1stapserver_selinux(8)      SELinux Policy stapserver     stapserver_selinux(8)
2
3
4

NAME

6       stapserver_selinux  - Security Enhanced Linux Policy for the stapserver
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the stapserver processes  via  flexible
11       mandatory access control.
12
13       The  stapserver  processes  execute with the stapserver_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep stapserver_t
20
21
22

ENTRYPOINTS

24       The  stapserver_t SELinux type can be entered via the stapserver_exec_t
25       file type.
26
27       The default entrypoint paths for the stapserver_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/stap-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       stapserver  policy  is  very  flexible  allowing  users  to setup their
40       stapserver processes in as secure a method as possible.
41
42       The following process types are defined for stapserver:
43
44       stapserver_t
45
46       Note: semanage permissive -a stapserver_t  can  be  used  to  make  the
47       process  type  stapserver_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       stapserver policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run stapserver with the tightest
56       access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

MANAGED FILES

154       The SELinux process type stapserver_t can manage files labeled with the
155       following file types.  The paths listed are the default paths for these
156       file types.  Note the processes UID still need to have DAC permissions.
157
158       cluster_conf_t
159
160            /etc/cluster(/.*)?
161
162       cluster_var_lib_t
163
164            /var/lib(64)?/openais(/.*)?
165            /var/lib(64)?/pengine(/.*)?
166            /var/lib(64)?/corosync(/.*)?
167            /usr/lib(64)?/heartbeat(/.*)?
168            /var/lib(64)?/heartbeat(/.*)?
169            /var/lib(64)?/pacemaker(/.*)?
170            /var/lib/cluster(/.*)?
171
172       cluster_var_run_t
173
174            /var/run/crm(/.*)?
175            /var/run/cman_.*
176            /var/run/rsctmp(/.*)?
177            /var/run/aisexec.*
178            /var/run/heartbeat(/.*)?
179            /var/run/cpglockd.pid
180            /var/run/corosync.pid
181            /var/run/rgmanager.pid
182            /var/run/cluster/rgmanager.sk
183
184       initrc_tmp_t
185
186
187       mnt_t
188
189            /mnt(/[^/]*)
190            /mnt(/[^/]*)?
191            /rhev(/[^/]*)?
192            /media(/[^/]*)
193            /media(/[^/]*)?
194            /etc/rhgb(/.*)?
195            /media/.hal-.*
196            /net
197            /afs
198            /rhev
199            /misc
200
201       root_t
202
203            /
204            /initrd
205
206       stapserver_log_t
207
208            /var/log/stap-server(/.*)?
209
210       stapserver_tmp_t
211
212
213       stapserver_var_lib_t
214
215            /var/lib/stap-server(/.*)?
216
217       stapserver_var_run_t
218
219            /var/run/stap-server(/.*)?
220
221       tmp_t
222
223            /tmp
224            /usr/tmp
225            /var/tmp
226            /tmp-inst
227            /var/tmp-inst
228            /var/tmp/vi.recover
229
230

FILE CONTEXTS

232       SELinux requires files to have an extended attribute to define the file
233       type.
234
235       You can see the context of a file using the -Z option to ls
236
237       Policy governs the access  confined  processes  have  to  these  files.
238       SELinux  stapserver  policy  is  very  flexible allowing users to setup
239       their stapserver processes in as secure a method as possible.
240
241       STANDARD FILE CONTEXT
242
243       SELinux defines the file context  types  for  the  stapserver,  if  you
244       wanted  to store files with these types in a diffent paths, you need to
245       execute the semanage command to sepecify alternate  labeling  and  then
246       use restorecon to put the labels on disk.
247
248       semanage  fcontext  -a  -t stapserver_var_run_t '/srv/mystapserver_con‐
249       tent(/.*)?'
250       restorecon -R -v /srv/mystapserver_content
251
252       Note: SELinux often uses regular expressions  to  specify  labels  that
253       match multiple files.
254
255       The following file types are defined for stapserver:
256
257
258
259       stapserver_exec_t
260
261       -  Set files with the stapserver_exec_t type, if you want to transition
262       an executable to the stapserver_t domain.
263
264
265
266       stapserver_log_t
267
268       - Set files with the stapserver_log_t type, if you want  to  treat  the
269       data  as  stapserver log data, usually stored under the /var/log direc‐
270       tory.
271
272
273
274       stapserver_tmp_t
275
276       - Set files with the  stapserver_tmp_t  type,  if  you  want  to  store
277       stapserver temporary files in the /tmp directories.
278
279
280
281       stapserver_var_lib_t
282
283       -  Set  files  with the stapserver_var_lib_t type, if you want to store
284       the stapserver files under the /var/lib directory.
285
286
287
288       stapserver_var_run_t
289
290       - Set files with the stapserver_var_run_t type, if you  want  to  store
291       the stapserver files under the /run or /var/run directory.
292
293
294
295       Note:  File context can be temporarily modified with the chcon command.
296       If you want to permanently change the file context you need to use  the
297       semanage fcontext command.  This will modify the SELinux labeling data‐
298       base.  You will need to use restorecon to apply the labels.
299
300

COMMANDS

302       semanage fcontext can also be used to manipulate default  file  context
303       mappings.
304
305       semanage  permissive  can  also  be used to manipulate whether or not a
306       process type is permissive.
307
308       semanage module can also be used to enable/disable/install/remove  pol‐
309       icy modules.
310
311       semanage boolean can also be used to manipulate the booleans
312
313
314       system-config-selinux is a GUI tool available to customize SELinux pol‐
315       icy settings.
316
317

AUTHOR

319       This manual page was auto-generated using sepolicy manpage .
320
321

SEE ALSO

323       selinux(8), stapserver(8), semanage(8), restorecon(8), chcon(1) ,  set‐
324       sebool(8)
325
326
327
328stapserver                         15-06-03              stapserver_selinux(8)
Impressum