1jetty_selinux(8)             SELinux Policy jetty             jetty_selinux(8)
2
3
4

NAME

6       jetty_selinux - Security Enhanced Linux Policy for the jetty processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the jetty processes via flexible manda‐
10       tory access control.
11
12       The jetty processes execute with the  jetty_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep jetty_t
19
20
21

ENTRYPOINTS

23       The jetty_t SELinux type can be entered via the jetty_exec_t file type.
24
25       The default entrypoint paths for the jetty_t domain are the following:
26
27       /usr/share/jetty/bin/jetty.sh
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       jetty policy is very flexible allowing users to setup their jetty  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for jetty:
40
41       jetty_t
42
43       Note:  semanage  permissive  -a jetty_t can be used to make the process
44       type jetty_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   jetty
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run jetty with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to  allow  system  to run with NIS, you must turn on the
72       nis_enabled boolean. Disabled by default.
73
74       setsebool -P nis_enabled 1
75
76
77

MANAGED FILES

79       The SELinux process type jetty_t can manage files labeled with the fol‐
80       lowing  file  types.   The paths listed are the default paths for these
81       file types.  Note the processes UID still need to have DAC permissions.
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/pcsd-ruby.socket
106            /var/run/corosync-qnetd(/.*)?
107            /var/run/corosync-qdevice(/.*)?
108            /var/run/corosync.pid
109            /var/run/cpglockd.pid
110            /var/run/rgmanager.pid
111            /var/run/cluster/rgmanager.sk
112
113       jetty_cache_t
114
115            /var/cache/jetty(/.*)?
116
117       jetty_log_t
118
119            /var/log/jetty(/.*)?
120
121       jetty_tmp_t
122
123
124       jetty_var_lib_t
125
126            /var/lib/jetty(/.*)?
127
128       jetty_var_run_t
129
130            /var/run/jetty(/.*)?
131
132       krb5_host_rcache_t
133
134            /var/tmp/krb5_0.rcache2
135            /var/cache/krb5rcache(/.*)?
136            /var/tmp/nfs_0
137            /var/tmp/DNS_25
138            /var/tmp/host_0
139            /var/tmp/imap_0
140            /var/tmp/HTTP_23
141            /var/tmp/HTTP_48
142            /var/tmp/ldap_55
143            /var/tmp/ldap_487
144            /var/tmp/ldapmap1_0
145
146       root_t
147
148            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
149            /
150            /initrd
151
152

FILE CONTEXTS

154       SELinux requires files to have an extended attribute to define the file
155       type.
156
157       You can see the context of a file using the -Z option to ls
158
159       Policy  governs  the  access  confined  processes  have to these files.
160       SELinux jetty policy is very flexible allowing  users  to  setup  their
161       jetty processes in as secure a method as possible.
162
163       STANDARD FILE CONTEXT
164
165       SELinux  defines the file context types for the jetty, if you wanted to
166       store files with these types in a different paths, you need to  execute
167       the  semanage  command  to  specify alternate labeling and then use re‐
168       storecon to put the labels on disk.
169
170       semanage fcontext -a -t jetty_exec_t '/srv/jetty/content(/.*)?'
171       restorecon -R -v /srv/myjetty_content
172
173       Note: SELinux often uses regular expressions  to  specify  labels  that
174       match multiple files.
175
176       The following file types are defined for jetty:
177
178
179
180       jetty_cache_t
181
182       - Set files with the jetty_cache_t type, if you want to store the files
183       under the /var/cache directory.
184
185
186
187       jetty_exec_t
188
189       - Set files with the jetty_exec_t type, if you want  to  transition  an
190       executable to the jetty_t domain.
191
192
193
194       jetty_log_t
195
196       - Set files with the jetty_log_t type, if you want to treat the data as
197       jetty log data, usually stored under the /var/log directory.
198
199
200
201       jetty_tmp_t
202
203       - Set files with the jetty_tmp_t type, if you want to store jetty  tem‐
204       porary files in the /tmp directories.
205
206
207
208       jetty_unit_file_t
209
210       -  Set  files with the jetty_unit_file_t type, if you want to treat the
211       files as jetty unit content.
212
213
214
215       jetty_var_lib_t
216
217       - Set files with the jetty_var_lib_t type, if you  want  to  store  the
218       jetty files under the /var/lib directory.
219
220
221
222       jetty_var_run_t
223
224       -  Set  files  with  the jetty_var_run_t type, if you want to store the
225       jetty files under the /run or /var/run directory.
226
227
228
229       Note: File context can be temporarily modified with the chcon  command.
230       If  you want to permanently change the file context you need to use the
231       semanage fcontext command.  This will modify the SELinux labeling data‐
232       base.  You will need to use restorecon to apply the labels.
233
234

COMMANDS

236       semanage  fcontext  can also be used to manipulate default file context
237       mappings.
238
239       semanage permissive can also be used to manipulate  whether  or  not  a
240       process type is permissive.
241
242       semanage  module can also be used to enable/disable/install/remove pol‐
243       icy modules.
244
245       semanage boolean can also be used to manipulate the booleans
246
247
248       system-config-selinux is a GUI tool available to customize SELinux pol‐
249       icy settings.
250
251

AUTHOR

253       This manual page was auto-generated using sepolicy manpage .
254
255

SEE ALSO

257       selinux(8),  jetty(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
258       icy(8), setsebool(8)
259
260
261
262jetty                              23-10-20                   jetty_selinux(8)
Impressum