1jabberd_selinux(8)          SELinux Policy jabberd          jabberd_selinux(8)
2
3
4

NAME

6       jabberd_selinux  -  Security Enhanced Linux Policy for the jabberd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  jabberd  processes  via  flexible
11       mandatory access control.
12
13       The  jabberd processes execute with the jabberd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep jabberd_t
20
21
22

ENTRYPOINTS

24       The  jabberd_t  SELinux type can be entered via the jabberd_exec_t file
25       type.
26
27       The default entrypoint paths for the jabberd_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/sm, /usr/bin/s2s, /usr/sbin/jabberd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       jabberd  policy  is very flexible allowing users to setup their jabberd
40       processes in as secure a method as possible.
41
42       The following process types are defined for jabberd:
43
44       jabberd_router_t, jabberd_t
45
46       Note: semanage permissive -a jabberd_t can be used to make the  process
47       type  jabberd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  jabberd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run jabberd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131

PORT TYPES

133       SELinux defines port types to represent TCP and UDP ports.
134
135       You can see the types associated with a port  by  using  the  following
136       command:
137
138       semanage port -l
139
140
141       Policy  governs  the  access  confined  processes  have to these ports.
142       SELinux jabberd policy is very flexible allowing users to  setup  their
143       jabberd processes in as secure a method as possible.
144
145       The following port types are defined for jabberd:
146
147
148       jabber_client_port_t
149
150
151
152       Default Defined Ports:
153                 tcp 5222,5223
154
155
156       jabber_interserver_port_t
157
158
159
160       Default Defined Ports:
161                 tcp 5269
162
163
164       jabber_router_port_t
165
166
167
168       Default Defined Ports:
169                 tcp 5347
170

MANAGED FILES

172       The  SELinux  process  type jabberd_t can manage files labeled with the
173       following file types.  The paths listed are the default paths for these
174       file types.  Note the processes UID still need to have DAC permissions.
175
176       cluster_conf_t
177
178            /etc/cluster(/.*)?
179
180       cluster_var_lib_t
181
182            /var/lib(64)?/openais(/.*)?
183            /var/lib(64)?/pengine(/.*)?
184            /var/lib(64)?/corosync(/.*)?
185            /usr/lib(64)?/heartbeat(/.*)?
186            /var/lib(64)?/heartbeat(/.*)?
187            /var/lib(64)?/pacemaker(/.*)?
188            /var/lib/cluster(/.*)?
189
190       cluster_var_run_t
191
192            /var/run/crm(/.*)?
193            /var/run/cman_.*
194            /var/run/rsctmp(/.*)?
195            /var/run/aisexec.*
196            /var/run/heartbeat(/.*)?
197            /var/run/cpglockd.pid
198            /var/run/corosync.pid
199            /var/run/rgmanager.pid
200            /var/run/cluster/rgmanager.sk
201
202       initrc_tmp_t
203
204
205       jabberd_log_t
206
207            /var/log/jabber(/.*)?
208
209       jabberd_var_lib_t
210
211            /var/lib/jabber(/.*)?
212            /var/lib/jabberd(/.*)?
213
214       jabberd_var_run_t
215
216
217       mnt_t
218
219            /mnt(/[^/]*)
220            /mnt(/[^/]*)?
221            /rhev(/[^/]*)?
222            /media(/[^/]*)
223            /media(/[^/]*)?
224            /etc/rhgb(/.*)?
225            /media/.hal-.*
226            /net
227            /afs
228            /rhev
229            /misc
230
231       root_t
232
233            /
234            /initrd
235
236       tmp_t
237
238            /tmp
239            /usr/tmp
240            /var/tmp
241            /tmp-inst
242            /var/tmp-inst
243            /var/tmp/vi.recover
244
245

FILE CONTEXTS

247       SELinux requires files to have an extended attribute to define the file
248       type.
249
250       You can see the context of a file using the -Z option to ls
251
252       Policy governs the access  confined  processes  have  to  these  files.
253       SELinux  jabberd  policy is very flexible allowing users to setup their
254       jabberd processes in as secure a method as possible.
255
256       EQUIVALENCE DIRECTORIES
257
258
259       jabberd policy stores data with multiple different file  context  types
260       under  the  /var/lib/jabber  directory.  If you would like to store the
261       data in a different directory you can use the semanage command to  cre‐
262       ate an equivalence mapping.  If you wanted to store this data under the
263       /srv dirctory you would execute the following command:
264
265       semanage fcontext -a -e /var/lib/jabber /srv/jabber
266       restorecon -R -v /srv/jabber
267
268       STANDARD FILE CONTEXT
269
270       SELinux defines the file context types for the jabberd, if  you  wanted
271       to store files with these types in a diffent paths, you need to execute
272       the semanage command  to  sepecify  alternate  labeling  and  then  use
273       restorecon to put the labels on disk.
274
275       semanage   fcontext   -a   -t   jabberd_var_run_t  '/srv/myjabberd_con‐
276       tent(/.*)?'
277       restorecon -R -v /srv/myjabberd_content
278
279       Note: SELinux often uses regular expressions  to  specify  labels  that
280       match multiple files.
281
282       The following file types are defined for jabberd:
283
284
285
286       jabberd_exec_t
287
288       -  Set files with the jabberd_exec_t type, if you want to transition an
289       executable to the jabberd_t domain.
290
291
292       Paths:
293            /usr/bin/sm, /usr/bin/s2s, /usr/sbin/jabberd
294
295
296       jabberd_initrc_exec_t
297
298       - Set files with the jabberd_initrc_exec_t type, if you want to transi‐
299       tion an executable to the jabberd_initrc_t domain.
300
301
302
303       jabberd_log_t
304
305       -  Set files with the jabberd_log_t type, if you want to treat the data
306       as jabberd log data, usually stored under the /var/log directory.
307
308
309
310       jabberd_router_exec_t
311
312       - Set files with the jabberd_router_exec_t type, if you want to transi‐
313       tion an executable to the jabberd_router_t domain.
314
315
316       Paths:
317            /usr/bin/c2s, /usr/bin/router
318
319
320       jabberd_var_lib_t
321
322       -  Set  files with the jabberd_var_lib_t type, if you want to store the
323       jabberd files under the /var/lib directory.
324
325
326       Paths:
327            /var/lib/jabber(/.*)?, /var/lib/jabberd(/.*)?
328
329
330       jabberd_var_run_t
331
332       - Set files with the jabberd_var_run_t type, if you want to  store  the
333       jabberd files under the /run or /var/run directory.
334
335
336
337       Note:  File context can be temporarily modified with the chcon command.
338       If you want to permanently change the file context you need to use  the
339       semanage fcontext command.  This will modify the SELinux labeling data‐
340       base.  You will need to use restorecon to apply the labels.
341
342

COMMANDS

344       semanage fcontext can also be used to manipulate default  file  context
345       mappings.
346
347       semanage  permissive  can  also  be used to manipulate whether or not a
348       process type is permissive.
349
350       semanage module can also be used to enable/disable/install/remove  pol‐
351       icy modules.
352
353       semanage port can also be used to manipulate the port definitions
354
355       semanage boolean can also be used to manipulate the booleans
356
357
358       system-config-selinux is a GUI tool available to customize SELinux pol‐
359       icy settings.
360
361

AUTHOR

363       This manual page was auto-generated using sepolicy manpage .
364
365

SEE ALSO

367       selinux(8), jabberd(8), semanage(8), restorecon(8), chcon(1)  ,  setse‐
368       bool(8), jabberd_router_selinux(8)
369
370
371
372jabberd                            15-06-03                 jabberd_selinux(8)
Impressum