Sponsored Content
Full Discussion: Irc port
Operating Systems SCO Irc port Post 302902702 by jgt on Wednesday 21st of May 2014 09:17:27 PM
Old 05-21-2014
 

6 More Discussions You Might Find Interesting

1. Post Here to Contact Site Administrators and Moderators

Irc??

hi there everybody.. i just noticed that there is no forum dedicated to internet relay chat (IRC)... although there are several threads focused on this, i think it is quite better if there is a forum where questions on IRC are tackled head-on in a purely academic level... anyway, this is just... (4 Replies)
Discussion started by: cable21
4 Replies

2. UNIX for Dummies Questions & Answers

IRC and Root

dear members... i am a newbie to unix, i am using the SUSE professional 9.2 i noticed many places, that when i am using IRC , i shouldn't be logged into the root account.. also when i switch the GPSdrive, it mentions to me that it is not goo to be logged thru the root account. what is wrong if... (4 Replies)
Discussion started by: 9613315400
4 Replies

3. Shell Programming and Scripting

How to setup a shell to use IRC behind firewall help

So, I have a free shell from an online provider which offer IRC access, I am behind a firewall blocking all IRC ports @ work, how can I use the Shell to get on IRC from work? What do I need to setup on the shell to be able to connect to the shell on the ssh port which allows connections from work,... (10 Replies)
Discussion started by: KromiX
10 Replies

4. UNIX for Dummies Questions & Answers

My domain name as my IRC hostname?

When I connect to any IRC server, it's usually my ISP IP address/hostname. I own a domain, but I'm not using it for anything (no web hosting service or server). Is it possible for me to use my domain as my IRC hostname instead of my regular ISP hostname? (0 Replies)
Discussion started by: guitarscn
0 Replies

5. Shell Programming and Scripting

Using ii for irc chat - scripting assistance?

I am using ii for irc on my pogoplug... hxxp://hg.suckless.org/ii/file/d163c8917af7/FAQ If you look at the bottom of there, it states 31 What other fancy stuff can I do with ii? 32 ---------------------------------------- 33 It is very easy to write irc bots in ii: 34... (3 Replies)
Discussion started by: spartan2006
3 Replies

6. Solaris

How to find port number wwn of particular port on dual port HBA,?

please find the below o/p for your reference bash-3.00# fcinfo hba-port HBA Port WWN: 21000024ff295a34 OS Device Name: /dev/cfg/c2 Manufacturer: QLogic Corp. Model: 375-3356-02 Firmware Version: 05.03.02 FCode/BIOS Version: BIOS: 2.02; fcode: 2.01;... (3 Replies)
Discussion started by: sb200
3 Replies
irc_selinux(8)							SELinux Policy irc						    irc_selinux(8)

NAME
irc_selinux - Security Enhanced Linux Policy for the irc processes DESCRIPTION
Security-Enhanced Linux secures the irc processes via flexible mandatory access control. The irc processes execute with the irc_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep irc_t ENTRYPOINTS
The irc_t SELinux type can be entered via the irc_exec_t file type. The default entrypoint paths for the irc_t domain are the following: /usr/bin/[st]irc, /usr/bin/ircII, /usr/bin/irssi, /usr/bin/tinyirc PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux irc policy is very flexible allowing users to setup their irc pro- cesses in as secure a method as possible. The following process types are defined for irc: irc_t Note: semanage permissive -a irc_t can be used to make the process type irc_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. irc policy is extremely flexible and has several booleans that allow you to manipulate the policy and run irc with the tightest access possible. If you want to determine whether irc clients can listen on and connect to any unreserved TCP ports, you must turn on the irc_use_any_tcp_ports boolean. Disabled by default. setsebool -P irc_use_any_tcp_ports 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 If you want to support ecryptfs home directories, you must turn on the use_ecryptfs_home_dirs boolean. Disabled by default. setsebool -P use_ecryptfs_home_dirs 1 If you want to support fusefs home directories, you must turn on the use_fusefs_home_dirs boolean. Disabled by default. setsebool -P use_fusefs_home_dirs 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the irc_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the irc_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux irc policy is very flexible allowing users to setup their irc processes in as secure a method as possible. The following port types are defined for irc: ircd_port_t Default Defined Ports: tcp 6667,6697 MANAGED FILES
The SELinux process type irc_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cifs_t ecryptfs_t /home/[^/]*/.Private(/.*)? /home/[^/]*/.ecryptfs(/.*)? fusefs_t /var/run/[^/]*/gvfs irc_home_t /home/[^/]*/.irssi(/.*)? /home/[^/]*/irclog(/.*)? /home/[^/]*/.ircmotd irc_tmp_t nfs_t user_home_t /home/[^/]*/.+ FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux irc policy is very flexible allowing users to setup their irc processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the irc, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t irc_conf_t '/srv/irc/content(/.*)?' restorecon -R -v /srv/myirc_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for irc: irc_conf_t - Set files with the irc_conf_t type, if you want to treat the files as irc configuration data, usually stored under the /etc directory. irc_exec_t - Set files with the irc_exec_t type, if you want to transition an executable to the irc_t domain. Paths: /usr/bin/[st]irc, /usr/bin/ircII, /usr/bin/irssi, /usr/bin/tinyirc irc_home_t - Set files with the irc_home_t type, if you want to store irc files in the users home directory. Paths: /home/[^/]*/.irssi(/.*)?, /home/[^/]*/irclog(/.*)?, /home/[^/]*/.ircmotd irc_tmp_t - Set files with the irc_tmp_t type, if you want to store irc temporary files in the /tmp directories. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), irc(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) irc 14-06-10 irc_selinux(8)
All times are GMT -4. The time now is 05:54 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy