1zarafa_indexer_selinux(8)SELinux Policy zarafa_indexerzarafa_indexer_selinux(8)
2
3
4

NAME

6       zarafa_indexer_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       zarafa_indexer processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the zarafa_indexer processes via flexi‐
11       ble mandatory access control.
12
13       The  zarafa_indexer processes execute with the zarafa_indexer_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep zarafa_indexer_t
20
21
22

ENTRYPOINTS

24       The   zarafa_indexer_t   SELinux   type   can   be   entered   via  the
25       zarafa_indexer_exec_t file type.
26
27       The default entrypoint paths for the zarafa_indexer_t  domain  are  the
28       following:
29
30       /usr/bin/zarafa-search, /usr/bin/zarafa-indexer
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       zarafa_indexer  policy  is  very flexible allowing users to setup their
40       zarafa_indexer processes in as secure a method as possible.
41
42       The following process types are defined for zarafa_indexer:
43
44       zarafa_indexer_t
45
46       Note: semanage permissive -a zarafa_indexer_t can be used to  make  the
47       process  type zarafa_indexer_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       zarafa_indexer policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run zarafa_indexer with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169
170       If you want to allow zarafa domains to setrlimit/sys_resource, you must
171       turn on the zarafa_setrlimit boolean. Disabled by default.
172
173       setsebool -P zarafa_setrlimit 1
174
175
176

MANAGED FILES

178       The SELinux process type zarafa_indexer_t can manage files labeled with
179       the following file types.  The paths listed are the default  paths  for
180       these  file  types.  Note the processes UID still need to have DAC per‐
181       missions.
182
183       cluster_conf_t
184
185            /etc/cluster(/.*)?
186
187       cluster_var_lib_t
188
189            /var/lib/pcsd(/.*)?
190            /var/lib/cluster(/.*)?
191            /var/lib/openais(/.*)?
192            /var/lib/pengine(/.*)?
193            /var/lib/corosync(/.*)?
194            /usr/lib/heartbeat(/.*)?
195            /var/lib/heartbeat(/.*)?
196            /var/lib/pacemaker(/.*)?
197
198       cluster_var_run_t
199
200            /var/run/crm(/.*)?
201            /var/run/cman_.*
202            /var/run/rsctmp(/.*)?
203            /var/run/aisexec.*
204            /var/run/heartbeat(/.*)?
205            /var/run/corosync-qnetd(/.*)?
206            /var/run/corosync-qdevice(/.*)?
207            /var/run/cpglockd.pid
208            /var/run/corosync.pid
209            /var/run/rgmanager.pid
210            /var/run/cluster/rgmanager.sk
211
212       root_t
213
214            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
215            /
216            /initrd
217
218       zarafa_indexer_log_t
219
220            /var/log/zarafa/search.log.*
221            /var/log/zarafa/indexer.log.*
222
223       zarafa_indexer_tmp_t
224
225
226       zarafa_indexer_var_run_t
227
228            /var/run/zarafa-indexer
229            /var/run/zarafa-search.pid
230            /var/run/zarafa-indexer.pid
231
232       zarafa_var_lib_t
233
234            /var/lib/zarafa(/.*)?
235            /var/lib/zarafa-webapp(/.*)?
236            /var/lib/zarafa-webaccess(/.*)?
237
238

FILE CONTEXTS

240       SELinux requires files to have an extended attribute to define the file
241       type.
242
243       You can see the context of a file using the -Z option to ls
244
245       Policy  governs  the  access  confined  processes  have to these files.
246       SELinux zarafa_indexer policy is very flexible allowing users to  setup
247       their zarafa_indexer processes in as secure a method as possible.
248
249       STANDARD FILE CONTEXT
250
251       SELinux  defines  the file context types for the zarafa_indexer, if you
252       wanted to store files with these types in a diffent paths, you need  to
253       execute  the  semanage  command to sepecify alternate labeling and then
254       use restorecon to put the labels on disk.
255
256       semanage      fcontext       -a       -t       zarafa_indexer_var_run_t
257       '/srv/myzarafa_indexer_content(/.*)?'
258       restorecon -R -v /srv/myzarafa_indexer_content
259
260       Note:  SELinux  often  uses  regular expressions to specify labels that
261       match multiple files.
262
263       The following file types are defined for zarafa_indexer:
264
265
266
267       zarafa_indexer_exec_t
268
269       - Set files with the zarafa_indexer_exec_t type, if you want to transi‐
270       tion an executable to the zarafa_indexer_t domain.
271
272
273       Paths:
274            /usr/bin/zarafa-search, /usr/bin/zarafa-indexer
275
276
277       zarafa_indexer_log_t
278
279       -  Set  files  with the zarafa_indexer_log_t type, if you want to treat
280       the data as zarafa indexer log data, usually stored under the  /var/log
281       directory.
282
283
284       Paths:
285            /var/log/zarafa/search.log.*, /var/log/zarafa/indexer.log.*
286
287
288       zarafa_indexer_tmp_t
289
290       -  Set  files  with the zarafa_indexer_tmp_t type, if you want to store
291       zarafa indexer temporary files in the /tmp directories.
292
293
294
295       zarafa_indexer_var_run_t
296
297       - Set files with the zarafa_indexer_var_run_t  type,  if  you  want  to
298       store the zarafa indexer files under the /run or /var/run directory.
299
300
301       Paths:
302            /var/run/zarafa-indexer,               /var/run/zarafa-search.pid,
303            /var/run/zarafa-indexer.pid
304
305
306       Note: File context can be temporarily modified with the chcon  command.
307       If  you want to permanently change the file context you need to use the
308       semanage fcontext command.  This will modify the SELinux labeling data‐
309       base.  You will need to use restorecon to apply the labels.
310
311

COMMANDS

313       semanage  fcontext  can also be used to manipulate default file context
314       mappings.
315
316       semanage permissive can also be used to manipulate  whether  or  not  a
317       process type is permissive.
318
319       semanage  module can also be used to enable/disable/install/remove pol‐
320       icy modules.
321
322       semanage boolean can also be used to manipulate the booleans
323
324
325       system-config-selinux is a GUI tool available to customize SELinux pol‐
326       icy settings.
327
328

AUTHOR

330       This manual page was auto-generated using sepolicy manpage .
331
332

SEE ALSO

334       selinux(8),  zarafa_indexer(8),  semanage(8),  restorecon(8), chcon(1),
335       sepolicy(8) , setsebool(8)
336
337
338
339zarafa_indexer                     19-04-25          zarafa_indexer_selinux(8)
Impressum