1irc_selinux(8)                SELinux Policy irc                irc_selinux(8)
2
3
4

NAME

6       irc_selinux - Security Enhanced Linux Policy for the irc processes
7

DESCRIPTION

9       Security-Enhanced  Linux  secures the irc processes via flexible manda‐
10       tory access control.
11
12       The irc processes execute with the irc_t SELinux type. You can check if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep irc_t
19
20
21

ENTRYPOINTS

23       The irc_t SELinux type can be entered via the irc_exec_t file type.
24
25       The default entrypoint paths for the irc_t domain are the following:
26
27       /usr/bin/[st]irc, /usr/bin/ircII, /usr/bin/irssi, /usr/bin/tinyirc
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       irc policy is very flexible allowing users to setup their irc processes
37       in as secure a method as possible.
38
39       The following process types are defined for irc:
40
41       irc_t
42
43       Note: semanage permissive -a irc_t can be used to make the process type
44       irc_t permissive. SELinux does not deny access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux  policy  is  customizable  based on least access required.  irc
50       policy is extremely flexible and has several booleans that allow you to
51       manipulate the policy and run irc with the tightest access possible.
52
53
54
55       If  you want to determine whether irc clients can listen on and connect
56       to any unreserved TCP ports, you must turn on the irc_use_any_tcp_ports
57       boolean. Disabled by default.
58
59       setsebool -P irc_use_any_tcp_ports 1
60
61
62
63       If you want to allow all domains to execute in fips_mode, you must turn
64       on the fips_mode boolean. Enabled by default.
65
66       setsebool -P fips_mode 1
67
68
69
70       If you want to allow system to run with  NIS,  you  must  turn  on  the
71       nis_enabled boolean. Disabled by default.
72
73       setsebool -P nis_enabled 1
74
75
76

PORT TYPES

78       SELinux defines port types to represent TCP and UDP ports.
79
80       You  can  see  the  types associated with a port by using the following
81       command:
82
83       semanage port -l
84
85
86       Policy governs the access  confined  processes  have  to  these  ports.
87       SELinux  irc  policy is very flexible allowing users to setup their irc
88       processes in as secure a method as possible.
89
90       The following port types are defined for irc:
91
92
93       ircd_port_t
94
95
96
97       Default Defined Ports:
98                 tcp 6667,6697
99

MANAGED FILES

101       The SELinux process type irc_t can manage files labeled with  the  fol‐
102       lowing  file  types.   The paths listed are the default paths for these
103       file types.  Note the processes UID still need to have DAC permissions.
104
105       cifs_t
106
107
108       ecryptfs_t
109
110            /home/[^/]+/.Private(/.*)?
111            /home/[^/]+/.ecryptfs(/.*)?
112
113       fusefs_t
114
115            /var/run/user/[^/]*/gvfs
116
117       irc_home_t
118
119            /home/[^/]+/.irssi(/.*)?
120            /home/[^/]+/irclog(/.*)?
121            /home/[^/]+/.ircmotd
122
123       irc_tmp_t
124
125
126       krb5_host_rcache_t
127
128            /var/tmp/krb5_0.rcache2
129            /var/cache/krb5rcache(/.*)?
130            /var/tmp/nfs_0
131            /var/tmp/DNS_25
132            /var/tmp/host_0
133            /var/tmp/imap_0
134            /var/tmp/HTTP_23
135            /var/tmp/HTTP_48
136            /var/tmp/ldap_55
137            /var/tmp/ldap_487
138            /var/tmp/ldapmap1_0
139
140       nfs_t
141
142
143       user_home_t
144
145            /home/[^/]+/.+
146
147

FILE CONTEXTS

149       SELinux requires files to have an extended attribute to define the file
150       type.
151
152       You can see the context of a file using the -Z option to ls
153
154       Policy  governs  the  access  confined  processes  have to these files.
155       SELinux irc policy is very flexible allowing users to setup  their  irc
156       processes in as secure a method as possible.
157
158       STANDARD FILE CONTEXT
159
160       SELinux  defines  the  file context types for the irc, if you wanted to
161       store files with these types in a diffent paths, you  need  to  execute
162       the  semanage  command  to  specify alternate labeling and then use re‐
163       storecon to put the labels on disk.
164
165       semanage fcontext -a -t irc_tmp_t '/srv/myirc_content(/.*)?'
166       restorecon -R -v /srv/myirc_content
167
168       Note: SELinux often uses regular expressions  to  specify  labels  that
169       match multiple files.
170
171       The following file types are defined for irc:
172
173
174
175       irc_conf_t
176
177       - Set files with the irc_conf_t type, if you want to treat the files as
178       irc configuration data, usually stored under the /etc directory.
179
180
181
182       irc_exec_t
183
184       - Set files with the irc_exec_t type, if you want to transition an exe‐
185       cutable to the irc_t domain.
186
187
188       Paths:
189            /usr/bin/[st]irc, /usr/bin/ircII, /usr/bin/irssi, /usr/bin/tinyirc
190
191
192       irc_home_t
193
194       - Set files with the irc_home_t type, if you want to store irc files in
195       the users home directory.
196
197
198       Paths:
199            /home/[^/]+/.irssi(/.*)?,                /home/[^/]+/irclog(/.*)?,
200            /home/[^/]+/.ircmotd
201
202
203       irc_tmp_t
204
205       - Set files with the irc_tmp_t type, if you want to store irc temporary
206       files in the /tmp directories.
207
208
209
210       Note: File context can be temporarily modified with the chcon  command.
211       If  you want to permanently change the file context you need to use the
212       semanage fcontext command.  This will modify the SELinux labeling data‐
213       base.  You will need to use restorecon to apply the labels.
214
215

COMMANDS

217       semanage  fcontext  can also be used to manipulate default file context
218       mappings.
219
220       semanage permissive can also be used to manipulate  whether  or  not  a
221       process type is permissive.
222
223       semanage  module can also be used to enable/disable/install/remove pol‐
224       icy modules.
225
226       semanage port can also be used to manipulate the port definitions
227
228       semanage boolean can also be used to manipulate the booleans
229
230
231       system-config-selinux is a GUI tool available to customize SELinux pol‐
232       icy settings.
233
234

AUTHOR

236       This manual page was auto-generated using sepolicy manpage .
237
238

SEE ALSO

240       selinux(8),  irc(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
241       setsebool(8)
242
243
244
245irc                                21-11-19                     irc_selinux(8)
Impressum