1lircd_selinux(8) SELinux Policy lircd lircd_selinux(8)
2
3
4
6 lircd_selinux - Security Enhanced Linux Policy for the lircd processes
7
9 Security-Enhanced Linux secures the lircd processes via flexible manda‐
10 tory access control.
11
12 The lircd processes execute with the lircd_t SELinux type. You can
13 check if you have these processes running by executing the ps command
14 with the -Z qualifier.
15
16 For example:
17
18 ps -eZ | grep lircd_t
19
20
21
23 The lircd_t SELinux type can be entered via the lircd_exec_t file type.
24
25 The default entrypoint paths for the lircd_t domain are the following:
26
27 /usr/sbin/lircd
28
30 SELinux defines process types (domains) for each process running on the
31 system
32
33 You can see the context of a process using the -Z option to ps
34
35 Policy governs the access confined processes have to files. SELinux
36 lircd policy is very flexible allowing users to setup their lircd pro‐
37 cesses in as secure a method as possible.
38
39 The following process types are defined for lircd:
40
41 lircd_t
42
43 Note: semanage permissive -a lircd_t can be used to make the process
44 type lircd_t permissive. SELinux does not deny access to permissive
45 process types, but the AVC (SELinux denials) messages are still gener‐
46 ated.
47
48
50 SELinux policy is customizable based on least access required. lircd
51 policy is extremely flexible and has several booleans that allow you to
52 manipulate the policy and run lircd with the tightest access possible.
53
54
55
56 If you want to dontaudit all daemons scheduling requests (setsched,
57 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
58 Enabled by default.
59
60 setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64 If you want to allow all domains to execute in fips_mode, you must turn
65 on the fips_mode boolean. Enabled by default.
66
67 setsebool -P fips_mode 1
68
69
70
71 If you want to allow system to run with NIS, you must turn on the
72 nis_enabled boolean. Disabled by default.
73
74 setsebool -P nis_enabled 1
75
76
77
79 SELinux defines port types to represent TCP and UDP ports.
80
81 You can see the types associated with a port by using the following
82 command:
83
84 semanage port -l
85
86
87 Policy governs the access confined processes have to these ports.
88 SELinux lircd policy is very flexible allowing users to setup their
89 lircd processes in as secure a method as possible.
90
91 The following port types are defined for lircd:
92
93
94 lirc_port_t
95
96
97
98 Default Defined Ports:
99 tcp 8765
100
102 The SELinux process type lircd_t can manage files labeled with the fol‐
103 lowing file types. The paths listed are the default paths for these
104 file types. Note the processes UID still need to have DAC permissions.
105
106 cluster_conf_t
107
108 /etc/cluster(/.*)?
109
110 cluster_var_lib_t
111
112 /var/lib/pcsd(/.*)?
113 /var/lib/cluster(/.*)?
114 /var/lib/openais(/.*)?
115 /var/lib/pengine(/.*)?
116 /var/lib/corosync(/.*)?
117 /usr/lib/heartbeat(/.*)?
118 /var/lib/heartbeat(/.*)?
119 /var/lib/pacemaker(/.*)?
120
121 cluster_var_run_t
122
123 /var/run/crm(/.*)?
124 /var/run/cman_.*
125 /var/run/rsctmp(/.*)?
126 /var/run/aisexec.*
127 /var/run/heartbeat(/.*)?
128 /var/run/pcsd-ruby.socket
129 /var/run/corosync-qnetd(/.*)?
130 /var/run/corosync-qdevice(/.*)?
131 /var/run/corosync.pid
132 /var/run/cpglockd.pid
133 /var/run/rgmanager.pid
134 /var/run/cluster/rgmanager.sk
135
136 krb5_host_rcache_t
137
138 /var/tmp/krb5_0.rcache2
139 /var/cache/krb5rcache(/.*)?
140 /var/tmp/nfs_0
141 /var/tmp/DNS_25
142 /var/tmp/host_0
143 /var/tmp/imap_0
144 /var/tmp/HTTP_23
145 /var/tmp/HTTP_48
146 /var/tmp/ldap_55
147 /var/tmp/ldap_487
148 /var/tmp/ldapmap1_0
149
150 lircd_var_run_t
151
152 /var/run/lirc(/.*)?
153 /var/run/lircd(/.*)?
154 /dev/lircd
155 /var/run/lircd.pid
156
157 root_t
158
159 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
160 /
161 /initrd
162
163 sysfs_t
164
165 /sys(/.*)?
166
167
169 SELinux requires files to have an extended attribute to define the file
170 type.
171
172 You can see the context of a file using the -Z option to ls
173
174 Policy governs the access confined processes have to these files.
175 SELinux lircd policy is very flexible allowing users to setup their
176 lircd processes in as secure a method as possible.
177
178 EQUIVALENCE DIRECTORIES
179
180
181 lircd policy stores data with multiple different file context types un‐
182 der the /var/run/lirc directory. If you would like to store the data
183 in a different directory you can use the semanage command to create an
184 equivalence mapping. If you wanted to store this data under the /srv
185 directory you would execute the following command:
186
187 semanage fcontext -a -e /var/run/lirc /srv/lirc
188 restorecon -R -v /srv/lirc
189
190 STANDARD FILE CONTEXT
191
192 SELinux defines the file context types for the lircd, if you wanted to
193 store files with these types in a different paths, you need to execute
194 the semanage command to specify alternate labeling and then use re‐
195 storecon to put the labels on disk.
196
197 semanage fcontext -a -t lircd_exec_t '/srv/lircd/content(/.*)?'
198 restorecon -R -v /srv/mylircd_content
199
200 Note: SELinux often uses regular expressions to specify labels that
201 match multiple files.
202
203 The following file types are defined for lircd:
204
205
206
207 lircd_etc_t
208
209 - Set files with the lircd_etc_t type, if you want to store lircd files
210 in the /etc directories.
211
212
213 Paths:
214 /etc/lirc(/.*)?, /etc/lircd.conf
215
216
217 lircd_exec_t
218
219 - Set files with the lircd_exec_t type, if you want to transition an
220 executable to the lircd_t domain.
221
222
223
224 lircd_initrc_exec_t
225
226 - Set files with the lircd_initrc_exec_t type, if you want to transi‐
227 tion an executable to the lircd_initrc_t domain.
228
229
230
231 lircd_var_run_t
232
233 - Set files with the lircd_var_run_t type, if you want to store the
234 lircd files under the /run or /var/run directory.
235
236
237 Paths:
238 /var/run/lirc(/.*)?, /var/run/lircd(/.*)?, /dev/lircd,
239 /var/run/lircd.pid
240
241
242 Note: File context can be temporarily modified with the chcon command.
243 If you want to permanently change the file context you need to use the
244 semanage fcontext command. This will modify the SELinux labeling data‐
245 base. You will need to use restorecon to apply the labels.
246
247
249 semanage fcontext can also be used to manipulate default file context
250 mappings.
251
252 semanage permissive can also be used to manipulate whether or not a
253 process type is permissive.
254
255 semanage module can also be used to enable/disable/install/remove pol‐
256 icy modules.
257
258 semanage port can also be used to manipulate the port definitions
259
260 semanage boolean can also be used to manipulate the booleans
261
262
263 system-config-selinux is a GUI tool available to customize SELinux pol‐
264 icy settings.
265
266
268 This manual page was auto-generated using sepolicy manpage .
269
270
272 selinux(8), lircd(8), semanage(8), restorecon(8), chcon(1), sepol‐
273 icy(8), setsebool(8)
274
275
276
277lircd 23-10-20 lircd_selinux(8)