1lircd_selinux(8)             SELinux Policy lircd             lircd_selinux(8)
2
3
4

NAME

6       lircd_selinux - Security Enhanced Linux Policy for the lircd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the lircd processes via flexible manda‐
10       tory access control.
11
12       The lircd processes execute with the  lircd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep lircd_t
19
20
21

ENTRYPOINTS

23       The lircd_t SELinux type can be entered via the lircd_exec_t file type.
24
25       The default entrypoint paths for the lircd_t domain are the following:
26
27       /usr/sbin/lircd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       lircd policy is very flexible allowing users to setup their lircd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for lircd:
40
41       lircd_t
42
43       Note:  semanage  permissive  -a lircd_t can be used to make the process
44       type lircd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   lircd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run lircd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

PORT TYPES

64       SELinux defines port types to represent TCP and UDP ports.
65
66       You  can  see  the  types associated with a port by using the following
67       command:
68
69       semanage port -l
70
71
72       Policy governs the access  confined  processes  have  to  these  ports.
73       SELinux  lircd  policy  is  very flexible allowing users to setup their
74       lircd processes in as secure a method as possible.
75
76       The following port types are defined for lircd:
77
78
79       lirc_port_t
80
81
82
83       Default Defined Ports:
84                 tcp 8765
85

MANAGED FILES

87       The SELinux process type lircd_t can manage files labeled with the fol‐
88       lowing  file  types.   The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       cluster_conf_t
92
93            /etc/cluster(/.*)?
94
95       cluster_var_lib_t
96
97            /var/lib/pcsd(/.*)?
98            /var/lib/cluster(/.*)?
99            /var/lib/openais(/.*)?
100            /var/lib/pengine(/.*)?
101            /var/lib/corosync(/.*)?
102            /usr/lib/heartbeat(/.*)?
103            /var/lib/heartbeat(/.*)?
104            /var/lib/pacemaker(/.*)?
105
106       cluster_var_run_t
107
108            /var/run/crm(/.*)?
109            /var/run/cman_.*
110            /var/run/rsctmp(/.*)?
111            /var/run/aisexec.*
112            /var/run/heartbeat(/.*)?
113            /var/run/pcsd-ruby.socket
114            /var/run/corosync-qnetd(/.*)?
115            /var/run/corosync-qdevice(/.*)?
116            /var/run/corosync.pid
117            /var/run/cpglockd.pid
118            /var/run/rgmanager.pid
119            /var/run/cluster/rgmanager.sk
120
121       krb5_host_rcache_t
122
123            /var/tmp/krb5_0.rcache2
124            /var/cache/krb5rcache(/.*)?
125            /var/tmp/nfs_0
126            /var/tmp/DNS_25
127            /var/tmp/host_0
128            /var/tmp/imap_0
129            /var/tmp/HTTP_23
130            /var/tmp/HTTP_48
131            /var/tmp/ldap_55
132            /var/tmp/ldap_487
133            /var/tmp/ldapmap1_0
134
135       lircd_var_run_t
136
137            /var/run/lirc(/.*)?
138            /var/run/lircd(/.*)?
139            /dev/lircd
140            /var/run/lircd.pid
141
142       root_t
143
144            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
145            /
146            /initrd
147
148       sysfs_t
149
150            /sys(/.*)?
151
152

FILE CONTEXTS

154       SELinux requires files to have an extended attribute to define the file
155       type.
156
157       You can see the context of a file using the -Z option to ls
158
159       Policy  governs  the  access  confined  processes  have to these files.
160       SELinux lircd policy is very flexible allowing  users  to  setup  their
161       lircd processes in as secure a method as possible.
162
163       EQUIVALENCE DIRECTORIES
164
165
166       lircd policy stores data with multiple different file context types un‐
167       der the /var/run/lirc directory.  If you would like to store  the  data
168       in  a different directory you can use the semanage command to create an
169       equivalence mapping.  If you wanted to store this data under  the  /srv
170       directory you would execute the following command:
171
172       semanage fcontext -a -e /var/run/lirc /srv/lirc
173       restorecon -R -v /srv/lirc
174
175       STANDARD FILE CONTEXT
176
177       SELinux  defines the file context types for the lircd, if you wanted to
178       store files with these types in a diffent paths, you  need  to  execute
179       the  semanage  command  to  specify alternate labeling and then use re‐
180       storecon to put the labels on disk.
181
182       semanage fcontext -a -t lircd_var_run_t '/srv/mylircd_content(/.*)?'
183       restorecon -R -v /srv/mylircd_content
184
185       Note: SELinux often uses regular expressions  to  specify  labels  that
186       match multiple files.
187
188       The following file types are defined for lircd:
189
190
191
192       lircd_etc_t
193
194       - Set files with the lircd_etc_t type, if you want to store lircd files
195       in the /etc directories.
196
197
198       Paths:
199            /etc/lirc(/.*)?, /etc/lircd.conf
200
201
202       lircd_exec_t
203
204       - Set files with the lircd_exec_t type, if you want  to  transition  an
205       executable to the lircd_t domain.
206
207
208
209       lircd_initrc_exec_t
210
211       -  Set  files with the lircd_initrc_exec_t type, if you want to transi‐
212       tion an executable to the lircd_initrc_t domain.
213
214
215
216       lircd_var_run_t
217
218       - Set files with the lircd_var_run_t type, if you  want  to  store  the
219       lircd files under the /run or /var/run directory.
220
221
222       Paths:
223            /var/run/lirc(/.*)?,       /var/run/lircd(/.*)?,       /dev/lircd,
224            /var/run/lircd.pid
225
226
227       Note: File context can be temporarily modified with the chcon  command.
228       If  you want to permanently change the file context you need to use the
229       semanage fcontext command.  This will modify the SELinux labeling data‐
230       base.  You will need to use restorecon to apply the labels.
231
232

COMMANDS

234       semanage  fcontext  can also be used to manipulate default file context
235       mappings.
236
237       semanage permissive can also be used to manipulate  whether  or  not  a
238       process type is permissive.
239
240       semanage  module can also be used to enable/disable/install/remove pol‐
241       icy modules.
242
243       semanage port can also be used to manipulate the port definitions
244
245       semanage boolean can also be used to manipulate the booleans
246
247
248       system-config-selinux is a GUI tool available to customize SELinux pol‐
249       icy settings.
250
251

AUTHOR

253       This manual page was auto-generated using sepolicy manpage .
254
255

SEE ALSO

257       selinux(8),  lircd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
258       icy(8), setsebool(8)
259
260
261
262lircd                              23-02-03                   lircd_selinux(8)
Impressum