1bitlbee_selinux(8)          SELinux Policy bitlbee          bitlbee_selinux(8)
2
3
4

NAME

6       bitlbee_selinux  -  Security Enhanced Linux Policy for the bitlbee pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  bitlbee  processes  via  flexible
11       mandatory access control.
12
13       The  bitlbee processes execute with the bitlbee_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep bitlbee_t
20
21
22

ENTRYPOINTS

24       The  bitlbee_t  SELinux type can be entered via the bitlbee_exec_t file
25       type.
26
27       The default entrypoint paths for the bitlbee_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/bip, /usr/sbin/bitlbee
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       bitlbee  policy  is very flexible allowing users to setup their bitlbee
40       processes in as secure a method as possible.
41
42       The following process types are defined for bitlbee:
43
44       bitlbee_t
45
46       Note: semanage permissive -a bitlbee_t can be used to make the  process
47       type  bitlbee_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  bitlbee
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run bitlbee with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type bitlbee_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       bitlbee_tmp_t
73
74
75       bitlbee_var_run_t
76
77            /var/run/bip(/.*)?
78            /var/run/bitlbee.pid
79            /var/run/bitlbee.sock
80
81       bitlbee_var_t
82
83            /var/lib/bitlbee(/.*)?
84
85       cluster_conf_t
86
87            /etc/cluster(/.*)?
88
89       cluster_var_lib_t
90
91            /var/lib/pcsd(/.*)?
92            /var/lib/cluster(/.*)?
93            /var/lib/openais(/.*)?
94            /var/lib/pengine(/.*)?
95            /var/lib/corosync(/.*)?
96            /usr/lib/heartbeat(/.*)?
97            /var/lib/heartbeat(/.*)?
98            /var/lib/pacemaker(/.*)?
99
100       cluster_var_run_t
101
102            /var/run/crm(/.*)?
103            /var/run/cman_.*
104            /var/run/rsctmp(/.*)?
105            /var/run/aisexec.*
106            /var/run/heartbeat(/.*)?
107            /var/run/pcsd-ruby.socket
108            /var/run/corosync-qnetd(/.*)?
109            /var/run/corosync-qdevice(/.*)?
110            /var/run/corosync.pid
111            /var/run/cpglockd.pid
112            /var/run/rgmanager.pid
113            /var/run/cluster/rgmanager.sk
114
115       krb5_host_rcache_t
116
117            /var/tmp/krb5_0.rcache2
118            /var/cache/krb5rcache(/.*)?
119            /var/tmp/nfs_0
120            /var/tmp/DNS_25
121            /var/tmp/host_0
122            /var/tmp/imap_0
123            /var/tmp/HTTP_23
124            /var/tmp/HTTP_48
125            /var/tmp/ldap_55
126            /var/tmp/ldap_487
127            /var/tmp/ldapmap1_0
128
129       root_t
130
131            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
132            /
133            /initrd
134
135

FILE CONTEXTS

137       SELinux requires files to have an extended attribute to define the file
138       type.
139
140       You can see the context of a file using the -Z option to ls
141
142       Policy governs the access  confined  processes  have  to  these  files.
143       SELinux  bitlbee  policy is very flexible allowing users to setup their
144       bitlbee processes in as secure a method as possible.
145
146       STANDARD FILE CONTEXT
147
148       SELinux defines the file context types for the bitlbee, if  you  wanted
149       to store files with these types in a diffent paths, you need to execute
150       the semanage command to specify alternate labeling  and  then  use  re‐
151       storecon to put the labels on disk.
152
153       semanage   fcontext   -a   -t   bitlbee_var_run_t  '/srv/mybitlbee_con‐
154       tent(/.*)?'
155       restorecon -R -v /srv/mybitlbee_content
156
157       Note: SELinux often uses regular expressions  to  specify  labels  that
158       match multiple files.
159
160       The following file types are defined for bitlbee:
161
162
163
164       bitlbee_conf_t
165
166       -  Set  files  with  the  bitlbee_conf_t type, if you want to treat the
167       files as bitlbee configuration data, usually stored under the /etc  di‐
168       rectory.
169
170
171
172       bitlbee_exec_t
173
174       -  Set files with the bitlbee_exec_t type, if you want to transition an
175       executable to the bitlbee_t domain.
176
177
178       Paths:
179            /usr/bin/bip, /usr/sbin/bitlbee
180
181
182       bitlbee_initrc_exec_t
183
184       - Set files with the bitlbee_initrc_exec_t type, if you want to transi‐
185       tion an executable to the bitlbee_initrc_t domain.
186
187
188
189       bitlbee_log_t
190
191       -  Set files with the bitlbee_log_t type, if you want to treat the data
192       as bitlbee log data, usually stored under the /var/log directory.
193
194
195
196       bitlbee_tmp_t
197
198       - Set files with the bitlbee_tmp_t type, if you want to  store  bitlbee
199       temporary files in the /tmp directories.
200
201
202
203       bitlbee_var_run_t
204
205       -  Set  files with the bitlbee_var_run_t type, if you want to store the
206       bitlbee files under the /run or /var/run directory.
207
208
209       Paths:
210            /var/run/bip(/.*)?, /var/run/bitlbee.pid, /var/run/bitlbee.sock
211
212
213       bitlbee_var_t
214
215       - Set files with the bitlbee_var_t type, if you want to store  the  bit
216       files under the /var directory.
217
218
219
220       Note:  File context can be temporarily modified with the chcon command.
221       If you want to permanently change the file context you need to use  the
222       semanage fcontext command.  This will modify the SELinux labeling data‐
223       base.  You will need to use restorecon to apply the labels.
224
225

COMMANDS

227       semanage fcontext can also be used to manipulate default  file  context
228       mappings.
229
230       semanage  permissive  can  also  be used to manipulate whether or not a
231       process type is permissive.
232
233       semanage module can also be used to enable/disable/install/remove  pol‐
234       icy modules.
235
236       semanage boolean can also be used to manipulate the booleans
237
238
239       system-config-selinux is a GUI tool available to customize SELinux pol‐
240       icy settings.
241
242

AUTHOR

244       This manual page was auto-generated using sepolicy manpage .
245
246

SEE ALSO

248       selinux(8), bitlbee(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
249       icy(8), setsebool(8)
250
251
252
253bitlbee                            23-02-03                 bitlbee_selinux(8)
Impressum