1jabberd_router_selinux(8)SELinux Policy jabberd_routerjabberd_router_selinux(8)
2
3
4

NAME

6       jabberd_router_selinux  -  Security  Enhanced Linux Policy for the jab‐
7       berd_router processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the jabberd_router processes via flexi‐
11       ble mandatory access control.
12
13       The  jabberd_router processes execute with the jabberd_router_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep jabberd_router_t
20
21
22

ENTRYPOINTS

24       The   jabberd_router_t  SELinux  type  can  be  entered  via  the  jab‐
25       berd_router_exec_t file type.
26
27       The default entrypoint paths for the jabberd_router_t  domain  are  the
28       following:
29
30       /usr/bin/c2s, /usr/bin/router
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       jabberd_router  policy  is  very flexible allowing users to setup their
40       jabberd_router processes in as secure a method as possible.
41
42       The following process types are defined for jabberd_router:
43
44       jabberd_router_t
45
46       Note: semanage permissive -a jabberd_router_t can be used to  make  the
47       process  type jabberd_router_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  jab‐
54       berd_router policy is extremely flexible and has several booleans  that
55       allow  you  to  manipulate  the  policy and run jabberd_router with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the kerberos_enabled boolean. Enabled by default.
69
70       setsebool -P kerberos_enabled 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80

MANAGED FILES

82       The SELinux process type jabberd_router_t can manage files labeled with
83       the following file types.  The paths listed are the default  paths  for
84       these  file  types.  Note the processes UID still need to have DAC per‐
85       missions.
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/corosync-qnetd(/.*)?
110            /var/run/corosync-qdevice(/.*)?
111            /var/run/corosync.pid
112            /var/run/cpglockd.pid
113            /var/run/rgmanager.pid
114            /var/run/cluster/rgmanager.sk
115
116       jabberd_var_lib_t
117
118            /var/lib/jabberd(/.*)?
119
120       root_t
121
122            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
123            /
124            /initrd
125
126

FILE CONTEXTS

128       SELinux requires files to have an extended attribute to define the file
129       type.
130
131       You can see the context of a file using the -Z option to ls
132
133       Policy  governs  the  access  confined  processes  have to these files.
134       SELinux jabberd_router policy is very flexible allowing users to  setup
135       their jabberd_router processes in as secure a method as possible.
136
137       The following file types are defined for jabberd_router:
138
139
140
141       jabberd_router_exec_t
142
143       - Set files with the jabberd_router_exec_t type, if you want to transi‐
144       tion an executable to the jabberd_router_t domain.
145
146
147       Paths:
148            /usr/bin/c2s, /usr/bin/router
149
150
151       Note: File context can be temporarily modified with the chcon  command.
152       If  you want to permanently change the file context you need to use the
153       semanage fcontext command.  This will modify the SELinux labeling data‐
154       base.  You will need to use restorecon to apply the labels.
155
156

COMMANDS

158       semanage  fcontext  can also be used to manipulate default file context
159       mappings.
160
161       semanage permissive can also be used to manipulate  whether  or  not  a
162       process type is permissive.
163
164       semanage  module can also be used to enable/disable/install/remove pol‐
165       icy modules.
166
167       semanage boolean can also be used to manipulate the booleans
168
169
170       system-config-selinux is a GUI tool available to customize SELinux pol‐
171       icy settings.
172
173

AUTHOR

175       This manual page was auto-generated using sepolicy manpage .
176
177

SEE ALSO

179       selinux(8),  jabberd_router(8),  semanage(8),  restorecon(8), chcon(1),
180       sepolicy(8), setsebool(8)
181
182
183
184jabberd_router                     19-10-08          jabberd_router_selinux(8)
Impressum