1jabberd_selinux(8) SELinux Policy jabberd jabberd_selinux(8)
2
3
4
6 jabberd_selinux - Security Enhanced Linux Policy for the jabberd pro‐
7 cesses
8
10 Security-Enhanced Linux secures the jabberd processes via flexible
11 mandatory access control.
12
13 The jabberd processes execute with the jabberd_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep jabberd_t
20
21
22
24 The jabberd_t SELinux type can be entered via the jabberd_exec_t file
25 type.
26
27 The default entrypoint paths for the jabberd_t domain are the follow‐
28 ing:
29
30 /usr/bin/sm, /usr/bin/s2s
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 jabberd policy is very flexible allowing users to setup their jabberd
40 processes in as secure a method as possible.
41
42 The following process types are defined for jabberd:
43
44 jabberd_t, jabberd_router_t
45
46 Note: semanage permissive -a jabberd_t can be used to make the process
47 type jabberd_t permissive. SELinux does not deny access to permissive
48 process types, but the AVC (SELinux denials) messages are still gener‐
49 ated.
50
51
53 SELinux policy is customizable based on least access required. jabberd
54 policy is extremely flexible and has several booleans that allow you to
55 manipulate the policy and run jabberd with the tightest access possi‐
56 ble.
57
58
59
60 If you want to allow all domains to execute in fips_mode, you must turn
61 on the fips_mode boolean. Enabled by default.
62
63 setsebool -P fips_mode 1
64
65
66
68 SELinux defines port types to represent TCP and UDP ports.
69
70 You can see the types associated with a port by using the following
71 command:
72
73 semanage port -l
74
75
76 Policy governs the access confined processes have to these ports.
77 SELinux jabberd policy is very flexible allowing users to setup their
78 jabberd processes in as secure a method as possible.
79
80 The following port types are defined for jabberd:
81
82
83 jabber_client_port_t
84
85
86
87 Default Defined Ports:
88 tcp 5222,5223
89
90
91 jabber_interserver_port_t
92
93
94
95 Default Defined Ports:
96 tcp 5269,5280
97
98
99 jabber_router_port_t
100
101
102
103 Default Defined Ports:
104 tcp 5347
105
107 The SELinux process type jabberd_t can manage files labeled with the
108 following file types. The paths listed are the default paths for these
109 file types. Note the processes UID still need to have DAC permissions.
110
111 cluster_conf_t
112
113 /etc/cluster(/.*)?
114
115 cluster_var_lib_t
116
117 /var/lib/pcsd(/.*)?
118 /var/lib/cluster(/.*)?
119 /var/lib/openais(/.*)?
120 /var/lib/pengine(/.*)?
121 /var/lib/corosync(/.*)?
122 /usr/lib/heartbeat(/.*)?
123 /var/lib/heartbeat(/.*)?
124 /var/lib/pacemaker(/.*)?
125
126 cluster_var_run_t
127
128 /var/run/crm(/.*)?
129 /var/run/cman_.*
130 /var/run/rsctmp(/.*)?
131 /var/run/aisexec.*
132 /var/run/heartbeat(/.*)?
133 /var/run/corosync-qnetd(/.*)?
134 /var/run/corosync-qdevice(/.*)?
135 /var/run/corosync.pid
136 /var/run/cpglockd.pid
137 /var/run/rgmanager.pid
138 /var/run/cluster/rgmanager.sk
139
140 jabberd_var_lib_t
141
142 /var/lib/jabberd(/.*)?
143
144 root_t
145
146 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
147 /
148 /initrd
149
150
152 SELinux requires files to have an extended attribute to define the file
153 type.
154
155 You can see the context of a file using the -Z option to ls
156
157 Policy governs the access confined processes have to these files.
158 SELinux jabberd policy is very flexible allowing users to setup their
159 jabberd processes in as secure a method as possible.
160
161 STANDARD FILE CONTEXT
162
163 SELinux defines the file context types for the jabberd, if you wanted
164 to store files with these types in a diffent paths, you need to execute
165 the semanage command to sepecify alternate labeling and then use
166 restorecon to put the labels on disk.
167
168 semanage fcontext -a -t jabberd_var_lib_t '/srv/myjabberd_con‐
169 tent(/.*)?'
170 restorecon -R -v /srv/myjabberd_content
171
172 Note: SELinux often uses regular expressions to specify labels that
173 match multiple files.
174
175 The following file types are defined for jabberd:
176
177
178
179 jabberd_exec_t
180
181 - Set files with the jabberd_exec_t type, if you want to transition an
182 executable to the jabberd_t domain.
183
184
185 Paths:
186 /usr/bin/sm, /usr/bin/s2s
187
188
189 jabberd_initrc_exec_t
190
191 - Set files with the jabberd_initrc_exec_t type, if you want to transi‐
192 tion an executable to the jabberd_initrc_t domain.
193
194
195
196 jabberd_router_exec_t
197
198 - Set files with the jabberd_router_exec_t type, if you want to transi‐
199 tion an executable to the jabberd_router_t domain.
200
201
202 Paths:
203 /usr/bin/c2s, /usr/bin/router
204
205
206 jabberd_var_lib_t
207
208 - Set files with the jabberd_var_lib_t type, if you want to store the
209 jabberd files under the /var/lib directory.
210
211
212
213 Note: File context can be temporarily modified with the chcon command.
214 If you want to permanently change the file context you need to use the
215 semanage fcontext command. This will modify the SELinux labeling data‐
216 base. You will need to use restorecon to apply the labels.
217
218
220 semanage fcontext can also be used to manipulate default file context
221 mappings.
222
223 semanage permissive can also be used to manipulate whether or not a
224 process type is permissive.
225
226 semanage module can also be used to enable/disable/install/remove pol‐
227 icy modules.
228
229 semanage port can also be used to manipulate the port definitions
230
231 semanage boolean can also be used to manipulate the booleans
232
233
234 system-config-selinux is a GUI tool available to customize SELinux pol‐
235 icy settings.
236
237
239 This manual page was auto-generated using sepolicy manpage .
240
241
243 selinux(8), jabberd(8), semanage(8), restorecon(8), chcon(1), sepol‐
244 icy(8), setsebool(8), jabberd_router_selinux(8)
245
246
247
248jabberd 21-03-26 jabberd_selinux(8)