1ejabberd_selinux(8)         SELinux Policy ejabberd        ejabberd_selinux(8)
2
3
4

NAME

6       ejabberd_selinux - Security Enhanced Linux Policy for the ejabberd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  ejabberd  processes  via  flexible
11       mandatory access control.
12
13       The  ejabberd  processes  execute with the ejabberd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ejabberd_t
20
21
22

ENTRYPOINTS

24       The ejabberd_t SELinux type can be entered via the ejabberd_exec_t file
25       type.
26
27       The default entrypoint paths for the ejabberd_t domain are the  follow‐
28       ing:
29
30       /usr/bin/ejabberdctl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       ejabberd policy is very flexible allowing users to setup their ejabberd
40       processes in as secure a method as possible.
41
42       The following process types are defined for ejabberd:
43
44       ejabberd_t
45
46       Note: semanage permissive -a ejabberd_t can be used to make the process
47       type  ejabberd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  ejab‐
54       berd policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run ejabberd with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type ejabberd_t can manage files labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       ejabberd_var_lib_t
131
132            /var/lib/ejabberd(/.*)?
133
134       ejabberd_var_log_t
135
136            /var/log/ejabberd(/.*)?
137
138       root_t
139
140            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
141            /
142            /initrd
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy  governs  the  access  confined  processes  have to these files.
152       SELinux ejabberd policy is very flexible allowing users to setup  their
153       ejabberd processes in as secure a method as possible.
154
155       STANDARD FILE CONTEXT
156
157       SELinux  defines the file context types for the ejabberd, if you wanted
158       to store files with these types in a diffent paths, you need to execute
159       the  semanage  command  to  sepecify  alternate  labeling  and then use
160       restorecon to put the labels on disk.
161
162       semanage  fcontext  -a  -t   ejabberd_var_log_t   '/srv/myejabberd_con‐
163       tent(/.*)?'
164       restorecon -R -v /srv/myejabberd_content
165
166       Note:  SELinux  often  uses  regular expressions to specify labels that
167       match multiple files.
168
169       The following file types are defined for ejabberd:
170
171
172
173       ejabberd_exec_t
174
175       - Set files with the ejabberd_exec_t type, if you want to transition an
176       executable to the ejabberd_t domain.
177
178
179
180       ejabberd_unit_t
181
182       -  Set  files  with  the ejabberd_unit_t type, if you want to treat the
183       files as ejabberd unit data.
184
185
186
187       ejabberd_var_lib_t
188
189       - Set files with the ejabberd_var_lib_t type, if you want to store  the
190       ejabberd files under the /var/lib directory.
191
192
193
194       ejabberd_var_log_t
195
196       -  Set files with the ejabberd_var_log_t type, if you want to treat the
197       data as ejabberd var log data, usually stored under the /var/log direc‐
198       tory.
199
200
201
202       Note:  File context can be temporarily modified with the chcon command.
203       If you want to permanently change the file context you need to use  the
204       semanage fcontext command.  This will modify the SELinux labeling data‐
205       base.  You will need to use restorecon to apply the labels.
206
207

COMMANDS

209       semanage fcontext can also be used to manipulate default  file  context
210       mappings.
211
212       semanage  permissive  can  also  be used to manipulate whether or not a
213       process type is permissive.
214
215       semanage module can also be used to enable/disable/install/remove  pol‐
216       icy modules.
217
218       semanage boolean can also be used to manipulate the booleans
219
220
221       system-config-selinux is a GUI tool available to customize SELinux pol‐
222       icy settings.
223
224

AUTHOR

226       This manual page was auto-generated using sepolicy manpage .
227
228

SEE ALSO

230       selinux(8), ejabberd(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
231       icy(8), setsebool(8)
232
233
234
235ejabberd                           19-10-08                ejabberd_selinux(8)
Impressum