1stapserver_selinux(8)      SELinux Policy stapserver     stapserver_selinux(8)
2
3
4

NAME

6       stapserver_selinux  - Security Enhanced Linux Policy for the stapserver
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the stapserver processes  via  flexible
11       mandatory access control.
12
13       The  stapserver  processes  execute with the stapserver_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep stapserver_t
20
21
22

ENTRYPOINTS

24       The  stapserver_t SELinux type can be entered via the stapserver_exec_t
25       file type.
26
27       The default entrypoint paths for the stapserver_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/stap-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       stapserver  policy  is  very  flexible  allowing  users  to setup their
40       stapserver processes in as secure a method as possible.
41
42       The following process types are defined for stapserver:
43
44       stapserver_t
45
46       Note: semanage permissive -a stapserver_t  can  be  used  to  make  the
47       process  type  stapserver_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       stapserver policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run stapserver with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The SELinux process type stapserver_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cluster_conf_t
73
74            /etc/cluster(/.*)?
75
76       cluster_var_lib_t
77
78            /var/lib/pcsd(/.*)?
79            /var/lib/cluster(/.*)?
80            /var/lib/openais(/.*)?
81            /var/lib/pengine(/.*)?
82            /var/lib/corosync(/.*)?
83            /usr/lib/heartbeat(/.*)?
84            /var/lib/heartbeat(/.*)?
85            /var/lib/pacemaker(/.*)?
86
87       cluster_var_run_t
88
89            /var/run/crm(/.*)?
90            /var/run/cman_.*
91            /var/run/rsctmp(/.*)?
92            /var/run/aisexec.*
93            /var/run/heartbeat(/.*)?
94            /var/run/corosync-qnetd(/.*)?
95            /var/run/corosync-qdevice(/.*)?
96            /var/run/corosync.pid
97            /var/run/cpglockd.pid
98            /var/run/rgmanager.pid
99            /var/run/cluster/rgmanager.sk
100
101       root_t
102
103            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
104            /
105            /initrd
106
107       stapserver_log_t
108
109            /var/log/stap-server(/.*)?
110
111       stapserver_var_lib_t
112
113            /var/lib/stap-server(/.*)?
114
115       stapserver_var_run_t
116
117            /var/run/stap-server(/.*)?
118
119

FILE CONTEXTS

121       SELinux requires files to have an extended attribute to define the file
122       type.
123
124       You can see the context of a file using the -Z option to ls
125
126       Policy governs the access  confined  processes  have  to  these  files.
127       SELinux  stapserver  policy  is  very  flexible allowing users to setup
128       their stapserver processes in as secure a method as possible.
129
130       STANDARD FILE CONTEXT
131
132       SELinux defines the file context  types  for  the  stapserver,  if  you
133       wanted  to store files with these types in a diffent paths, you need to
134       execute the semanage command to sepecify alternate  labeling  and  then
135       use restorecon to put the labels on disk.
136
137       semanage  fcontext  -a  -t  stapserver_tmpfs_t  '/srv/mystapserver_con‐
138       tent(/.*)?'
139       restorecon -R -v /srv/mystapserver_content
140
141       Note: SELinux often uses regular expressions  to  specify  labels  that
142       match multiple files.
143
144       The following file types are defined for stapserver:
145
146
147
148       stapserver_exec_t
149
150       -  Set files with the stapserver_exec_t type, if you want to transition
151       an executable to the stapserver_t domain.
152
153
154
155       stapserver_log_t
156
157       - Set files with the stapserver_log_t type, if you want  to  treat  the
158       data  as  stapserver log data, usually stored under the /var/log direc‐
159       tory.
160
161
162
163       stapserver_tmp_t
164
165       - Set files with the  stapserver_tmp_t  type,  if  you  want  to  store
166       stapserver temporary files in the /tmp directories.
167
168
169
170       stapserver_tmpfs_t
171
172       -  Set  files  with  the  stapserver_tmpfs_t type, if you want to store
173       stapserver files on a tmpfs file system.
174
175
176
177       stapserver_var_lib_t
178
179       - Set files with the stapserver_var_lib_t type, if you  want  to  store
180       the stapserver files under the /var/lib directory.
181
182
183
184       stapserver_var_run_t
185
186       -  Set  files  with the stapserver_var_run_t type, if you want to store
187       the stapserver files under the /run or /var/run directory.
188
189
190
191       Note: File context can be temporarily modified with the chcon  command.
192       If  you want to permanently change the file context you need to use the
193       semanage fcontext command.  This will modify the SELinux labeling data‐
194       base.  You will need to use restorecon to apply the labels.
195
196

COMMANDS

198       semanage  fcontext  can also be used to manipulate default file context
199       mappings.
200
201       semanage permissive can also be used to manipulate  whether  or  not  a
202       process type is permissive.
203
204       semanage  module can also be used to enable/disable/install/remove pol‐
205       icy modules.
206
207       semanage boolean can also be used to manipulate the booleans
208
209
210       system-config-selinux is a GUI tool available to customize SELinux pol‐
211       icy settings.
212
213

AUTHOR

215       This manual page was auto-generated using sepolicy manpage .
216
217

SEE ALSO

219       selinux(8), stapserver(8), semanage(8), restorecon(8), chcon(1), sepol‐
220       icy(8), setsebool(8)
221
222
223
224stapserver                         20-05-05              stapserver_selinux(8)
Impressum