1zarafa_indexer_selinux(8)SELinux Policy zarafa_indexerzarafa_indexer_selinux(8)
2
3
4

NAME

6       zarafa_indexer_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       zarafa_indexer processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the zarafa_indexer processes via flexi‐
11       ble mandatory access control.
12
13       The  zarafa_indexer processes execute with the zarafa_indexer_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep zarafa_indexer_t
20
21
22

ENTRYPOINTS

24       The   zarafa_indexer_t   SELinux   type   can   be   entered   via  the
25       zarafa_indexer_exec_t file type.
26
27       The default entrypoint paths for the zarafa_indexer_t  domain  are  the
28       following:
29
30       /usr/bin/zarafa-search, /usr/bin/zarafa-indexer
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       zarafa_indexer  policy  is  very flexible allowing users to setup their
40       zarafa_indexer processes in as secure a method as possible.
41
42       The following process types are defined for zarafa_indexer:
43
44       zarafa_indexer_t
45
46       Note: semanage permissive -a zarafa_indexer_t can be used to  make  the
47       process  type zarafa_indexer_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       zarafa_indexer policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run zarafa_indexer with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If you want to allow zarafa domains to setrlimit/sys_resource, you must
68       turn on the zarafa_setrlimit boolean. Disabled by default.
69
70       setsebool -P zarafa_setrlimit 1
71
72
73

MANAGED FILES

75       The SELinux process type zarafa_indexer_t can manage files labeled with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       root_t
110
111            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
112            /
113            /initrd
114
115       zarafa_indexer_log_t
116
117            /var/log/zarafa/search.log.*
118            /var/log/zarafa/indexer.log.*
119
120       zarafa_indexer_var_run_t
121
122            /var/run/zarafa-indexer
123            /var/run/zarafa-search.pid
124            /var/run/zarafa-indexer.pid
125
126

FILE CONTEXTS

128       SELinux requires files to have an extended attribute to define the file
129       type.
130
131       You can see the context of a file using the -Z option to ls
132
133       Policy governs the access  confined  processes  have  to  these  files.
134       SELinux  zarafa_indexer policy is very flexible allowing users to setup
135       their zarafa_indexer processes in as secure a method as possible.
136
137       STANDARD FILE CONTEXT
138
139       SELinux defines the file context types for the zarafa_indexer,  if  you
140       wanted  to store files with these types in a diffent paths, you need to
141       execute the semanage command to sepecify alternate  labeling  and  then
142       use restorecon to put the labels on disk.
143
144       semanage        fcontext        -a        -t       zarafa_indexer_tmp_t
145       '/srv/myzarafa_indexer_content(/.*)?'
146       restorecon -R -v /srv/myzarafa_indexer_content
147
148       Note: SELinux often uses regular expressions  to  specify  labels  that
149       match multiple files.
150
151       The following file types are defined for zarafa_indexer:
152
153
154
155       zarafa_indexer_exec_t
156
157       - Set files with the zarafa_indexer_exec_t type, if you want to transi‐
158       tion an executable to the zarafa_indexer_t domain.
159
160
161       Paths:
162            /usr/bin/zarafa-search, /usr/bin/zarafa-indexer
163
164
165       zarafa_indexer_log_t
166
167       - Set files with the zarafa_indexer_log_t type, if you  want  to  treat
168       the  data as zarafa indexer log data, usually stored under the /var/log
169       directory.
170
171
172       Paths:
173            /var/log/zarafa/search.log.*, /var/log/zarafa/indexer.log.*
174
175
176       zarafa_indexer_tmp_t
177
178       - Set files with the zarafa_indexer_tmp_t type, if you  want  to  store
179       zarafa indexer temporary files in the /tmp directories.
180
181
182
183       zarafa_indexer_var_run_t
184
185       -  Set  files  with  the  zarafa_indexer_var_run_t type, if you want to
186       store the zarafa indexer files under the /run or /var/run directory.
187
188
189       Paths:
190            /var/run/zarafa-indexer,               /var/run/zarafa-search.pid,
191            /var/run/zarafa-indexer.pid
192
193
194       Note:  File context can be temporarily modified with the chcon command.
195       If you want to permanently change the file context you need to use  the
196       semanage fcontext command.  This will modify the SELinux labeling data‐
197       base.  You will need to use restorecon to apply the labels.
198
199

COMMANDS

201       semanage fcontext can also be used to manipulate default  file  context
202       mappings.
203
204       semanage  permissive  can  also  be used to manipulate whether or not a
205       process type is permissive.
206
207       semanage module can also be used to enable/disable/install/remove  pol‐
208       icy modules.
209
210       semanage boolean can also be used to manipulate the booleans
211
212
213       system-config-selinux is a GUI tool available to customize SELinux pol‐
214       icy settings.
215
216

AUTHOR

218       This manual page was auto-generated using sepolicy manpage .
219
220

SEE ALSO

222       selinux(8), zarafa_indexer(8),  semanage(8),  restorecon(8),  chcon(1),
223       sepolicy(8), setsebool(8)
224
225
226
227zarafa_indexer                     20-05-05          zarafa_indexer_selinux(8)
Impressum