1zarafa_server_selinux(8) SELinux Policy zarafa_server zarafa_server_selinux(8)
2
3
4

NAME

6       zarafa_server_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       zarafa_server processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the zarafa_server processes via  flexi‐
11       ble mandatory access control.
12
13       The  zarafa_server  processes  execute with the zarafa_server_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep zarafa_server_t
20
21
22

ENTRYPOINTS

24       The   zarafa_server_t   SELinux   type   can   be   entered   via   the
25       zarafa_server_exec_t file type.
26
27       The default entrypoint paths for the  zarafa_server_t  domain  are  the
28       following:
29
30       /usr/bin/zarafa-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       zarafa_server  policy  is  very  flexible allowing users to setup their
40       zarafa_server processes in as secure a method as possible.
41
42       The following process types are defined for zarafa_server:
43
44       zarafa_server_t
45
46       Note: semanage permissive -a zarafa_server_t can be used  to  make  the
47       process  type  zarafa_server_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       zarafa_server policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run zarafa_server with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95
96       If you want to allow zarafa domains to setrlimit/sys_resource, you must
97       turn on the zarafa_setrlimit boolean. Disabled by default.
98
99       setsebool -P zarafa_setrlimit 1
100
101
102

MANAGED FILES

104       The  SELinux process type zarafa_server_t can manage files labeled with
105       the following file types.  The paths listed are the default  paths  for
106       these  file  types.  Note the processes UID still need to have DAC per‐
107       missions.
108
109       cluster_conf_t
110
111            /etc/cluster(/.*)?
112
113       cluster_var_lib_t
114
115            /var/lib/pcsd(/.*)?
116            /var/lib/cluster(/.*)?
117            /var/lib/openais(/.*)?
118            /var/lib/pengine(/.*)?
119            /var/lib/corosync(/.*)?
120            /usr/lib/heartbeat(/.*)?
121            /var/lib/heartbeat(/.*)?
122            /var/lib/pacemaker(/.*)?
123
124       cluster_var_run_t
125
126            /var/run/crm(/.*)?
127            /var/run/cman_.*
128            /var/run/rsctmp(/.*)?
129            /var/run/aisexec.*
130            /var/run/heartbeat(/.*)?
131            /var/run/corosync-qnetd(/.*)?
132            /var/run/corosync-qdevice(/.*)?
133            /var/run/corosync.pid
134            /var/run/cpglockd.pid
135            /var/run/rgmanager.pid
136            /var/run/cluster/rgmanager.sk
137
138       root_t
139
140            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
141            /
142            /initrd
143
144       zarafa_server_log_t
145
146            /var/log/zarafa/server.log.*
147
148       zarafa_server_tmp_t
149
150
151       zarafa_server_var_run_t
152
153            /var/run/zarafa
154            /var/run/zarafa-server.pid
155
156       zarafa_var_lib_t
157
158            /var/lib/zarafa(/.*)?
159            /var/lib/zarafa-webapp(/.*)?
160            /var/lib/zarafa-webaccess(/.*)?
161
162

FILE CONTEXTS

164       SELinux requires files to have an extended attribute to define the file
165       type.
166
167       You can see the context of a file using the -Z option to ls
168
169       Policy  governs  the  access  confined  processes  have to these files.
170       SELinux zarafa_server policy is very flexible allowing users  to  setup
171       their zarafa_server processes in as secure a method as possible.
172
173       STANDARD FILE CONTEXT
174
175       SELinux  defines  the  file context types for the zarafa_server, if you
176       wanted to store files with these types in a diffent paths, you need  to
177       execute  the  semanage  command to sepecify alternate labeling and then
178       use restorecon to put the labels on disk.
179
180       semanage fcontext -a -t zarafa_server_tmp_t  '/srv/myzarafa_server_con‐
181       tent(/.*)?'
182       restorecon -R -v /srv/myzarafa_server_content
183
184       Note:  SELinux  often  uses  regular expressions to specify labels that
185       match multiple files.
186
187       The following file types are defined for zarafa_server:
188
189
190
191       zarafa_server_exec_t
192
193       - Set files with the zarafa_server_exec_t type, if you want to  transi‐
194       tion an executable to the zarafa_server_t domain.
195
196
197
198       zarafa_server_log_t
199
200       - Set files with the zarafa_server_log_t type, if you want to treat the
201       data as zarafa server log  data,  usually  stored  under  the  /var/log
202       directory.
203
204
205
206       zarafa_server_tmp_t
207
208       -  Set  files  with  the zarafa_server_tmp_t type, if you want to store
209       zarafa server temporary files in the /tmp directories.
210
211
212
213       zarafa_server_var_run_t
214
215       - Set files with the zarafa_server_var_run_t type, if you want to store
216       the zarafa server files under the /run or /var/run directory.
217
218
219       Paths:
220            /var/run/zarafa, /var/run/zarafa-server.pid
221
222
223       Note:  File context can be temporarily modified with the chcon command.
224       If you want to permanently change the file context you need to use  the
225       semanage fcontext command.  This will modify the SELinux labeling data‐
226       base.  You will need to use restorecon to apply the labels.
227
228

COMMANDS

230       semanage fcontext can also be used to manipulate default  file  context
231       mappings.
232
233       semanage  permissive  can  also  be used to manipulate whether or not a
234       process type is permissive.
235
236       semanage module can also be used to enable/disable/install/remove  pol‐
237       icy modules.
238
239       semanage boolean can also be used to manipulate the booleans
240
241
242       system-config-selinux is a GUI tool available to customize SELinux pol‐
243       icy settings.
244
245

AUTHOR

247       This manual page was auto-generated using sepolicy manpage .
248
249

SEE ALSO

251       selinux(8),  zarafa_server(8),  semanage(8),  restorecon(8),  chcon(1),
252       sepolicy(8), setsebool(8)
253
254
255
256zarafa_server                      19-10-08           zarafa_server_selinux(8)
Impressum