1zarafa_indexer_selinux(8)SELinux Policy zarafa_indexerzarafa_indexer_selinux(8)
2
3
4

NAME

6       zarafa_indexer_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       zarafa_indexer processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the zarafa_indexer processes via flexi‐
11       ble mandatory access control.
12
13       The  zarafa_indexer processes execute with the zarafa_indexer_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep zarafa_indexer_t
20
21
22

ENTRYPOINTS

24       The  zarafa_indexer_t  SELinux  type  can be entered via the zarafa_in‐
25       dexer_exec_t file type.
26
27       The default entrypoint paths for the zarafa_indexer_t  domain  are  the
28       following:
29
30       /usr/bin/zarafa-search, /usr/bin/zarafa-indexer
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       zarafa_indexer  policy  is  very flexible allowing users to setup their
40       zarafa_indexer processes in as secure a method as possible.
41
42       The following process types are defined for zarafa_indexer:
43
44       zarafa_indexer_t
45
46       Note: semanage permissive -a zarafa_indexer_t can be used to  make  the
47       process  type zarafa_indexer_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       zarafa_indexer policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run zarafa_indexer with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If you want to allow zarafa domains to setrlimit/sys_resource, you must
68       turn on the zarafa_setrlimit boolean. Disabled by default.
69
70       setsebool -P zarafa_setrlimit 1
71
72
73

MANAGED FILES

75       The SELinux process type zarafa_indexer_t can manage files labeled with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       krb5_host_rcache_t
111
112            /var/tmp/krb5_0.rcache2
113            /var/cache/krb5rcache(/.*)?
114            /var/tmp/nfs_0
115            /var/tmp/DNS_25
116            /var/tmp/host_0
117            /var/tmp/imap_0
118            /var/tmp/HTTP_23
119            /var/tmp/HTTP_48
120            /var/tmp/ldap_55
121            /var/tmp/ldap_487
122            /var/tmp/ldapmap1_0
123
124       root_t
125
126            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
127            /
128            /initrd
129
130       zarafa_indexer_log_t
131
132            /var/log/zarafa/search.log.*
133            /var/log/zarafa/indexer.log.*
134
135       zarafa_indexer_tmp_t
136
137
138       zarafa_indexer_var_run_t
139
140            /var/run/zarafa-indexer
141            /var/run/zarafa-search.pid
142            /var/run/zarafa-indexer.pid
143
144       zarafa_var_lib_t
145
146            /var/lib/zarafa(/.*)?
147            /var/lib/zarafa-webapp(/.*)?
148            /var/lib/zarafa-webaccess(/.*)?
149
150

FILE CONTEXTS

152       SELinux requires files to have an extended attribute to define the file
153       type.
154
155       You can see the context of a file using the -Z option to ls
156
157       Policy governs the access  confined  processes  have  to  these  files.
158       SELinux  zarafa_indexer policy is very flexible allowing users to setup
159       their zarafa_indexer processes in as secure a method as possible.
160
161       STANDARD FILE CONTEXT
162
163       SELinux defines the file context types for the zarafa_indexer,  if  you
164       wanted  to store files with these types in a diffent paths, you need to
165       execute the semanage command to specify alternate labeling and then use
166       restorecon to put the labels on disk.
167
168       semanage   fcontext   -a   -t  zarafa_indexer_tmp_t  '/srv/myzarafa_in‐
169       dexer_content(/.*)?'
170       restorecon -R -v /srv/myzarafa_indexer_content
171
172       Note: SELinux often uses regular expressions  to  specify  labels  that
173       match multiple files.
174
175       The following file types are defined for zarafa_indexer:
176
177
178
179       zarafa_indexer_exec_t
180
181       - Set files with the zarafa_indexer_exec_t type, if you want to transi‐
182       tion an executable to the zarafa_indexer_t domain.
183
184
185       Paths:
186            /usr/bin/zarafa-search, /usr/bin/zarafa-indexer
187
188
189       zarafa_indexer_log_t
190
191       - Set files with the zarafa_indexer_log_t type, if you  want  to  treat
192       the  data as zarafa indexer log data, usually stored under the /var/log
193       directory.
194
195
196       Paths:
197            /var/log/zarafa/search.log.*, /var/log/zarafa/indexer.log.*
198
199
200       zarafa_indexer_tmp_t
201
202       - Set files with the zarafa_indexer_tmp_t type, if you  want  to  store
203       zarafa indexer temporary files in the /tmp directories.
204
205
206
207       zarafa_indexer_var_run_t
208
209       -  Set  files  with  the  zarafa_indexer_var_run_t type, if you want to
210       store the zarafa indexer files under the /run or /var/run directory.
211
212
213       Paths:
214            /var/run/zarafa-indexer,               /var/run/zarafa-search.pid,
215            /var/run/zarafa-indexer.pid
216
217
218       Note:  File context can be temporarily modified with the chcon command.
219       If you want to permanently change the file context you need to use  the
220       semanage fcontext command.  This will modify the SELinux labeling data‐
221       base.  You will need to use restorecon to apply the labels.
222
223

COMMANDS

225       semanage fcontext can also be used to manipulate default  file  context
226       mappings.
227
228       semanage  permissive  can  also  be used to manipulate whether or not a
229       process type is permissive.
230
231       semanage module can also be used to enable/disable/install/remove  pol‐
232       icy modules.
233
234       semanage boolean can also be used to manipulate the booleans
235
236
237       system-config-selinux is a GUI tool available to customize SELinux pol‐
238       icy settings.
239
240

AUTHOR

242       This manual page was auto-generated using sepolicy manpage .
243
244

SEE ALSO

246       selinux(8), zarafa_indexer(8),  semanage(8),  restorecon(8),  chcon(1),
247       sepolicy(8), setsebool(8)
248
249
250
251zarafa_indexer                     21-11-19          zarafa_indexer_selinux(8)
Impressum