1jabberd_selinux(8)          SELinux Policy jabberd          jabberd_selinux(8)
2
3
4

NAME

6       jabberd_selinux  -  Security Enhanced Linux Policy for the jabberd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  jabberd  processes  via  flexible
11       mandatory access control.
12
13       The  jabberd processes execute with the jabberd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep jabberd_t
20
21
22

ENTRYPOINTS

24       The  jabberd_t  SELinux type can be entered via the jabberd_exec_t file
25       type.
26
27       The default entrypoint paths for the jabberd_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/sm, /usr/bin/s2s
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       jabberd  policy  is very flexible allowing users to setup their jabberd
40       processes in as secure a method as possible.
41
42       The following process types are defined for jabberd:
43
44       jabberd_t, jabberd_router_t
45
46       Note: semanage permissive -a jabberd_t can be used to make the  process
47       type  jabberd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  jabberd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run jabberd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

PORT TYPES

76       SELinux defines port types to represent TCP and UDP ports.
77
78       You  can  see  the  types associated with a port by using the following
79       command:
80
81       semanage port -l
82
83
84       Policy governs the access  confined  processes  have  to  these  ports.
85       SELinux  jabberd  policy is very flexible allowing users to setup their
86       jabberd processes in as secure a method as possible.
87
88       The following port types are defined for jabberd:
89
90
91       jabber_client_port_t
92
93
94
95       Default Defined Ports:
96                 tcp 5222,5223
97
98
99       jabber_interserver_port_t
100
101
102
103       Default Defined Ports:
104                 tcp 5269,5280
105
106
107       jabber_router_port_t
108
109
110
111       Default Defined Ports:
112                 tcp 5347
113

MANAGED FILES

115       The SELinux process type jabberd_t can manage files  labeled  with  the
116       following file types.  The paths listed are the default paths for these
117       file types.  Note the processes UID still need to have DAC permissions.
118
119       cluster_conf_t
120
121            /etc/cluster(/.*)?
122
123       cluster_var_lib_t
124
125            /var/lib/pcsd(/.*)?
126            /var/lib/cluster(/.*)?
127            /var/lib/openais(/.*)?
128            /var/lib/pengine(/.*)?
129            /var/lib/corosync(/.*)?
130            /usr/lib/heartbeat(/.*)?
131            /var/lib/heartbeat(/.*)?
132            /var/lib/pacemaker(/.*)?
133
134       cluster_var_run_t
135
136            /var/run/crm(/.*)?
137            /var/run/cman_.*
138            /var/run/rsctmp(/.*)?
139            /var/run/aisexec.*
140            /var/run/heartbeat(/.*)?
141            /var/run/pcsd-ruby.socket
142            /var/run/corosync-qnetd(/.*)?
143            /var/run/corosync-qdevice(/.*)?
144            /var/run/corosync.pid
145            /var/run/cpglockd.pid
146            /var/run/rgmanager.pid
147            /var/run/cluster/rgmanager.sk
148
149       jabberd_var_lib_t
150
151            /var/lib/jabberd(/.*)?
152
153       root_t
154
155            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
156            /
157            /initrd
158
159

FILE CONTEXTS

161       SELinux requires files to have an extended attribute to define the file
162       type.
163
164       You can see the context of a file using the -Z option to ls
165
166       Policy  governs  the  access  confined  processes  have to these files.
167       SELinux jabberd policy is very flexible allowing users to  setup  their
168       jabberd processes in as secure a method as possible.
169
170       STANDARD FILE CONTEXT
171
172       SELinux  defines  the file context types for the jabberd, if you wanted
173       to store files with these types in a different paths, you need to  exe‐
174       cute  the  semanage  command to specify alternate labeling and then use
175       restorecon to put the labels on disk.
176
177       semanage fcontext -a -t jabberd_exec_t '/srv/jabberd/content(/.*)?'
178       restorecon -R -v /srv/myjabberd_content
179
180       Note: SELinux often uses regular expressions  to  specify  labels  that
181       match multiple files.
182
183       The following file types are defined for jabberd:
184
185
186
187       jabberd_exec_t
188
189       -  Set files with the jabberd_exec_t type, if you want to transition an
190       executable to the jabberd_t domain.
191
192
193       Paths:
194            /usr/bin/sm, /usr/bin/s2s
195
196
197       jabberd_initrc_exec_t
198
199       - Set files with the jabberd_initrc_exec_t type, if you want to transi‐
200       tion an executable to the jabberd_initrc_t domain.
201
202
203
204       jabberd_router_exec_t
205
206       - Set files with the jabberd_router_exec_t type, if you want to transi‐
207       tion an executable to the jabberd_router_t domain.
208
209
210       Paths:
211            /usr/bin/c2s, /usr/bin/router
212
213
214       jabberd_var_lib_t
215
216       - Set files with the jabberd_var_lib_t type, if you want to  store  the
217       jabberd files under the /var/lib directory.
218
219
220
221       Note:  File context can be temporarily modified with the chcon command.
222       If you want to permanently change the file context you need to use  the
223       semanage fcontext command.  This will modify the SELinux labeling data‐
224       base.  You will need to use restorecon to apply the labels.
225
226

COMMANDS

228       semanage fcontext can also be used to manipulate default  file  context
229       mappings.
230
231       semanage  permissive  can  also  be used to manipulate whether or not a
232       process type is permissive.
233
234       semanage module can also be used to enable/disable/install/remove  pol‐
235       icy modules.
236
237       semanage port can also be used to manipulate the port definitions
238
239       semanage boolean can also be used to manipulate the booleans
240
241
242       system-config-selinux is a GUI tool available to customize SELinux pol‐
243       icy settings.
244
245

AUTHOR

247       This manual page was auto-generated using sepolicy manpage .
248
249

SEE ALSO

251       selinux(8), jabberd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
252       icy(8), setsebool(8), jabberd_router_selinux(8)
253
254
255
256jabberd                            23-10-20                 jabberd_selinux(8)
Impressum