1zarafa_server_selinux(8) SELinux Policy zarafa_server zarafa_server_selinux(8)
2
3
4

NAME

6       zarafa_server_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       zarafa_server processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the zarafa_server processes via  flexi‐
11       ble mandatory access control.
12
13       The  zarafa_server  processes  execute with the zarafa_server_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep zarafa_server_t
20
21
22

ENTRYPOINTS

24       The   zarafa_server_t   SELinux   type   can   be   entered   via   the
25       zarafa_server_exec_t file type.
26
27       The default entrypoint paths for the  zarafa_server_t  domain  are  the
28       following:
29
30       /usr/bin/zarafa-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       zarafa_server  policy  is  very  flexible allowing users to setup their
40       zarafa_server processes in as secure a method as possible.
41
42       The following process types are defined for zarafa_server:
43
44       zarafa_server_t
45
46       Note: semanage permissive -a zarafa_server_t can be used  to  make  the
47       process  type  zarafa_server_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       zarafa_server policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run zarafa_server with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If you want to allow zarafa domains to setrlimit/sys_resource, you must
68       turn on the zarafa_setrlimit boolean. Disabled by default.
69
70       setsebool -P zarafa_setrlimit 1
71
72
73

MANAGED FILES

75       The SELinux process type zarafa_server_t can manage files labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       root_t
110
111            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
112            /
113            /initrd
114
115       zarafa_server_log_t
116
117            /var/log/zarafa/server.log.*
118
119       zarafa_server_var_run_t
120
121            /var/run/zarafa
122            /var/run/zarafa-server.pid
123
124

FILE CONTEXTS

126       SELinux requires files to have an extended attribute to define the file
127       type.
128
129       You can see the context of a file using the -Z option to ls
130
131       Policy governs the access  confined  processes  have  to  these  files.
132       SELinux  zarafa_server  policy is very flexible allowing users to setup
133       their zarafa_server processes in as secure a method as possible.
134
135       STANDARD FILE CONTEXT
136
137       SELinux defines the file context types for the  zarafa_server,  if  you
138       wanted  to store files with these types in a diffent paths, you need to
139       execute the semanage command to sepecify alternate  labeling  and  then
140       use restorecon to put the labels on disk.
141
142       semanage  fcontext -a -t zarafa_server_tmp_t '/srv/myzarafa_server_con‐
143       tent(/.*)?'
144       restorecon -R -v /srv/myzarafa_server_content
145
146       Note: SELinux often uses regular expressions  to  specify  labels  that
147       match multiple files.
148
149       The following file types are defined for zarafa_server:
150
151
152
153       zarafa_server_exec_t
154
155       -  Set files with the zarafa_server_exec_t type, if you want to transi‐
156       tion an executable to the zarafa_server_t domain.
157
158
159
160       zarafa_server_log_t
161
162       - Set files with the zarafa_server_log_t type, if you want to treat the
163       data  as  zarafa  server  log  data,  usually stored under the /var/log
164       directory.
165
166
167
168       zarafa_server_tmp_t
169
170       - Set files with the zarafa_server_tmp_t type, if  you  want  to  store
171       zarafa server temporary files in the /tmp directories.
172
173
174
175       zarafa_server_var_run_t
176
177       - Set files with the zarafa_server_var_run_t type, if you want to store
178       the zarafa server files under the /run or /var/run directory.
179
180
181       Paths:
182            /var/run/zarafa, /var/run/zarafa-server.pid
183
184
185       Note: File context can be temporarily modified with the chcon  command.
186       If  you want to permanently change the file context you need to use the
187       semanage fcontext command.  This will modify the SELinux labeling data‐
188       base.  You will need to use restorecon to apply the labels.
189
190

COMMANDS

192       semanage  fcontext  can also be used to manipulate default file context
193       mappings.
194
195       semanage permissive can also be used to manipulate  whether  or  not  a
196       process type is permissive.
197
198       semanage  module can also be used to enable/disable/install/remove pol‐
199       icy modules.
200
201       semanage boolean can also be used to manipulate the booleans
202
203
204       system-config-selinux is a GUI tool available to customize SELinux pol‐
205       icy settings.
206
207

AUTHOR

209       This manual page was auto-generated using sepolicy manpage .
210
211

SEE ALSO

213       selinux(8),  zarafa_server(8),  semanage(8),  restorecon(8),  chcon(1),
214       sepolicy(8), setsebool(8)
215
216
217
218zarafa_server                      20-05-05           zarafa_server_selinux(8)
Impressum