1lttng_sessiond_selinux(8)SELinux Policy lttng_sessiondlttng_sessiond_selinux(8)
2
3
4

NAME

6       lttng_sessiond_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       lttng_sessiond processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the lttng_sessiond processes via flexi‐
11       ble mandatory access control.
12
13       The  lttng_sessiond processes execute with the lttng_sessiond_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep lttng_sessiond_t
20
21
22

ENTRYPOINTS

24       The  lttng_sessiond_t  SELinux  type  can be entered via the lttng_ses‐
25       siond_exec_t file type.
26
27       The default entrypoint paths for the lttng_sessiond_t  domain  are  the
28       following:
29
30       /usr/bin/lttng-sessiond
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       lttng_sessiond  policy  is  very flexible allowing users to setup their
40       lttng_sessiond processes in as secure a method as possible.
41
42       The following process types are defined for lttng_sessiond:
43
44       lttng_sessiond_t
45
46       Note: semanage permissive -a lttng_sessiond_t can be used to  make  the
47       process  type lttng_sessiond_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       lttng_sessiond policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run lttng_sessiond with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type lttng_sessiond_t can manage files labeled with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       lttng_sessiond_tmpfs_t
110
111
112       lttng_sessiond_var_run_t
113
114            /var/run/lttng(/.*)?
115
116       root_t
117
118            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
119            /
120            /initrd
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy governs the access  confined  processes  have  to  these  files.
130       SELinux  lttng_sessiond policy is very flexible allowing users to setup
131       their lttng_sessiond processes in as secure a method as possible.
132
133       STANDARD FILE CONTEXT
134
135       SELinux defines the file context types for the lttng_sessiond,  if  you
136       wanted  to store files with these types in a diffent paths, you need to
137       execute the semanage command to sepecify alternate  labeling  and  then
138       use restorecon to put the labels on disk.
139
140       semanage  fcontext  -a -t lttng_sessiond_unit_file_t '/srv/mylttng_ses‐
141       siond_content(/.*)?'
142       restorecon -R -v /srv/mylttng_sessiond_content
143
144       Note: SELinux often uses regular expressions  to  specify  labels  that
145       match multiple files.
146
147       The following file types are defined for lttng_sessiond:
148
149
150
151       lttng_sessiond_exec_t
152
153       - Set files with the lttng_sessiond_exec_t type, if you want to transi‐
154       tion an executable to the lttng_sessiond_t domain.
155
156
157
158       lttng_sessiond_tmpfs_t
159
160       - Set files with the lttng_sessiond_tmpfs_t type, if you want to  store
161       lttng sessiond files on a tmpfs file system.
162
163
164
165       lttng_sessiond_unit_file_t
166
167       -  Set  files  with the lttng_sessiond_unit_file_t type, if you want to
168       treat the files as lttng sessiond unit content.
169
170
171
172       lttng_sessiond_var_run_t
173
174       - Set files with the lttng_sessiond_var_run_t  type,  if  you  want  to
175       store the lttng sessiond files under the /run or /var/run directory.
176
177
178
179       Note:  File context can be temporarily modified with the chcon command.
180       If you want to permanently change the file context you need to use  the
181       semanage fcontext command.  This will modify the SELinux labeling data‐
182       base.  You will need to use restorecon to apply the labels.
183
184

COMMANDS

186       semanage fcontext can also be used to manipulate default  file  context
187       mappings.
188
189       semanage  permissive  can  also  be used to manipulate whether or not a
190       process type is permissive.
191
192       semanage module can also be used to enable/disable/install/remove  pol‐
193       icy modules.
194
195       semanage boolean can also be used to manipulate the booleans
196
197
198       system-config-selinux is a GUI tool available to customize SELinux pol‐
199       icy settings.
200
201

AUTHOR

203       This manual page was auto-generated using sepolicy manpage .
204
205

SEE ALSO

207       selinux(8), lttng_sessiond(8),  semanage(8),  restorecon(8),  chcon(1),
208       sepolicy(8), setsebool(8)
209
210
211
212lttng_sessiond                     21-03-26          lttng_sessiond_selinux(8)
Impressum