1jabberd_router_selinux(8)SELinux Policy jabberd_routerjabberd_router_selinux(8)
2
3
4

NAME

6       jabberd_router_selinux  -  Security  Enhanced Linux Policy for the jab‐
7       berd_router processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the jabberd_router processes via flexi‐
11       ble mandatory access control.
12
13       The  jabberd_router processes execute with the jabberd_router_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep jabberd_router_t
20
21
22

ENTRYPOINTS

24       The   jabberd_router_t  SELinux  type  can  be  entered  via  the  jab‐
25       berd_router_exec_t file type.
26
27       The default entrypoint paths for the jabberd_router_t  domain  are  the
28       following:
29
30       /usr/bin/c2s, /usr/bin/router
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       jabberd_router  policy  is  very flexible allowing users to setup their
40       jabberd_router processes in as secure a method as possible.
41
42       The following process types are defined for jabberd_router:
43
44       jabberd_router_t
45
46       Note: semanage permissive -a jabberd_router_t can be used to  make  the
47       process  type jabberd_router_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  jab‐
54       berd_router policy is extremely flexible and has several booleans  that
55       allow  you  to  manipulate  the  policy and run jabberd_router with the
56       tightest access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145

MANAGED FILES

147       The SELinux process type jabberd_router_t can manage files labeled with
148       the  following  file types.  The paths listed are the default paths for
149       these file types.  Note the processes UID still need to have  DAC  per‐
150       missions.
151
152       cluster_conf_t
153
154            /etc/cluster(/.*)?
155
156       cluster_var_lib_t
157
158            /var/lib(64)?/openais(/.*)?
159            /var/lib(64)?/pengine(/.*)?
160            /var/lib(64)?/corosync(/.*)?
161            /usr/lib(64)?/heartbeat(/.*)?
162            /var/lib(64)?/heartbeat(/.*)?
163            /var/lib(64)?/pacemaker(/.*)?
164            /var/lib/cluster(/.*)?
165
166       cluster_var_run_t
167
168            /var/run/crm(/.*)?
169            /var/run/cman_.*
170            /var/run/rsctmp(/.*)?
171            /var/run/aisexec.*
172            /var/run/heartbeat(/.*)?
173            /var/run/cpglockd.pid
174            /var/run/corosync.pid
175            /var/run/rgmanager.pid
176            /var/run/cluster/rgmanager.sk
177
178       initrc_tmp_t
179
180
181       jabberd_log_t
182
183            /var/log/jabber(/.*)?
184
185       jabberd_var_lib_t
186
187            /var/lib/jabber(/.*)?
188            /var/lib/jabberd(/.*)?
189
190       jabberd_var_run_t
191
192
193       mnt_t
194
195            /mnt(/[^/]*)
196            /mnt(/[^/]*)?
197            /rhev(/[^/]*)?
198            /media(/[^/]*)
199            /media(/[^/]*)?
200            /etc/rhgb(/.*)?
201            /media/.hal-.*
202            /net
203            /afs
204            /rhev
205            /misc
206
207       root_t
208
209            /
210            /initrd
211
212       tmp_t
213
214            /tmp
215            /usr/tmp
216            /var/tmp
217            /tmp-inst
218            /var/tmp-inst
219            /var/tmp/vi.recover
220
221

FILE CONTEXTS

223       SELinux requires files to have an extended attribute to define the file
224       type.
225
226       You can see the context of a file using the -Z option to ls
227
228       Policy governs the access  confined  processes  have  to  these  files.
229       SELinux  jabberd_router policy is very flexible allowing users to setup
230       their jabberd_router processes in as secure a method as possible.
231
232       The following file types are defined for jabberd_router:
233
234
235
236       jabberd_router_exec_t
237
238       - Set files with the jabberd_router_exec_t type, if you want to transi‐
239       tion an executable to the jabberd_router_t domain.
240
241
242       Paths:
243            /usr/bin/c2s, /usr/bin/router
244
245
246       Note:  File context can be temporarily modified with the chcon command.
247       If you want to permanently change the file context you need to use  the
248       semanage fcontext command.  This will modify the SELinux labeling data‐
249       base.  You will need to use restorecon to apply the labels.
250
251

COMMANDS

253       semanage fcontext can also be used to manipulate default  file  context
254       mappings.
255
256       semanage  permissive  can  also  be used to manipulate whether or not a
257       process type is permissive.
258
259       semanage module can also be used to enable/disable/install/remove  pol‐
260       icy modules.
261
262       semanage boolean can also be used to manipulate the booleans
263
264
265       system-config-selinux is a GUI tool available to customize SELinux pol‐
266       icy settings.
267
268

AUTHOR

270       This manual page was auto-generated using sepolicy manpage .
271
272

SEE ALSO

274       selinux(8), jabberd_router(8), semanage(8), restorecon(8),  chcon(1)  ,
275       setsebool(8)
276
277
278
279jabberd_router                     15-06-03          jabberd_router_selinux(8)
Impressum