1zarafa_server_selinux(8) SELinux Policy zarafa_server zarafa_server_selinux(8)
2
3
4

NAME

6       zarafa_server_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       zarafa_server processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the zarafa_server processes via  flexi‐
11       ble mandatory access control.
12
13       The  zarafa_server  processes  execute with the zarafa_server_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep zarafa_server_t
20
21
22

ENTRYPOINTS

24       The   zarafa_server_t   SELinux   type   can   be   entered   via   the
25       zarafa_server_exec_t file type.
26
27       The default entrypoint paths for the  zarafa_server_t  domain  are  the
28       following:
29
30       /usr/bin/zarafa-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       zarafa_server  policy  is  very  flexible allowing users to setup their
40       zarafa_server processes in as secure a method as possible.
41
42       The following process types are defined for zarafa_server:
43
44       zarafa_server_t
45
46       Note: semanage permissive -a zarafa_server_t can be used  to  make  the
47       process  type  zarafa_server_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       zarafa_server policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run zarafa_server with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If you want to allow zarafa domains to setrlimit/sys_resource, you must
68       turn on the zarafa_setrlimit boolean. Disabled by default.
69
70       setsebool -P zarafa_setrlimit 1
71
72
73

MANAGED FILES

75       The SELinux process type zarafa_server_t can manage files labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       krb5_host_rcache_t
111
112            /var/tmp/krb5_0.rcache2
113            /var/cache/krb5rcache(/.*)?
114            /var/tmp/nfs_0
115            /var/tmp/DNS_25
116            /var/tmp/host_0
117            /var/tmp/imap_0
118            /var/tmp/HTTP_23
119            /var/tmp/HTTP_48
120            /var/tmp/ldap_55
121            /var/tmp/ldap_487
122            /var/tmp/ldapmap1_0
123
124       root_t
125
126            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
127            /
128            /initrd
129
130       zarafa_server_log_t
131
132            /var/log/zarafa/server.log.*
133
134       zarafa_server_tmp_t
135
136
137       zarafa_server_var_run_t
138
139            /var/run/zarafa
140            /var/run/zarafa-server.pid
141
142       zarafa_var_lib_t
143
144            /var/lib/zarafa(/.*)?
145            /var/lib/zarafa-webapp(/.*)?
146            /var/lib/zarafa-webaccess(/.*)?
147
148

FILE CONTEXTS

150       SELinux requires files to have an extended attribute to define the file
151       type.
152
153       You can see the context of a file using the -Z option to ls
154
155       Policy governs the access  confined  processes  have  to  these  files.
156       SELinux  zarafa_server  policy is very flexible allowing users to setup
157       their zarafa_server processes in as secure a method as possible.
158
159       STANDARD FILE CONTEXT
160
161       SELinux defines the file context types for the  zarafa_server,  if  you
162       wanted  to store files with these types in a diffent paths, you need to
163       execute the semanage command to specify alternate labeling and then use
164       restorecon to put the labels on disk.
165
166       semanage  fcontext -a -t zarafa_server_tmp_t '/srv/myzarafa_server_con‐
167       tent(/.*)?'
168       restorecon -R -v /srv/myzarafa_server_content
169
170       Note: SELinux often uses regular expressions  to  specify  labels  that
171       match multiple files.
172
173       The following file types are defined for zarafa_server:
174
175
176
177       zarafa_server_exec_t
178
179       -  Set files with the zarafa_server_exec_t type, if you want to transi‐
180       tion an executable to the zarafa_server_t domain.
181
182
183
184       zarafa_server_log_t
185
186       - Set files with the zarafa_server_log_t type, if you want to treat the
187       data  as  zarafa server log data, usually stored under the /var/log di‐
188       rectory.
189
190
191
192       zarafa_server_tmp_t
193
194       - Set files with the zarafa_server_tmp_t type, if  you  want  to  store
195       zarafa server temporary files in the /tmp directories.
196
197
198
199       zarafa_server_var_run_t
200
201       - Set files with the zarafa_server_var_run_t type, if you want to store
202       the zarafa server files under the /run or /var/run directory.
203
204
205       Paths:
206            /var/run/zarafa, /var/run/zarafa-server.pid
207
208
209       Note: File context can be temporarily modified with the chcon  command.
210       If  you want to permanently change the file context you need to use the
211       semanage fcontext command.  This will modify the SELinux labeling data‐
212       base.  You will need to use restorecon to apply the labels.
213
214

COMMANDS

216       semanage  fcontext  can also be used to manipulate default file context
217       mappings.
218
219       semanage permissive can also be used to manipulate  whether  or  not  a
220       process type is permissive.
221
222       semanage  module can also be used to enable/disable/install/remove pol‐
223       icy modules.
224
225       semanage boolean can also be used to manipulate the booleans
226
227
228       system-config-selinux is a GUI tool available to customize SELinux pol‐
229       icy settings.
230
231

AUTHOR

233       This manual page was auto-generated using sepolicy manpage .
234
235

SEE ALSO

237       selinux(8), zarafa_server(8), semanage(8), restorecon(8), chcon(1), se‐
238       policy(8), setsebool(8)
239
240
241
242zarafa_server                      22-05-27           zarafa_server_selinux(8)
Impressum