1zarafa_spooler_selinux(8)SELinux Policy zarafa_spoolerzarafa_spooler_selinux(8)
2
3
4

NAME

6       zarafa_spooler_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       zarafa_spooler processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the zarafa_spooler processes via flexi‐
11       ble mandatory access control.
12
13       The  zarafa_spooler processes execute with the zarafa_spooler_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep zarafa_spooler_t
20
21
22

ENTRYPOINTS

24       The   zarafa_spooler_t   SELinux   type   can   be   entered   via  the
25       zarafa_spooler_exec_t file type.
26
27       The default entrypoint paths for the zarafa_spooler_t  domain  are  the
28       following:
29
30       /usr/bin/zarafa-spooler
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       zarafa_spooler  policy  is  very flexible allowing users to setup their
40       zarafa_spooler processes in as secure a method as possible.
41
42       The following process types are defined for zarafa_spooler:
43
44       zarafa_spooler_t
45
46       Note: semanage permissive -a zarafa_spooler_t can be used to  make  the
47       process  type zarafa_spooler_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       zarafa_spooler policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run zarafa_spooler with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If you want to allow zarafa domains to setrlimit/sys_resource, you must
68       turn on the zarafa_setrlimit boolean. Disabled by default.
69
70       setsebool -P zarafa_setrlimit 1
71
72
73

MANAGED FILES

75       The SELinux process type zarafa_spooler_t can manage files labeled with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       krb5_host_rcache_t
111
112            /var/tmp/krb5_0.rcache2
113            /var/cache/krb5rcache(/.*)?
114            /var/tmp/nfs_0
115            /var/tmp/DNS_25
116            /var/tmp/host_0
117            /var/tmp/imap_0
118            /var/tmp/HTTP_23
119            /var/tmp/HTTP_48
120            /var/tmp/ldap_55
121            /var/tmp/ldap_487
122            /var/tmp/ldapmap1_0
123
124       root_t
125
126            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
127            /
128            /initrd
129
130       zarafa_spooler_log_t
131
132            /var/log/zarafa/spooler.log.*
133
134       zarafa_spooler_var_run_t
135
136            /var/run/zarafa-spooler.pid
137
138

FILE CONTEXTS

140       SELinux requires files to have an extended attribute to define the file
141       type.
142
143       You can see the context of a file using the -Z option to ls
144
145       Policy governs the access  confined  processes  have  to  these  files.
146       SELinux  zarafa_spooler policy is very flexible allowing users to setup
147       their zarafa_spooler processes in as secure a method as possible.
148
149       STANDARD FILE CONTEXT
150
151       SELinux defines the file context types for the zarafa_spooler,  if  you
152       wanted  to store files with these types in a diffent paths, you need to
153       execute the semanage command to sepecify alternate  labeling  and  then
154       use restorecon to put the labels on disk.
155
156       semanage       fcontext       -a       -t      zarafa_spooler_var_run_t
157       '/srv/myzarafa_spooler_content(/.*)?'
158       restorecon -R -v /srv/myzarafa_spooler_content
159
160       Note: SELinux often uses regular expressions  to  specify  labels  that
161       match multiple files.
162
163       The following file types are defined for zarafa_spooler:
164
165
166
167       zarafa_spooler_exec_t
168
169       - Set files with the zarafa_spooler_exec_t type, if you want to transi‐
170       tion an executable to the zarafa_spooler_t domain.
171
172
173
174       zarafa_spooler_log_t
175
176       - Set files with the zarafa_spooler_log_t type, if you  want  to  treat
177       the  data as zarafa spooler log data, usually stored under the /var/log
178       directory.
179
180
181
182       zarafa_spooler_var_run_t
183
184       - Set files with the zarafa_spooler_var_run_t  type,  if  you  want  to
185       store the zarafa spooler files under the /run or /var/run directory.
186
187
188
189       Note:  File context can be temporarily modified with the chcon command.
190       If you want to permanently change the file context you need to use  the
191       semanage fcontext command.  This will modify the SELinux labeling data‐
192       base.  You will need to use restorecon to apply the labels.
193
194

COMMANDS

196       semanage fcontext can also be used to manipulate default  file  context
197       mappings.
198
199       semanage  permissive  can  also  be used to manipulate whether or not a
200       process type is permissive.
201
202       semanage module can also be used to enable/disable/install/remove  pol‐
203       icy modules.
204
205       semanage boolean can also be used to manipulate the booleans
206
207
208       system-config-selinux is a GUI tool available to customize SELinux pol‐
209       icy settings.
210
211

AUTHOR

213       This manual page was auto-generated using sepolicy manpage .
214
215

SEE ALSO

217       selinux(8), zarafa_spooler(8),  semanage(8),  restorecon(8),  chcon(1),
218       sepolicy(8), setsebool(8)
219
220
221
222zarafa_spooler                     21-06-09          zarafa_spooler_selinux(8)
Impressum