1stunnel_selinux(8)          SELinux Policy stunnel          stunnel_selinux(8)
2
3
4

NAME

6       stunnel_selinux  -  Security Enhanced Linux Policy for the stunnel pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  stunnel  processes  via  flexible
11       mandatory access control.
12
13       The  stunnel processes execute with the stunnel_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep stunnel_t
20
21
22

ENTRYPOINTS

24       The  stunnel_t  SELinux type can be entered via the stunnel_exec_t file
25       type.
26
27       The default entrypoint paths for the stunnel_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/stunnel, /usr/sbin/stunnel
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       stunnel  policy  is very flexible allowing users to setup their stunnel
40       processes in as secure a method as possible.
41
42       The following process types are defined for stunnel:
43
44       stunnel_t
45
46       Note: semanage permissive -a stunnel_t can be used to make the  process
47       type  stunnel_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  stunnel
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run stunnel with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

PORT TYPES

171       SELinux defines port types to represent TCP and UDP ports.
172
173       You can see the types associated with a port  by  using  the  following
174       command:
175
176       semanage port -l
177
178
179       Policy  governs  the  access  confined  processes  have to these ports.
180       SELinux stunnel policy is very flexible allowing users to  setup  their
181       stunnel processes in as secure a method as possible.
182
183       The following port types are defined for stunnel:
184
185
186       stunnel_port_t
187
188
189
190       MANAGED FILES
191
192              The SELinux process type stunnel_t can manage files labeled with
193              the following file types.  The  paths  listed  are  the  default
194              paths  for  these file types.  Note the processes UID still need
195              to have DAC permissions.
196
197              cluster_conf_t
198
199                   /etc/cluster(/.*)?
200
201              cluster_var_lib_t
202
203                   /var/lib/pcsd(/.*)?
204                   /var/lib/cluster(/.*)?
205                   /var/lib/openais(/.*)?
206                   /var/lib/pengine(/.*)?
207                   /var/lib/corosync(/.*)?
208                   /usr/lib/heartbeat(/.*)?
209                   /var/lib/heartbeat(/.*)?
210                   /var/lib/pacemaker(/.*)?
211
212              cluster_var_run_t
213
214                   /var/run/crm(/.*)?
215                   /var/run/cman_.*
216                   /var/run/rsctmp(/.*)?
217                   /var/run/aisexec.*
218                   /var/run/heartbeat(/.*)?
219                   /var/run/corosync-qnetd(/.*)?
220                   /var/run/corosync-qdevice(/.*)?
221                   /var/run/cpglockd.pid
222                   /var/run/corosync.pid
223                   /var/run/rgmanager.pid
224                   /var/run/cluster/rgmanager.sk
225
226              root_t
227
228                   /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
229                   /
230                   /initrd
231
232              stunnel_log_t
233
234                   /var/log/stunnel.*
235
236              stunnel_tmp_t
237
238
239              stunnel_var_run_t
240
241                   /var/run/stunnel(/.*)?
242
243

FILE CONTEXTS

245       SELinux requires files to have an extended attribute to define the file
246       type.
247
248       You can see the context of a file using the -Z option to ls
249
250       Policy  governs  the  access  confined  processes  have to these files.
251       SELinux stunnel policy is very flexible allowing users to  setup  their
252       stunnel processes in as secure a method as possible.
253
254       STANDARD FILE CONTEXT
255
256       SELinux  defines  the file context types for the stunnel, if you wanted
257       to store files with these types in a diffent paths, you need to execute
258       the  semanage  command  to  sepecify  alternate  labeling  and then use
259       restorecon to put the labels on disk.
260
261       semanage  fcontext   -a   -t   stunnel_var_run_t   '/srv/mystunnel_con‐
262       tent(/.*)?'
263       restorecon -R -v /srv/mystunnel_content
264
265       Note:  SELinux  often  uses  regular expressions to specify labels that
266       match multiple files.
267
268       The following file types are defined for stunnel:
269
270
271
272       stunnel_etc_t
273
274       - Set files with the stunnel_etc_t type, if you want to  store  stunnel
275       files in the /etc directories.
276
277
278
279       stunnel_exec_t
280
281       -  Set files with the stunnel_exec_t type, if you want to transition an
282       executable to the stunnel_t domain.
283
284
285       Paths:
286            /usr/bin/stunnel, /usr/sbin/stunnel
287
288
289       stunnel_log_t
290
291       - Set files with the stunnel_log_t type, if you want to treat the  data
292       as stunnel log data, usually stored under the /var/log directory.
293
294
295
296       stunnel_tmp_t
297
298       -  Set  files with the stunnel_tmp_t type, if you want to store stunnel
299       temporary files in the /tmp directories.
300
301
302
303       stunnel_var_run_t
304
305       - Set files with the stunnel_var_run_t type, if you want to  store  the
306       stunnel files under the /run or /var/run directory.
307
308
309
310       Note:  File context can be temporarily modified with the chcon command.
311       If you want to permanently change the file context you need to use  the
312       semanage fcontext command.  This will modify the SELinux labeling data‐
313       base.  You will need to use restorecon to apply the labels.
314
315

COMMANDS

317       semanage fcontext can also be used to manipulate default  file  context
318       mappings.
319
320       semanage  permissive  can  also  be used to manipulate whether or not a
321       process type is permissive.
322
323       semanage module can also be used to enable/disable/install/remove  pol‐
324       icy modules.
325
326       semanage port can also be used to manipulate the port definitions
327
328       semanage boolean can also be used to manipulate the booleans
329
330
331       system-config-selinux is a GUI tool available to customize SELinux pol‐
332       icy settings.
333
334

AUTHOR

336       This manual page was auto-generated using sepolicy manpage .
337
338

SEE ALSO

340       selinux(8), stunnel(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
341       icy(8) , setsebool(8)
342
343
344
345stunnel                            19-04-25                 stunnel_selinux(8)
Impressum