1jabberd_router_selinux(8)SELinux Policy jabberd_routerjabberd_router_selinux(8)
2
3
4

NAME

6       jabberd_router_selinux  -  Security  Enhanced Linux Policy for the jab‐
7       berd_router processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the jabberd_router processes via flexi‐
11       ble mandatory access control.
12
13       The  jabberd_router processes execute with the jabberd_router_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep jabberd_router_t
20
21
22

ENTRYPOINTS

24       The   jabberd_router_t  SELinux  type  can  be  entered  via  the  jab‐
25       berd_router_exec_t file type.
26
27       The default entrypoint paths for the jabberd_router_t  domain  are  the
28       following:
29
30       /usr/bin/c2s, /usr/bin/router
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       jabberd_router  policy  is  very flexible allowing users to setup their
40       jabberd_router processes in as secure a method as possible.
41
42       The following process types are defined for jabberd_router:
43
44       jabberd_router_t
45
46       Note: semanage permissive -a jabberd_router_t can be used to  make  the
47       process  type jabberd_router_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  jab‐
54       berd_router policy is extremely flexible and has several booleans  that
55       allow  you  to  manipulate  the  policy and run jabberd_router with the
56       tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88

MANAGED FILES

90       The SELinux process type jabberd_router_t can manage files labeled with
91       the following file types.  The paths listed are the default  paths  for
92       these  file  types.  Note the processes UID still need to have DAC per‐
93       missions.
94
95       cluster_conf_t
96
97            /etc/cluster(/.*)?
98
99       cluster_var_lib_t
100
101            /var/lib/pcsd(/.*)?
102            /var/lib/cluster(/.*)?
103            /var/lib/openais(/.*)?
104            /var/lib/pengine(/.*)?
105            /var/lib/corosync(/.*)?
106            /usr/lib/heartbeat(/.*)?
107            /var/lib/heartbeat(/.*)?
108            /var/lib/pacemaker(/.*)?
109
110       cluster_var_run_t
111
112            /var/run/crm(/.*)?
113            /var/run/cman_.*
114            /var/run/rsctmp(/.*)?
115            /var/run/aisexec.*
116            /var/run/heartbeat(/.*)?
117            /var/run/pcsd-ruby.socket
118            /var/run/corosync-qnetd(/.*)?
119            /var/run/corosync-qdevice(/.*)?
120            /var/run/corosync.pid
121            /var/run/cpglockd.pid
122            /var/run/rgmanager.pid
123            /var/run/cluster/rgmanager.sk
124
125       jabberd_var_lib_t
126
127            /var/lib/jabberd(/.*)?
128
129       root_t
130
131            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
132            /
133            /initrd
134
135

FILE CONTEXTS

137       SELinux requires files to have an extended attribute to define the file
138       type.
139
140       You can see the context of a file using the -Z option to ls
141
142       Policy  governs  the  access  confined  processes  have to these files.
143       SELinux jabberd_router policy is very flexible allowing users to  setup
144       their jabberd_router processes in as secure a method as possible.
145
146       STANDARD FILE CONTEXT
147
148       SELinux  defines  the file context types for the jabberd_router, if you
149       wanted to store files with these types in a different paths,  you  need
150       to  execute the semanage command to specify alternate labeling and then
151       use restorecon to put the labels on disk.
152
153       semanage fcontext -a -t jabberd_router_exec_t '/srv/jabberd_router/con‐
154       tent(/.*)?'
155       restorecon -R -v /srv/myjabberd_router_content
156
157       Note:  SELinux  often  uses  regular expressions to specify labels that
158       match multiple files.
159
160       The following file types are defined for jabberd_router:
161
162
163
164       jabberd_router_exec_t
165
166       - Set files with the jabberd_router_exec_t type, if you want to transi‐
167       tion an executable to the jabberd_router_t domain.
168
169
170       Paths:
171            /usr/bin/c2s, /usr/bin/router
172
173
174       Note:  File context can be temporarily modified with the chcon command.
175       If you want to permanently change the file context you need to use  the
176       semanage fcontext command.  This will modify the SELinux labeling data‐
177       base.  You will need to use restorecon to apply the labels.
178
179

COMMANDS

181       semanage fcontext can also be used to manipulate default  file  context
182       mappings.
183
184       semanage  permissive  can  also  be used to manipulate whether or not a
185       process type is permissive.
186
187       semanage module can also be used to enable/disable/install/remove  pol‐
188       icy modules.
189
190       semanage boolean can also be used to manipulate the booleans
191
192
193       system-config-selinux is a GUI tool available to customize SELinux pol‐
194       icy settings.
195
196

AUTHOR

198       This manual page was auto-generated using sepolicy manpage .
199
200

SEE ALSO

202       selinux(8), jabberd_router(8),  semanage(8),  restorecon(8),  chcon(1),
203       sepolicy(8), setsebool(8)
204
205
206
207jabberd_router                     23-12-15          jabberd_router_selinux(8)
Impressum