1zarafa_server_selinux(8) SELinux Policy zarafa_server zarafa_server_selinux(8)
2
3
4

NAME

6       zarafa_server_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       zarafa_server processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the zarafa_server processes via  flexi‐
11       ble mandatory access control.
12
13       The  zarafa_server  processes  execute with the zarafa_server_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep zarafa_server_t
20
21
22

ENTRYPOINTS

24       The   zarafa_server_t   SELinux   type   can   be   entered   via   the
25       zarafa_server_exec_t file type.
26
27       The default entrypoint paths for the  zarafa_server_t  domain  are  the
28       following:
29
30       /usr/bin/zarafa-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       zarafa_server  policy  is  very  flexible allowing users to setup their
40       zarafa_server processes in as secure a method as possible.
41
42       The following process types are defined for zarafa_server:
43
44       zarafa_server_t
45
46       Note: semanage permissive -a zarafa_server_t can be used  to  make  the
47       process  type  zarafa_server_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       zarafa_server policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run zarafa_server with the
56       tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81
82       If you want to allow zarafa domains to setrlimit/sys_resource, you must
83       turn on the zarafa_setrlimit boolean. Disabled by default.
84
85       setsebool -P zarafa_setrlimit 1
86
87
88

MANAGED FILES

90       The  SELinux process type zarafa_server_t can manage files labeled with
91       the following file types.  The paths listed are the default  paths  for
92       these  file  types.  Note the processes UID still need to have DAC per‐
93       missions.
94
95       cluster_conf_t
96
97            /etc/cluster(/.*)?
98
99       cluster_var_lib_t
100
101            /var/lib/pcsd(/.*)?
102            /var/lib/cluster(/.*)?
103            /var/lib/openais(/.*)?
104            /var/lib/pengine(/.*)?
105            /var/lib/corosync(/.*)?
106            /usr/lib/heartbeat(/.*)?
107            /var/lib/heartbeat(/.*)?
108            /var/lib/pacemaker(/.*)?
109
110       cluster_var_run_t
111
112            /var/run/crm(/.*)?
113            /var/run/cman_.*
114            /var/run/rsctmp(/.*)?
115            /var/run/aisexec.*
116            /var/run/heartbeat(/.*)?
117            /var/run/pcsd-ruby.socket
118            /var/run/corosync-qnetd(/.*)?
119            /var/run/corosync-qdevice(/.*)?
120            /var/run/corosync.pid
121            /var/run/cpglockd.pid
122            /var/run/rgmanager.pid
123            /var/run/cluster/rgmanager.sk
124
125       krb5_host_rcache_t
126
127            /var/tmp/krb5_0.rcache2
128            /var/cache/krb5rcache(/.*)?
129            /var/tmp/nfs_0
130            /var/tmp/DNS_25
131            /var/tmp/host_0
132            /var/tmp/imap_0
133            /var/tmp/HTTP_23
134            /var/tmp/HTTP_48
135            /var/tmp/ldap_55
136            /var/tmp/ldap_487
137            /var/tmp/ldapmap1_0
138
139       root_t
140
141            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
142            /
143            /initrd
144
145       zarafa_server_log_t
146
147            /var/log/zarafa/server.log.*
148
149       zarafa_server_tmp_t
150
151
152       zarafa_server_var_run_t
153
154            /var/run/zarafa
155            /var/run/zarafa-server.pid
156
157       zarafa_var_lib_t
158
159            /var/lib/zarafa(/.*)?
160            /var/lib/zarafa-webapp(/.*)?
161            /var/lib/zarafa-webaccess(/.*)?
162
163

FILE CONTEXTS

165       SELinux requires files to have an extended attribute to define the file
166       type.
167
168       You can see the context of a file using the -Z option to ls
169
170       Policy  governs  the  access  confined  processes  have to these files.
171       SELinux zarafa_server policy is very flexible allowing users  to  setup
172       their zarafa_server processes in as secure a method as possible.
173
174       STANDARD FILE CONTEXT
175
176       SELinux  defines  the  file context types for the zarafa_server, if you
177       wanted to store files with these types in a different paths,  you  need
178       to  execute the semanage command to specify alternate labeling and then
179       use restorecon to put the labels on disk.
180
181       semanage fcontext -a -t  zarafa_server_exec_t  '/srv/zarafa_server/con‐
182       tent(/.*)?'
183       restorecon -R -v /srv/myzarafa_server_content
184
185       Note:  SELinux  often  uses  regular expressions to specify labels that
186       match multiple files.
187
188       The following file types are defined for zarafa_server:
189
190
191
192       zarafa_server_exec_t
193
194       - Set files with the zarafa_server_exec_t type, if you want to  transi‐
195       tion an executable to the zarafa_server_t domain.
196
197
198
199       zarafa_server_log_t
200
201       - Set files with the zarafa_server_log_t type, if you want to treat the
202       data as zarafa server log data, usually stored under the  /var/log  di‐
203       rectory.
204
205
206
207       zarafa_server_tmp_t
208
209       -  Set  files  with  the zarafa_server_tmp_t type, if you want to store
210       zarafa server temporary files in the /tmp directories.
211
212
213
214       zarafa_server_var_run_t
215
216       - Set files with the zarafa_server_var_run_t type, if you want to store
217       the zarafa server files under the /run or /var/run directory.
218
219
220       Paths:
221            /var/run/zarafa, /var/run/zarafa-server.pid
222
223
224       Note:  File context can be temporarily modified with the chcon command.
225       If you want to permanently change the file context you need to use  the
226       semanage fcontext command.  This will modify the SELinux labeling data‐
227       base.  You will need to use restorecon to apply the labels.
228
229

COMMANDS

231       semanage fcontext can also be used to manipulate default  file  context
232       mappings.
233
234       semanage  permissive  can  also  be used to manipulate whether or not a
235       process type is permissive.
236
237       semanage module can also be used to enable/disable/install/remove  pol‐
238       icy modules.
239
240       semanage boolean can also be used to manipulate the booleans
241
242
243       system-config-selinux is a GUI tool available to customize SELinux pol‐
244       icy settings.
245
246

AUTHOR

248       This manual page was auto-generated using sepolicy manpage .
249
250

SEE ALSO

252       selinux(8), zarafa_server(8), semanage(8), restorecon(8), chcon(1), se‐
253       policy(8), setsebool(8)
254
255
256
257zarafa_server                      23-12-15           zarafa_server_selinux(8)
Impressum