1jetty_selinux(8)             SELinux Policy jetty             jetty_selinux(8)
2
3
4

NAME

6       jetty_selinux - Security Enhanced Linux Policy for the jetty processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the jetty processes via flexible manda‐
10       tory access control.
11
12       The jetty processes execute with the  jetty_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep jetty_t
19
20
21

ENTRYPOINTS

23       The jetty_t SELinux type can be entered via the jetty_exec_t file type.
24
25       The default entrypoint paths for the jetty_t domain are the following:
26
27       /usr/share/jetty/bin/jetty.sh
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       jetty policy is very flexible allowing users to setup their jetty  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for jetty:
40
41       jetty_t
42
43       Note:  semanage  permissive  -a jetty_t can be used to make the process
44       type jetty_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   jetty
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run jetty with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

MANAGED FILES

93       The SELinux process type jetty_t can manage files labeled with the fol‐
94       lowing  file  types.   The paths listed are the default paths for these
95       file types.  Note the processes UID still need to have DAC permissions.
96
97       cluster_conf_t
98
99            /etc/cluster(/.*)?
100
101       cluster_var_lib_t
102
103            /var/lib/pcsd(/.*)?
104            /var/lib/cluster(/.*)?
105            /var/lib/openais(/.*)?
106            /var/lib/pengine(/.*)?
107            /var/lib/corosync(/.*)?
108            /usr/lib/heartbeat(/.*)?
109            /var/lib/heartbeat(/.*)?
110            /var/lib/pacemaker(/.*)?
111
112       cluster_var_run_t
113
114            /var/run/crm(/.*)?
115            /var/run/cman_.*
116            /var/run/rsctmp(/.*)?
117            /var/run/aisexec.*
118            /var/run/heartbeat(/.*)?
119            /var/run/corosync-qnetd(/.*)?
120            /var/run/corosync-qdevice(/.*)?
121            /var/run/corosync.pid
122            /var/run/cpglockd.pid
123            /var/run/rgmanager.pid
124            /var/run/cluster/rgmanager.sk
125
126       jetty_cache_t
127
128            /var/cache/jetty(/.*)?
129
130       jetty_log_t
131
132            /var/log/jetty(/.*)?
133
134       jetty_tmp_t
135
136
137       jetty_var_lib_t
138
139            /var/lib/jetty(/.*)?
140
141       jetty_var_run_t
142
143            /var/run/jetty(/.*)?
144
145       root_t
146
147            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
148            /
149            /initrd
150
151

FILE CONTEXTS

153       SELinux requires files to have an extended attribute to define the file
154       type.
155
156       You can see the context of a file using the -Z option to ls
157
158       Policy  governs  the  access  confined  processes  have to these files.
159       SELinux jetty policy is very flexible allowing  users  to  setup  their
160       jetty processes in as secure a method as possible.
161
162       STANDARD FILE CONTEXT
163
164       SELinux  defines the file context types for the jetty, if you wanted to
165       store files with these types in a diffent paths, you  need  to  execute
166       the  semanage  command  to  sepecify  alternate  labeling  and then use
167       restorecon to put the labels on disk.
168
169       semanage fcontext -a -t jetty_unit_file_t '/srv/myjetty_content(/.*)?'
170       restorecon -R -v /srv/myjetty_content
171
172       Note: SELinux often uses regular expressions  to  specify  labels  that
173       match multiple files.
174
175       The following file types are defined for jetty:
176
177
178
179       jetty_cache_t
180
181       - Set files with the jetty_cache_t type, if you want to store the files
182       under the /var/cache directory.
183
184
185
186       jetty_exec_t
187
188       - Set files with the jetty_exec_t type, if you want  to  transition  an
189       executable to the jetty_t domain.
190
191
192
193       jetty_log_t
194
195       - Set files with the jetty_log_t type, if you want to treat the data as
196       jetty log data, usually stored under the /var/log directory.
197
198
199
200       jetty_tmp_t
201
202       - Set files with the jetty_tmp_t type, if you want to store jetty  tem‐
203       porary files in the /tmp directories.
204
205
206
207       jetty_unit_file_t
208
209       -  Set  files with the jetty_unit_file_t type, if you want to treat the
210       files as jetty unit content.
211
212
213
214       jetty_var_lib_t
215
216       - Set files with the jetty_var_lib_t type, if you  want  to  store  the
217       jetty files under the /var/lib directory.
218
219
220
221       jetty_var_run_t
222
223       -  Set  files  with  the jetty_var_run_t type, if you want to store the
224       jetty files under the /run or /var/run directory.
225
226
227
228       Note: File context can be temporarily modified with the chcon  command.
229       If  you want to permanently change the file context you need to use the
230       semanage fcontext command.  This will modify the SELinux labeling data‐
231       base.  You will need to use restorecon to apply the labels.
232
233

COMMANDS

235       semanage  fcontext  can also be used to manipulate default file context
236       mappings.
237
238       semanage permissive can also be used to manipulate  whether  or  not  a
239       process type is permissive.
240
241       semanage  module can also be used to enable/disable/install/remove pol‐
242       icy modules.
243
244       semanage boolean can also be used to manipulate the booleans
245
246
247       system-config-selinux is a GUI tool available to customize SELinux pol‐
248       icy settings.
249
250

AUTHOR

252       This manual page was auto-generated using sepolicy manpage .
253
254

SEE ALSO

256       selinux(8),  jetty(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
257       icy(8), setsebool(8)
258
259
260
261jetty                              19-06-18                   jetty_selinux(8)
Impressum