1zarafa_indexer_selinux(8)SELinux Policy zarafa_indexerzarafa_indexer_selinux(8)
2
3
4
6 zarafa_indexer_selinux - Security Enhanced Linux Policy for the
7 zarafa_indexer processes
8
10 Security-Enhanced Linux secures the zarafa_indexer processes via flexi‐
11 ble mandatory access control.
12
13 The zarafa_indexer processes execute with the zarafa_indexer_t SELinux
14 type. You can check if you have these processes running by executing
15 the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep zarafa_indexer_t
20
21
22
24 The zarafa_indexer_t SELinux type can be entered via the file_type,
25 unlabeled_t, proc_type, filesystem_type, mtrr_device_t, sysctl_type,
26 zarafa_indexer_exec_t file types.
27
28 The default entrypoint paths for the zarafa_indexer_t domain are the
29 following:
30
31 all files on the system, /dev/cpu/mtrr, /usr/bin/zarafa-search,
32 /usr/bin/zarafa-indexer
33
35 SELinux defines process types (domains) for each process running on the
36 system
37
38 You can see the context of a process using the -Z option to ps
39
40 Policy governs the access confined processes have to files. SELinux
41 zarafa_indexer policy is very flexible allowing users to setup their
42 zarafa_indexer processes in as secure a method as possible.
43
44 The following process types are defined for zarafa_indexer:
45
46 zarafa_indexer_t
47
48 Note: semanage permissive -a zarafa_indexer_t can be used to make the
49 process type zarafa_indexer_t permissive. SELinux does not deny access
50 to permissive process types, but the AVC (SELinux denials) messages are
51 still generated.
52
53
55 SELinux policy is customizable based on least access required.
56 zarafa_indexer policy is extremely flexible and has several booleans
57 that allow you to manipulate the policy and run zarafa_indexer with the
58 tightest access possible.
59
60
61
62 If you want to allow all daemons to write corefiles to /, you must turn
63 on the allow_daemons_dump_core boolean. Disabled by default.
64
65 setsebool -P allow_daemons_dump_core 1
66
67
68
69 If you want to allow all daemons to use tcp wrappers, you must turn on
70 the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
71
72 setsebool -P allow_daemons_use_tcp_wrapper 1
73
74
75
76 If you want to allow all daemons the ability to read/write terminals,
77 you must turn on the allow_daemons_use_tty boolean. Disabled by
78 default.
79
80 setsebool -P allow_daemons_use_tty 1
81
82
83
84 If you want to allow all domains to use other domains file descriptors,
85 you must turn on the allow_domain_fd_use boolean. Enabled by default.
86
87 setsebool -P allow_domain_fd_use 1
88
89
90
91 If you want to allow unconfined executables to make their heap memory
92 executable. Doing this is a really bad idea. Probably indicates a
93 badly coded executable, but could indicate an attack. This executable
94 should be reported in bugzilla, you must turn on the allow_execheap
95 boolean. Disabled by default.
96
97 setsebool -P allow_execheap 1
98
99
100
101 If you want to allow unconfined executables to map a memory region as
102 both executable and writable, this is dangerous and the executable
103 should be reported in bugzilla), you must turn on the allow_execmem
104 boolean. Enabled by default.
105
106 setsebool -P allow_execmem 1
107
108
109
110 If you want to allow all unconfined executables to use libraries
111 requiring text relocation that are not labeled textrel_shlib_t), you
112 must turn on the allow_execmod boolean. Enabled by default.
113
114 setsebool -P allow_execmod 1
115
116
117
118 If you want to allow unconfined executables to make their stack exe‐
119 cutable. This should never, ever be necessary. Probably indicates a
120 badly coded executable, but could indicate an attack. This executable
121 should be reported in bugzilla), you must turn on the allow_execstack
122 boolean. Enabled by default.
123
124 setsebool -P allow_execstack 1
125
126
127
128 If you want to allow confined applications to run with kerberos, you
129 must turn on the allow_kerberos boolean. Enabled by default.
130
131 setsebool -P allow_kerberos 1
132
133
134
135 If you want to allow sysadm to debug or ptrace all processes, you must
136 turn on the allow_ptrace boolean. Disabled by default.
137
138 setsebool -P allow_ptrace 1
139
140
141
142 If you want to allow system to run with NIS, you must turn on the
143 allow_ypbind boolean. Disabled by default.
144
145 setsebool -P allow_ypbind 1
146
147
148
149 If you want to enable cluster mode for daemons, you must turn on the
150 daemons_enable_cluster_mode boolean. Disabled by default.
151
152 setsebool -P daemons_enable_cluster_mode 1
153
154
155
156 If you want to allow all domains to have the kernel load modules, you
157 must turn on the domain_kernel_load_modules boolean. Disabled by
158 default.
