1jetty_selinux(8)             SELinux Policy jetty             jetty_selinux(8)
2
3
4

NAME

6       jetty_selinux - Security Enhanced Linux Policy for the jetty processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the jetty processes via flexible manda‐
10       tory access control.
11
12       The jetty processes execute with the  jetty_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep jetty_t
19
20
21

ENTRYPOINTS

23       The jetty_t SELinux type can be entered via the jetty_exec_t file type.
24
25       The default entrypoint paths for the jetty_t domain are the following:
26
27       /usr/share/jetty/bin/jetty.sh
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       jetty policy is very flexible allowing users to setup their jetty  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for jetty:
40
41       jetty_t
42
43       Note:  semanage  permissive  -a jetty_t can be used to make the process
44       type jetty_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   jetty
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run jetty with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The SELinux process type jetty_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       cluster_conf_t
69
70            /etc/cluster(/.*)?
71
72       cluster_var_lib_t
73
74            /var/lib/pcsd(/.*)?
75            /var/lib/cluster(/.*)?
76            /var/lib/openais(/.*)?
77            /var/lib/pengine(/.*)?
78            /var/lib/corosync(/.*)?
79            /usr/lib/heartbeat(/.*)?
80            /var/lib/heartbeat(/.*)?
81            /var/lib/pacemaker(/.*)?
82
83       cluster_var_run_t
84
85            /var/run/crm(/.*)?
86            /var/run/cman_.*
87            /var/run/rsctmp(/.*)?
88            /var/run/aisexec.*
89            /var/run/heartbeat(/.*)?
90            /var/run/pcsd-ruby.socket
91            /var/run/corosync-qnetd(/.*)?
92            /var/run/corosync-qdevice(/.*)?
93            /var/run/corosync.pid
94            /var/run/cpglockd.pid
95            /var/run/rgmanager.pid
96            /var/run/cluster/rgmanager.sk
97
98       jetty_cache_t
99
100            /var/cache/jetty(/.*)?
101
102       jetty_log_t
103
104            /var/log/jetty(/.*)?
105
106       jetty_tmp_t
107
108
109       jetty_var_lib_t
110
111            /var/lib/jetty(/.*)?
112
113       jetty_var_run_t
114
115            /var/run/jetty(/.*)?
116
117       krb5_host_rcache_t
118
119            /var/tmp/krb5_0.rcache2
120            /var/cache/krb5rcache(/.*)?
121            /var/tmp/nfs_0
122            /var/tmp/DNS_25
123            /var/tmp/host_0
124            /var/tmp/imap_0
125            /var/tmp/HTTP_23
126            /var/tmp/HTTP_48
127            /var/tmp/ldap_55
128            /var/tmp/ldap_487
129            /var/tmp/ldapmap1_0
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137

FILE CONTEXTS

139       SELinux requires files to have an extended attribute to define the file
140       type.
141
142       You can see the context of a file using the -Z option to ls
143
144       Policy governs the access  confined  processes  have  to  these  files.
145       SELinux  jetty  policy  is  very flexible allowing users to setup their
146       jetty processes in as secure a method as possible.
147
148       STANDARD FILE CONTEXT
149
150       SELinux defines the file context types for the jetty, if you wanted  to
151       store  files  with  these types in a diffent paths, you need to execute
152       the semanage command to specify alternate labeling  and  then  use  re‐
153       storecon to put the labels on disk.
154
155       semanage fcontext -a -t jetty_unit_file_t '/srv/myjetty_content(/.*)?'
156       restorecon -R -v /srv/myjetty_content
157
158       Note:  SELinux  often  uses  regular expressions to specify labels that
159       match multiple files.
160
161       The following file types are defined for jetty:
162
163
164
165       jetty_cache_t
166
167       - Set files with the jetty_cache_t type, if you want to store the files
168       under the /var/cache directory.
169
170
171
172       jetty_exec_t
173
174       -  Set  files  with the jetty_exec_t type, if you want to transition an
175       executable to the jetty_t domain.
176
177
178
179       jetty_log_t
180
181       - Set files with the jetty_log_t type, if you want to treat the data as
182       jetty log data, usually stored under the /var/log directory.
183
184
185
186       jetty_tmp_t
187
188       -  Set files with the jetty_tmp_t type, if you want to store jetty tem‐
189       porary files in the /tmp directories.
190
191
192
193       jetty_unit_file_t
194
195       - Set files with the jetty_unit_file_t type, if you want to  treat  the
196       files as jetty unit content.
197
198
199
200       jetty_var_lib_t
201
202       -  Set  files  with  the jetty_var_lib_t type, if you want to store the
203       jetty files under the /var/lib directory.
204
205
206
207       jetty_var_run_t
208
209       - Set files with the jetty_var_run_t type, if you  want  to  store  the
210       jetty files under the /run or /var/run directory.
211
212
213
214       Note:  File context can be temporarily modified with the chcon command.
215       If you want to permanently change the file context you need to use  the
216       semanage fcontext command.  This will modify the SELinux labeling data‐
217       base.  You will need to use restorecon to apply the labels.
218
219

COMMANDS

221       semanage fcontext can also be used to manipulate default  file  context
222       mappings.
223
224       semanage  permissive  can  also  be used to manipulate whether or not a
225       process type is permissive.
226
227       semanage module can also be used to enable/disable/install/remove  pol‐
228       icy modules.
229
230       semanage boolean can also be used to manipulate the booleans
231
232
233       system-config-selinux is a GUI tool available to customize SELinux pol‐
234       icy settings.
235
236

AUTHOR

238       This manual page was auto-generated using sepolicy manpage .
239
240

SEE ALSO

242       selinux(8),  jetty(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
243       icy(8), setsebool(8)
244
245
246
247jetty                              23-02-03                   jetty_selinux(8)
Impressum