Content-type: text/html Manpage of bitlbee_selinux

bitlbee_selinux

Section: bitlbee SELinux Policy documentation (8)
Updated: bitlbee
Index Return to Main Contents
 

NAME

bitlbee_selinux - Security Enhanced Linux Policy for the bitlbee processes  

DESCRIPTION

Security-Enhanced Linux secures the bitlbee processes via flexible mandatory access control.

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the bitlbee_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the bitlbee_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux bitlbee policy is very flexible allowing users to setup their bitlbee processes in as secure a method as possible.

The following file types are defined for bitlbee:

bitlbee_conf_t

- Set files with the bitlbee_conf_t type, if you want to treat the files as bitlbee configuration data, usually stored under the /etc directory.

bitlbee_exec_t

- Set files with the bitlbee_exec_t type, if you want to transition an executable to the bitlbee_t domain.


Paths:
/usr/sbin/bitlbee, /usr/bin/bip

bitlbee_initrc_exec_t

- Set files with the bitlbee_initrc_exec_t type, if you want to transition an executable to the bitlbee_initrc_t domain.

bitlbee_log_t

- Set files with the bitlbee_log_t type, if you want to treat the data as bitlbee log data, usually stored under the /var/log directory.

bitlbee_tmp_t

- Set files with the bitlbee_tmp_t type, if you want to store bitlbee temporary files in the /tmp directories.

bitlbee_var_run_t

- Set files with the bitlbee_var_run_t type, if you want to store the bitlbee files under the /run directory.


Paths:
/var/run/bitlbee.pid, /var/run/bip(/.*)?, /var/run/bitlbee.sock

bitlbee_var_t

- Set files with the bitlbee_var_t type, if you want to store the bit files under the /var directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux bitlbee policy is very flexible allowing users to setup their bitlbee processes in as secure a method as possible.

The following process types are defined for bitlbee:

bitlbee_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type bitlbee_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


bitlbee_log_t

        /var/log/bip(/.*)?


bitlbee_tmp_t


bitlbee_var_run_t

        /var/run/bip(/.*)?

       /var/run/bitlbee.pid

       /var/run/bitlbee.sock


bitlbee_var_t

        /var/lib/bitlbee(/.*)?

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

system-config-selinux is a G


 

Index

NAME
DESCRIPTION
NSSWITCH DOMAIN
FILE CONTEXTS
PROCESS TYPES
MANAGED FILES
COMMANDS

This document was created by man2html, using the manual pages.
Time: 19:30:09 GMT, September 30, 2012