1stapserver_selinux(8)      SELinux Policy stapserver     stapserver_selinux(8)
2
3
4

NAME

6       stapserver_selinux  - Security Enhanced Linux Policy for the stapserver
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the stapserver processes  via  flexible
11       mandatory access control.
12
13       The  stapserver  processes  execute with the stapserver_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep stapserver_t
20
21
22

ENTRYPOINTS

24       The  stapserver_t SELinux type can be entered via the stapserver_exec_t
25       file type.
26
27       The default entrypoint paths for the stapserver_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/stap-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       stapserver  policy  is  very  flexible  allowing  users  to setup their
40       stapserver processes in as secure a method as possible.
41
42       The following process types are defined for stapserver:
43
44       stapserver_t
45
46       Note: semanage permissive -a stapserver_t  can  be  used  to  make  the
47       process  type  stapserver_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       stapserver policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run stapserver with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type stapserver_t can manage files labeled with the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       root_t
131
132            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
133            /
134            /initrd
135
136       stapserver_log_t
137
138            /var/log/stap-server(/.*)?
139
140       stapserver_tmp_t
141
142
143       stapserver_tmpfs_t
144
145
146       stapserver_var_lib_t
147
148            /var/lib/stap-server(/.*)?
149
150       stapserver_var_run_t
151
152            /var/run/stap-server(/.*)?
153
154

FILE CONTEXTS

156       SELinux requires files to have an extended attribute to define the file
157       type.
158
159       You can see the context of a file using the -Z option to ls
160
161       Policy  governs  the  access  confined  processes  have to these files.
162       SELinux stapserver policy is very  flexible  allowing  users  to  setup
163       their stapserver processes in as secure a method as possible.
164
165       STANDARD FILE CONTEXT
166
167       SELinux  defines  the  file  context  types  for the stapserver, if you
168       wanted to store files with these types in a diffent paths, you need  to
169       execute  the  semanage  command to sepecify alternate labeling and then
170       use restorecon to put the labels on disk.
171
172       semanage  fcontext  -a  -t  stapserver_tmpfs_t  '/srv/mystapserver_con‐
173       tent(/.*)?'
174       restorecon -R -v /srv/mystapserver_content
175
176       Note:  SELinux  often  uses  regular expressions to specify labels that
177       match multiple files.
178
179       The following file types are defined for stapserver:
180
181
182
183       stapserver_exec_t
184
185       - Set files with the stapserver_exec_t type, if you want to  transition
186       an executable to the stapserver_t domain.
187
188
189
190       stapserver_log_t
191
192       -  Set  files  with the stapserver_log_t type, if you want to treat the
193       data as stapserver log data, usually stored under the  /var/log  direc‐
194       tory.
195
196
197
198       stapserver_tmp_t
199
200       -  Set  files  with  the  stapserver_tmp_t  type,  if you want to store
201       stapserver temporary files in the /tmp directories.
202
203
204
205       stapserver_tmpfs_t
206
207       - Set files with the stapserver_tmpfs_t type,  if  you  want  to  store
208       stapserver files on a tmpfs file system.
209
210
211
212       stapserver_var_lib_t
213
214       -  Set  files  with the stapserver_var_lib_t type, if you want to store
215       the stapserver files under the /var/lib directory.
216
217
218
219       stapserver_var_run_t
220
221       - Set files with the stapserver_var_run_t type, if you  want  to  store
222       the stapserver files under the /run or /var/run directory.
223
224
225
226       Note:  File context can be temporarily modified with the chcon command.
227       If you want to permanently change the file context you need to use  the
228       semanage fcontext command.  This will modify the SELinux labeling data‐
229       base.  You will need to use restorecon to apply the labels.
230
231

COMMANDS

233       semanage fcontext can also be used to manipulate default  file  context
234       mappings.
235
236       semanage  permissive  can  also  be used to manipulate whether or not a
237       process type is permissive.
238
239       semanage module can also be used to enable/disable/install/remove  pol‐
240       icy modules.
241
242       semanage boolean can also be used to manipulate the booleans
243
244
245       system-config-selinux is a GUI tool available to customize SELinux pol‐
246       icy settings.
247
248

AUTHOR

250       This manual page was auto-generated using sepolicy manpage .
251
252

SEE ALSO

254       selinux(8), stapserver(8), semanage(8), restorecon(8), chcon(1), sepol‐
255       icy(8), setsebool(8)
256
257
258
259stapserver                         19-06-18              stapserver_selinux(8)
Impressum