these
103       file types.  Note the processes UID still need to have DAC permissions.
104
105       cifs_t
106
107
108       ecryptfs_t
109
110            /home/[^/]+/.Private(/.*)?
111            /home/[^/]+/.ecryptfs(/.*)?
112
113       fusefs_t
114
115            /var/run/user/[^/]*/gvfs
116
117       irc_home_t
118
119            /home/[^/]+/.irssi(/.*)?
120            /home/[^/]+/irclog(/.*)?
121            /home/[^/]+/.ircmotd
122
123       irc_tmp_t
124
125
126       nfs_t
127
128
129       user_home_t
130
131            /home/[^/]+/.+
132
133

FILE CONTEXTS

135       SELinux requires files to have an extended attribute to define the file
136       type.
137
138       You can see the context of a file using the -Z option to ls
139
140       Policy  governs  the  access  confined  processes  have to these files.
141       SELinux irc policy is very flexible allowing users to setup  their  irc
142       processes in as secure a method as possible.
143
144       STANDARD FILE CONTEXT
145
146       SELinux  defines  the  file context types for the irc, if you wanted to
147       store files with these types in a diffent paths, you  need  to  execute
148       the  semanage  command  to  sepecify  alternate  labeling  and then use
149       restorecon to put the labels on disk.
150
151       semanage fcontext -a -t irc_tmp_t '/srv/myirc_content(/.*)?'
152       restorecon -R -v /srv/myirc_content
153
154       Note: SELinux often uses regular expressions  to  specify  labels  that
155       match multiple files.
156
157       The following file types are defined for irc:
158
159
160
161       irc_conf_t
162
163       - Set files with the irc_conf_t type, if you want to treat the files as
164       irc configuration data, usually stored under the /etc directory.
165
166
167
168       irc_exec_t
169
170       - Set files with the irc_exec_t type, if you want to transition an exe‐
171       cutable to the irc_t domain.
172
173
174       Paths:
175            /usr/bin/[st]irc, /usr/bin/ircII, /usr/bin/irssi, /usr/bin/tinyirc
176
177
178       irc_home_t
179
180       - Set files with the irc_home_t type, if you want to store irc files in
181       the users home directory.
182
183
184       Paths:
185            /home/[^/]+/.irssi(/.*)?,                /home/[^/]+/irclog(/.*)?,
186            /home/[^/]+/.ircmotd
187
188
189       irc_tmp_t
190
191       - Set files with the irc_tmp_t type, if you want to store irc temporary
192       files in the /tmp directories.
193
194
195
196       Note: File context can be temporarily modified with the chcon  command.
197       If  you want to permanently change the file context you need to use the
198       semanage fcontext command.  This will modify the SELinux labeling data‐
199       base.  You will need to use restorecon to apply the labels.
200
201

COMMANDS

203       semanage  fcontext  can also be used to manipulate default file context
204       mappings.
205
206       semanage permissive can also be used to manipulate  whether  or  not  a
207       process type is permissive.
208
209       semanage  module can also be used to enable/disable/install/remove pol‐
210       icy modules.
211
212       semanage port can also be used to manipulate the port definitions
213
214       semanage boolean can also be used to manipulate the booleans
215
216
217       system-config-selinux is a GUI tool available to customize SELinux pol‐
218       icy settings.
219
220

AUTHOR

222       This manual page was auto-generated using sepolicy manpage .
223
224

SEE ALSO

226       selinux(8),  irc(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
227       setsebool(8)
228
229
230
231irc                                20-05-05                     irc_selinux(8)
Impressum