159
160 setsebool -P domain_kernel_load_modules 1
161
162
163
164 If you want to allow all domains to execute in fips_mode, you must turn
165 on the fips_mode boolean. Enabled by default.
166
167 setsebool -P fips_mode 1
168
169
170
171 If you want to enable reading of urandom for all domains, you must turn
172 on the global_ssp boolean. Disabled by default.
173
174 setsebool -P global_ssp 1
175
176
177
178 If you want to enable support for upstart as the init program, you must
179 turn on the init_upstart boolean. Enabled by default.
180
181 setsebool -P init_upstart 1
182
183
184
185 If you want to allow certain domains to map low memory in the kernel,
186 you must turn on the mmap_low_allowed boolean. Disabled by default.
187
188 setsebool -P mmap_low_allowed 1
189
190
191
192 If you want to allow confined applications to use nscd shared memory,
193 you must turn on the nscd_use_shm boolean. Enabled by default.
194
195 setsebool -P nscd_use_shm 1
196
197
198
199 If you want to boolean to determine whether the system permits loading
200 policy, setting enforcing mode, and changing boolean values. Set this
201 to true and you have to reboot to set it back, you must turn on the
202 secure_mode_policyload boolean. Disabled by default.
203
204 setsebool -P secure_mode_policyload 1
205
206
207
208 If you want to support X userspace object manager, you must turn on the
209 xserver_object_manager boolean. Disabled by default.
210
211 setsebool -P xserver_object_manager 1
212
213
214
216 The SELinux process type zarafa_indexer_t can manage files labeled with
217 the following file types. The paths listed are the default paths for
218 these file types. Note the processes UID still need to have DAC per‐
219 missions.
220
221 file_type
222
223 all files on the system
224
225
227 SELinux requires files to have an extended attribute to define the file
228 type.
229
230 You can see the context of a file using the -Z option to ls
231
232 Policy governs the access confined processes have to these files.
233 SELinux zarafa_indexer policy is very flexible allowing users to setup
234 their zarafa_indexer processes in as secure a method as possible.
235
236 STANDARD FILE CONTEXT
237
238 SELinux defines the file context types for the zarafa_indexer, if you
239 wanted to store files with these types in a diffent paths, you need to
240 execute the semanage command to sepecify alternate labeling and then
241 use restorecon to put the labels on disk.
242
243 semanage fcontext -a -t zarafa_indexer_var_run_t
244 '/srv/myzarafa_indexer_content(/.*)?'
245 restorecon -R -v /srv/myzarafa_indexer_content
246
247 Note: SELinux often uses regular expressions to specify labels that
248 match multiple files.
249
250 The following file types are defined for zarafa_indexer:
251
252
253
254 zarafa_indexer_exec_t
255
256 - Set files with the zarafa_indexer_exec_t type, if you want to transi‐
257 tion an executable to the zarafa_indexer_t domain.
258
259
260 Paths:
261 /usr/bin/zarafa-search, /usr/bin/zarafa-indexer
262
263
264 zarafa_indexer_log_t
265
266 - Set files with the zarafa_indexer_log_t type, if you want to treat
267 the data as zarafa indexer log data, usually stored under the /var/log
268 directory.
269
270
271 Paths:
272 /var/log/zarafa/search.log.*, /var/log/zarafa/indexer.log.*
273
274
275 zarafa_indexer_tmp_t
276
277 - Set files with the zarafa_indexer_tmp_t type, if you want to store
278 zarafa indexer temporary files in the /tmp directories.
279
280
281
282 zarafa_indexer_var_run_t
283
284 - Set files with the zarafa_indexer_var_run_t type, if you want to
285 store the zarafa indexer files under the /run or /var/run directory.
286
287
288 Paths:
289 /var/run/zarafa-search, /var/run/zarafa-indexer, /var/run/zarafa-
290 search.pid, /var/run/zarafa-indexer.pid
291
292
293 Note: File context can be temporarily modified with the chcon command.
294 If you want to permanently change the file context you need to use the
295 semanage fcontext command. This will modify the SELinux labeling data‐
296 base. You will need to use restorecon to apply the labels.
297
298
300 semanage fcontext can also be used to manipulate default file context
301 mappings.
302
303 semanage permissive can also be used to manipulate whether or not a
304 process type is permissive.
305
306 semanage module can also be used to enable/disable/install/remove pol‐
307 icy modules.
308
309 semanage boolean can also be used to manipulate the booleans
310
311
312 system-config-selinux is a GUI tool available to customize SELinux pol‐
313 icy settings.
314
315
317 This manual page was auto-generated using sepolicy manpage .
318
319
321 selinux(8), zarafa_indexer(8), semanage(8), restorecon(8), chcon(1) ,
322 setsebool(8)
323
324
325
326zarafa_indexer 15-06-03 zarafa_indexer_selinux(8)