1zarafa_indexer_selinux(8)SELinux Policy zarafa_indexerzarafa_indexer_selinux(8)
2
3
4

NAME

6       zarafa_indexer_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       zarafa_indexer processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the zarafa_indexer processes via flexi‐
11       ble mandatory access control.
12
13       The  zarafa_indexer processes execute with the zarafa_indexer_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep zarafa_indexer_t
20
21
22

ENTRYPOINTS

24       The  zarafa_indexer_t  SELinux  type  can be entered via the zarafa_in‐
25       dexer_exec_t file type.
26
27       The default entrypoint paths for the zarafa_indexer_t  domain  are  the
28       following:
29
30       /usr/bin/zarafa-search, /usr/bin/zarafa-indexer
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       zarafa_indexer  policy  is  very flexible allowing users to setup their
40       zarafa_indexer processes in as secure a method as possible.
41
42       The following process types are defined for zarafa_indexer:
43
44       zarafa_indexer_t
45
46       Note: semanage permissive -a zarafa_indexer_t can be used to  make  the
47       process  type zarafa_indexer_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       zarafa_indexer policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run zarafa_indexer with the
56       tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81
82       If you want to allow zarafa domains to setrlimit/sys_resource, you must
83       turn on the zarafa_setrlimit boolean. Disabled by default.
84
85       setsebool -P zarafa_setrlimit 1
86
87
88

MANAGED FILES

90       The SELinux process type zarafa_indexer_t can manage files labeled with
91       the following file types.  The paths listed are the default  paths  for
92       these  file  types.  Note the processes UID still need to have DAC per‐
93       missions.
94
95       cluster_conf_t
96
97            /etc/cluster(/.*)?
98
99       cluster_var_lib_t
100
101            /var/lib/pcsd(/.*)?
102            /var/lib/cluster(/.*)?
103            /var/lib/openais(/.*)?
104            /var/lib/pengine(/.*)?
105            /var/lib/corosync(/.*)?
106            /usr/lib/heartbeat(/.*)?
107            /var/lib/heartbeat(/.*)?
108            /var/lib/pacemaker(/.*)?
109
110       cluster_var_run_t
111
112            /var/run/crm(/.*)?
113            /var/run/cman_.*
114            /var/run/rsctmp(/.*)?
115            /var/run/aisexec.*
116            /var/run/heartbeat(/.*)?
117            /var/run/pcsd-ruby.socket
118            /var/run/corosync-qnetd(/.*)?
119            /var/run/corosync-qdevice(/.*)?
120            /var/run/corosync.pid
121            /var/run/cpglockd.pid
122            /var/run/rgmanager.pid
123            /var/run/cluster/rgmanager.sk
124
125       krb5_host_rcache_t
126
127            /var/tmp/krb5_0.rcache2
128            /var/cache/krb5rcache(/.*)?
129            /var/tmp/nfs_0
130            /var/tmp/DNS_25
131            /var/tmp/host_0
132            /var/tmp/imap_0
133            /var/tmp/HTTP_23
134            /var/tmp/HTTP_48
135            /var/tmp/ldap_55
136            /var/tmp/ldap_487
137            /var/tmp/ldapmap1_0
138
139       root_t
140
141            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
142            /
143            /initrd
144
145       zarafa_indexer_log_t
146
147            /var/log/zarafa/search.log.*
148            /var/log/zarafa/indexer.log.*
149
150       zarafa_indexer_tmp_t
151
152
153       zarafa_indexer_var_run_t
154
155            /var/run/zarafa-indexer
156            /var/run/zarafa-search.pid
157            /var/run/zarafa-indexer.pid
158
159       zarafa_var_lib_t
160
161            /var/lib/zarafa(/.*)?
162            /var/lib/zarafa-webapp(/.*)?
163            /var/lib/zarafa-webaccess(/.*)?
164
165

FILE CONTEXTS

167       SELinux requires files to have an extended attribute to define the file
168       type.
169
170       You can see the context of a file using the -Z option to ls
171
172       Policy  governs  the  access  confined  processes  have to these files.
173       SELinux zarafa_indexer policy is very flexible allowing users to  setup
174       their zarafa_indexer processes in as secure a method as possible.
175
176       STANDARD FILE CONTEXT
177
178       SELinux  defines  the file context types for the zarafa_indexer, if you
179       wanted to store files with these types in a different paths,  you  need
180       to  execute the semanage command to specify alternate labeling and then
181       use restorecon to put the labels on disk.
182
183       semanage fcontext -a -t zarafa_indexer_exec_t '/srv/zarafa_indexer/con‐
184       tent(/.*)?'
185       restorecon -R -v /srv/myzarafa_indexer_content
186
187       Note:  SELinux  often  uses  regular expressions to specify labels that
188       match multiple files.
189
190       The following file types are defined for zarafa_indexer:
191
192
193
194       zarafa_indexer_exec_t
195
196       - Set files with the zarafa_indexer_exec_t type, if you want to transi‐
197       tion an executable to the zarafa_indexer_t domain.
198
199
200       Paths:
201            /usr/bin/zarafa-search, /usr/bin/zarafa-indexer
202
203
204       zarafa_indexer_log_t
205
206       -  Set  files  with the zarafa_indexer_log_t type, if you want to treat
207       the data as zarafa indexer log data, usually stored under the  /var/log
208       directory.
209
210
211       Paths:
212            /var/log/zarafa/search.log.*, /var/log/zarafa/indexer.log.*
213
214
215       zarafa_indexer_tmp_t
216
217       -  Set  files  with the zarafa_indexer_tmp_t type, if you want to store
218       zarafa indexer temporary files in the /tmp directories.
219
220
221
222       zarafa_indexer_var_run_t
223
224       - Set files with the zarafa_indexer_var_run_t  type,  if  you  want  to
225       store the zarafa indexer files under the /run or /var/run directory.
226
227
228       Paths:
229            /var/run/zarafa-indexer,               /var/run/zarafa-search.pid,
230            /var/run/zarafa-indexer.pid
231
232
233       Note: File context can be temporarily modified with the chcon  command.
234       If  you want to permanently change the file context you need to use the
235       semanage fcontext command.  This will modify the SELinux labeling data‐
236       base.  You will need to use restorecon to apply the labels.
237
238

COMMANDS

240       semanage  fcontext  can also be used to manipulate default file context
241       mappings.
242
243       semanage permissive can also be used to manipulate  whether  or  not  a
244       process type is permissive.
245
246       semanage  module can also be used to enable/disable/install/remove pol‐
247       icy modules.
248
249       semanage boolean can also be used to manipulate the booleans
250
251
252       system-config-selinux is a GUI tool available to customize SELinux pol‐
253       icy settings.
254
255

AUTHOR

257       This manual page was auto-generated using sepolicy manpage .
258
259

SEE ALSO

261       selinux(8),  zarafa_indexer(8),  semanage(8),  restorecon(8), chcon(1),
262       sepolicy(8), setsebool(8)
263
264
265
266zarafa_indexer                     23-12-15          zarafa_indexer_selinux(8)
Impressum