1jabberd_selinux(8)          SELinux Policy jabberd          jabberd_selinux(8)
2
3
4

NAME

6       jabberd_selinux  -  Security Enhanced Linux Policy for the jabberd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  jabberd  processes  via  flexible
11       mandatory access control.
12
13       The  jabberd processes execute with the jabberd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep jabberd_t
20
21
22

ENTRYPOINTS

24       The  jabberd_t  SELinux type can be entered via the jabberd_exec_t file
25       type.
26
27       The default entrypoint paths for the jabberd_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/sm, /usr/bin/s2s
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       jabberd  policy  is very flexible allowing users to setup their jabberd
40       processes in as secure a method as possible.
41
42       The following process types are defined for jabberd:
43
44       jabberd_t, jabberd_router_t
45
46       Note: semanage permissive -a jabberd_t can be used to make the  process
47       type  jabberd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  jabberd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run jabberd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140

PORT TYPES

142       SELinux defines port types to represent TCP and UDP ports.
143
144       You  can  see  the  types associated with a port by using the following
145       command:
146
147       semanage port -l
148
149
150       Policy governs the access  confined  processes  have  to  these  ports.
151       SELinux  jabberd  policy is very flexible allowing users to setup their
152       jabberd processes in as secure a method as possible.
153
154       The following port types are defined for jabberd:
155
156
157       jabber_client_port_t
158
159
160
161       Default Defined Ports:
162                 tcp 5222,5223
163
164
165       jabber_interserver_port_t
166
167
168
169       Default Defined Ports:
170                 tcp 5269,5280
171
172
173       jabber_router_port_t
174
175
176
177       Default Defined Ports:
178                 tcp 5347
179

MANAGED FILES

181       The SELinux process type jabberd_t can manage files  labeled  with  the
182       following file types.  The paths listed are the default paths for these
183       file types.  Note the processes UID still need to have DAC permissions.
184
185       cluster_conf_t
186
187            /etc/cluster(/.*)?
188
189       cluster_var_lib_t
190
191            /var/lib/pcsd(/.*)?
192            /var/lib/cluster(/.*)?
193            /var/lib/openais(/.*)?
194            /var/lib/pengine(/.*)?
195            /var/lib/corosync(/.*)?
196            /usr/lib/heartbeat(/.*)?
197            /var/lib/heartbeat(/.*)?
198            /var/lib/pacemaker(/.*)?
199
200       cluster_var_run_t
201
202            /var/run/crm(/.*)?
203            /var/run/cman_.*
204            /var/run/rsctmp(/.*)?
205            /var/run/aisexec.*
206            /var/run/heartbeat(/.*)?
207            /var/run/corosync-qnetd(/.*)?
208            /var/run/corosync-qdevice(/.*)?
209            /var/run/cpglockd.pid
210            /var/run/corosync.pid
211            /var/run/rgmanager.pid
212            /var/run/cluster/rgmanager.sk
213
214       jabberd_var_lib_t
215
216            /var/lib/jabberd(/.*)?
217
218       root_t
219
220            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
221            /
222            /initrd
223
224

FILE CONTEXTS

226       SELinux requires files to have an extended attribute to define the file
227       type.
228
229       You can see the context of a file using the -Z option to ls
230
231       Policy  governs  the  access  confined  processes  have to these files.
232       SELinux jabberd policy is very flexible allowing users to  setup  their
233       jabberd processes in as secure a method as possible.
234
235       STANDARD FILE CONTEXT
236
237       SELinux  defines  the file context types for the jabberd, if you wanted
238       to store files with these types in a diffent paths, you need to execute
239       the  semanage  command  to  sepecify  alternate  labeling  and then use
240       restorecon to put the labels on disk.
241
242       semanage  fcontext   -a   -t   jabberd_var_lib_t   '/srv/myjabberd_con‐
243       tent(/.*)?'
244       restorecon -R -v /srv/myjabberd_content
245
246       Note:  SELinux  often  uses  regular expressions to specify labels that
247       match multiple files.
248
249       The following file types are defined for jabberd:
250
251
252
253       jabberd_exec_t
254
255       - Set files with the jabberd_exec_t type, if you want to transition  an
256       executable to the jabberd_t domain.
257
258
259       Paths:
260            /usr/bin/sm, /usr/bin/s2s
261
262
263       jabberd_initrc_exec_t
264
265       - Set files with the jabberd_initrc_exec_t type, if you want to transi‐
266       tion an executable to the jabberd_initrc_t domain.
267
268
269
270       jabberd_router_exec_t
271
272       - Set files with the jabberd_router_exec_t type, if you want to transi‐
273       tion an executable to the jabberd_router_t domain.
274
275
276       Paths:
277            /usr/bin/c2s, /usr/bin/router
278
279
280       jabberd_var_lib_t
281
282       -  Set  files with the jabberd_var_lib_t type, if you want to store the
283       jabberd files under the /var/lib directory.
284
285
286
287       Note: File context can be temporarily modified with the chcon  command.
288       If  you want to permanently change the file context you need to use the
289       semanage fcontext command.  This will modify the SELinux labeling data‐
290       base.  You will need to use restorecon to apply the labels.
291
292

COMMANDS

294       semanage  fcontext  can also be used to manipulate default file context
295       mappings.
296
297       semanage permissive can also be used to manipulate  whether  or  not  a
298       process type is permissive.
299
300       semanage  module can also be used to enable/disable/install/remove pol‐
301       icy modules.
302
303       semanage port can also be used to manipulate the port definitions
304
305       semanage boolean can also be used to manipulate the booleans
306
307
308       system-config-selinux is a GUI tool available to customize SELinux pol‐
309       icy settings.
310
311

AUTHOR

313       This manual page was auto-generated using sepolicy manpage .
314
315

SEE ALSO

317       selinux(8),  jabberd(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
318       icy(8) , setsebool(8), jabberd_router_selinux(8)
319
320
321
322jabberd                            19-04-25                 jabberd_selinux(8)
Impressum