1jetty_selinux(8)             SELinux Policy jetty             jetty_selinux(8)
2
3
4

NAME

6       jetty_selinux - Security Enhanced Linux Policy for the jetty processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the jetty processes via flexible manda‐
10       tory access control.
11
12       The jetty processes execute with the  jetty_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep jetty_t
19
20
21

ENTRYPOINTS

23       The jetty_t SELinux type can be entered via the jetty_exec_t file type.
24
25       The default entrypoint paths for the jetty_t domain are the following:
26
27       /usr/share/jetty/bin/jetty.sh
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       jetty policy is very flexible allowing users to setup their jetty  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for jetty:
40
41       jetty_t
42
43       Note:  semanage  permissive  -a jetty_t can be used to make the process
44       type jetty_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   jetty
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run jetty with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type jetty_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/corosync-qnetd(/.*)?
91            /var/run/corosync-qdevice(/.*)?
92            /var/run/corosync.pid
93            /var/run/cpglockd.pid
94            /var/run/rgmanager.pid
95            /var/run/cluster/rgmanager.sk
96
97       jetty_cache_t
98
99            /var/cache/jetty(/.*)?
100
101       jetty_log_t
102
103            /var/log/jetty(/.*)?
104
105       jetty_var_lib_t
106
107            /var/lib/jetty(/.*)?
108
109       jetty_var_run_t
110
111            /var/run/jetty(/.*)?
112
113       root_t
114
115            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
116            /
117            /initrd
118
119

FILE CONTEXTS

121       SELinux requires files to have an extended attribute to define the file
122       type.
123
124       You can see the context of a file using the -Z option to ls
125
126       Policy governs the access  confined  processes  have  to  these  files.
127       SELinux  jetty  policy  is  very flexible allowing users to setup their
128       jetty processes in as secure a method as possible.
129
130       STANDARD FILE CONTEXT
131
132       SELinux defines the file context types for the jetty, if you wanted  to
133       store  files  with  these types in a diffent paths, you need to execute
134       the semanage command  to  sepecify  alternate  labeling  and  then  use
135       restorecon to put the labels on disk.
136
137       semanage fcontext -a -t jetty_unit_file_t '/srv/myjetty_content(/.*)?'
138       restorecon -R -v /srv/myjetty_content
139
140       Note:  SELinux  often  uses  regular expressions to specify labels that
141       match multiple files.
142
143       The following file types are defined for jetty:
144
145
146
147       jetty_cache_t
148
149       - Set files with the jetty_cache_t type, if you want to store the files
150       under the /var/cache directory.
151
152
153
154       jetty_exec_t
155
156       -  Set  files  with the jetty_exec_t type, if you want to transition an
157       executable to the jetty_t domain.
158
159
160
161       jetty_log_t
162
163       - Set files with the jetty_log_t type, if you want to treat the data as
164       jetty log data, usually stored under the /var/log directory.
165
166
167
168       jetty_tmp_t
169
170       -  Set files with the jetty_tmp_t type, if you want to store jetty tem‐
171       porary files in the /tmp directories.
172
173
174
175       jetty_unit_file_t
176
177       - Set files with the jetty_unit_file_t type, if you want to  treat  the
178       files as jetty unit content.
179
180
181
182       jetty_var_lib_t
183
184       -  Set  files  with  the jetty_var_lib_t type, if you want to store the
185       jetty files under the /var/lib directory.
186
187
188
189       jetty_var_run_t
190
191       - Set files with the jetty_var_run_t type, if you  want  to  store  the
192       jetty files under the /run or /var/run directory.
193
194
195
196       Note:  File context can be temporarily modified with the chcon command.
197       If you want to permanently change the file context you need to use  the
198       semanage fcontext command.  This will modify the SELinux labeling data‐
199       base.  You will need to use restorecon to apply the labels.
200
201

COMMANDS

203       semanage fcontext can also be used to manipulate default  file  context
204       mappings.
205
206       semanage  permissive  can  also  be used to manipulate whether or not a
207       process type is permissive.
208
209       semanage module can also be used to enable/disable/install/remove  pol‐
210       icy modules.
211
212       semanage boolean can also be used to manipulate the booleans
213
214
215       system-config-selinux is a GUI tool available to customize SELinux pol‐
216       icy settings.
217
218

AUTHOR

220       This manual page was auto-generated using sepolicy manpage .
221
222

SEE ALSO

224       selinux(8),  jetty(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
225       icy(8), setsebool(8)
226
227
228
229jetty                              20-05-05                   jetty_selinux(8)
Impressum