1zarafa_indexer_selinux(8)SELinux Policy zarafa_indexerzarafa_indexer_selinux(8)
2
3
4
6 zarafa_indexer_selinux - Security Enhanced Linux Policy for the
7 zarafa_indexer processes
8
10 Security-Enhanced Linux secures the zarafa_indexer processes via flexi‐
11 ble mandatory access control.
12
13 The zarafa_indexer processes execute with the zarafa_indexer_t SELinux
14 type. You can check if you have these processes running by executing
15 the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep zarafa_indexer_t
20
21
22
24 The zarafa_indexer_t SELinux type can be entered via the
25 zarafa_indexer_exec_t file type.
26
27 The default entrypoint paths for the zarafa_indexer_t domain are the
28 following:
29
30 /usr/bin/zarafa-search, /usr/bin/zarafa-indexer
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 zarafa_indexer policy is very flexible allowing users to setup their
40 zarafa_indexer processes in as secure a method as possible.
41
42 The following process types are defined for zarafa_indexer:
43
44 zarafa_indexer_t
45
46 Note: semanage permissive -a zarafa_indexer_t can be used to make the
47 process type zarafa_indexer_t permissive. SELinux does not deny access
48 to permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required.
54 zarafa_indexer policy is extremely flexible and has several booleans
55 that allow you to manipulate the policy and run zarafa_indexer with the
56 tightest access possible.
57
58
59
60 If you want to allow users to resolve user passwd entries directly from
61 ldap rather then using a sssd server, you must turn on the authlo‐
62 gin_nsswitch_use_ldap boolean. Disabled by default.
63
64 setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68 If you want to allow all domains to execute in fips_mode, you must turn
69 on the fips_mode boolean. Enabled by default.
70
71 setsebool -P fips_mode 1
72
73
74
75 If you want to allow confined applications to run with kerberos, you
76 must turn on the kerberos_enabled boolean. Enabled by default.
77
78 setsebool -P kerberos_enabled 1
79
80
81
82 If you want to allow system to run with NIS, you must turn on the
83 nis_enabled boolean. Disabled by default.
84
85 setsebool -P nis_enabled 1
86
87
88
89 If you want to allow confined applications to use nscd shared memory,
90 you must turn on the nscd_use_shm boolean. Enabled by default.
91
92 setsebool -P nscd_use_shm 1
93
94
95
96 If you want to allow zarafa domains to setrlimit/sys_resource, you must
97 turn on the zarafa_setrlimit boolean. Disabled by default.
98
99 setsebool -P zarafa_setrlimit 1
100
101
102
104 The SELinux process type zarafa_indexer_t can manage files labeled with
105 the following file types. The paths listed are the default paths for
106 these file types. Note the processes UID still need to have DAC per‐
107 missions.
108
109 cluster_conf_t
110
111 /etc/cluster(/.*)?
112
113 cluster_var_lib_t
114
115 /var/lib/pcsd(/.*)?
116 /var/lib/cluster(/.*)?
117 /var/lib/openais(/.*)?
118 /var/lib/pengine(/.*)?
119 /var/lib/corosync(/.*)?
120 /usr/lib/heartbeat(/.*)?
121 /var/lib/heartbeat(/.*)?
122 /var/lib/pacemaker(/.*)?
123
124 cluster_var_run_t
125
126 /var/run/crm(/.*)?
127 /var/run/cman_.*
128 /var/run/rsctmp(/.*)?
129 /var/run/aisexec.*
130 /var/run/heartbeat(/.*)?
131 /var/run/corosync-qnetd(/.*)?
132 /var/run/corosync-qdevice(/.*)?
133 /var/run/corosync.pid
134 /var/run/cpglockd.pid
135 /var/run/rgmanager.pid
136 /var/run/cluster/rgmanager.sk
137
138 root_t
139
140 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
141 /
142 /initrd
143
144 zarafa_indexer_log_t
145
146 /var/log/zarafa/search.log.*
147 /var/log/zarafa/indexer.log.*
148
149 zarafa_indexer_tmp_t
150
151
152 zarafa_indexer_var_run_t
153
154 /var/run/zarafa-indexer
155 /var/run/zarafa-search.pid
156 /var/run/zarafa-indexer.pid
157
158 zarafa_var_lib_t
159
160 /var/lib/zarafa(/.*)?
161 /var/lib/zarafa-webapp(/.*)?
162 /var/lib/zarafa-webaccess(/.*)?
163
164
166 SELinux requires files to have an extended attribute to define the file
167 type.
168
169 You can see the context of a file using the -Z option to ls
170
171 Policy governs the access confined processes have to these files.
172 SELinux zarafa_indexer policy is very flexible allowing users to setup
173 their zarafa_indexer processes in as secure a method as possible.
174
175 STANDARD FILE CONTEXT
176
177 SELinux defines the file context types for the zarafa_indexer, if you
178 wanted to store files with these types in a diffent paths, you need to
179 execute the semanage command to sepecify alternate labeling and then
180 use restorecon to put the labels on disk.
181
182 semanage fcontext -a -t zarafa_indexer_tmp_t
183 '/srv/myzarafa_indexer_content(/.*)?'
184 restorecon -R -v /srv/myzarafa_indexer_content
185
186 Note: SELinux often uses regular expressions to specify labels that
187 match multiple files.
188
189 The following file types are defined for zarafa_indexer:
190
191
192
193 zarafa_indexer_exec_t
194
195 - Set files with the zarafa_indexer_exec_t type, if you want to transi‐
196 tion an executable to the zarafa_indexer_t domain.
197
198
199 Paths:
200 /usr/bin/zarafa-search, /usr/bin/zarafa-indexer
201
202
203 zarafa_indexer_log_t
204
205 - Set files with the zarafa_indexer_log_t type, if you want to treat
206 the data as zarafa indexer log data, usually stored under the /var/log
207 directory.
208
209
210 Paths:
211 /var/log/zarafa/search.log.*, /var/log/zarafa/indexer.log.*
212
213
214 zarafa_indexer_tmp_t
215
216 - Set files with the zarafa_indexer_tmp_t type, if you want to store
217 zarafa indexer temporary files in the /tmp directories.
218
219
220
221 zarafa_indexer_var_run_t
222
223 - Set files with the zarafa_indexer_var_run_t type, if you want to
224 store the zarafa indexer files under the /run or /var/run directory.
225
226
227 Paths:
228 /var/run/zarafa-indexer, /var/run/zarafa-search.pid,
229 /var/run/zarafa-indexer.pid
230
231
232 Note: File context can be temporarily modified with the chcon command.
233 If you want to permanently change the file context you need to use the
234 semanage fcontext command. This will modify the SELinux labeling data‐
235 base. You will need to use restorecon to apply the labels.
236
237
239 semanage fcontext can also be used to manipulate default file context
240 mappings.
241
242 semanage permissive can also be used to manipulate whether or not a
243 process type is permissive.
244
245 semanage module can also be used to enable/disable/install/remove pol‐
246 icy modules.
247
248 semanage boolean can also be used to manipulate the booleans
249
250
251 system-config-selinux is a GUI tool available to customize SELinux pol‐
252 icy settings.
253
254
256 This manual page was auto-generated using sepolicy manpage .
257
258
260 selinux(8), zarafa_indexer(8), semanage(8), restorecon(8), chcon(1),
261 sepolicy(8), setsebool(8)
262
263
264
265zarafa_indexer 19-10-08 zarafa_indexer_selinux(8)