1stapserver_selinux(8)      SELinux Policy stapserver     stapserver_selinux(8)
2
3
4

NAME

6       stapserver_selinux  - Security Enhanced Linux Policy for the stapserver
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the stapserver processes  via  flexible
11       mandatory access control.
12
13       The  stapserver  processes  execute with the stapserver_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep stapserver_t
20
21
22

ENTRYPOINTS

24       The  stapserver_t SELinux type can be entered via the stapserver_exec_t
25       file type.
26
27       The default entrypoint paths for the stapserver_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/stap-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       stapserver  policy  is  very  flexible  allowing  users  to setup their
40       stapserver processes in as secure a method as possible.
41
42       The following process types are defined for stapserver:
43
44       stapserver_t
45
46       Note: semanage permissive -a stapserver_t  can  be  used  to  make  the
47       process  type  stapserver_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       stapserver policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run stapserver with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The SELinux process type stapserver_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cluster_conf_t
73
74            /etc/cluster(/.*)?
75
76       cluster_var_lib_t
77
78            /var/lib/pcsd(/.*)?
79            /var/lib/cluster(/.*)?
80            /var/lib/openais(/.*)?
81            /var/lib/pengine(/.*)?
82            /var/lib/corosync(/.*)?
83            /usr/lib/heartbeat(/.*)?
84            /var/lib/heartbeat(/.*)?
85            /var/lib/pacemaker(/.*)?
86
87       cluster_var_run_t
88
89            /var/run/crm(/.*)?
90            /var/run/cman_.*
91            /var/run/rsctmp(/.*)?
92            /var/run/aisexec.*
93            /var/run/heartbeat(/.*)?
94            /var/run/pcsd-ruby.socket
95            /var/run/corosync-qnetd(/.*)?
96            /var/run/corosync-qdevice(/.*)?
97            /var/run/corosync.pid
98            /var/run/cpglockd.pid
99            /var/run/rgmanager.pid
100            /var/run/cluster/rgmanager.sk
101
102       krb5_host_rcache_t
103
104            /var/tmp/krb5_0.rcache2
105            /var/cache/krb5rcache(/.*)?
106            /var/tmp/nfs_0
107            /var/tmp/DNS_25
108            /var/tmp/host_0
109            /var/tmp/imap_0
110            /var/tmp/HTTP_23
111            /var/tmp/HTTP_48
112            /var/tmp/ldap_55
113            /var/tmp/ldap_487
114            /var/tmp/ldapmap1_0
115
116       root_t
117
118            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
119            /
120            /initrd
121
122       stapserver_log_t
123
124            /var/log/stap-server(/.*)?
125
126       stapserver_tmp_t
127
128
129       stapserver_tmpfs_t
130
131
132       stapserver_var_lib_t
133
134            /var/lib/stap-server(/.*)?
135
136       stapserver_var_run_t
137
138            /var/run/stap-server(/.*)?
139
140

FILE CONTEXTS

142       SELinux requires files to have an extended attribute to define the file
143       type.
144
145       You can see the context of a file using the -Z option to ls
146
147       Policy governs the access  confined  processes  have  to  these  files.
148       SELinux  stapserver  policy  is  very  flexible allowing users to setup
149       their stapserver processes in as secure a method as possible.
150
151       STANDARD FILE CONTEXT
152
153       SELinux defines the file context  types  for  the  stapserver,  if  you
154       wanted  to store files with these types in a diffent paths, you need to
155       execute the semanage command to specify alternate labeling and then use
156       restorecon to put the labels on disk.
157
158       semanage  fcontext  -a  -t  stapserver_tmpfs_t  '/srv/mystapserver_con‐
159       tent(/.*)?'
160       restorecon -R -v /srv/mystapserver_content
161
162       Note: SELinux often uses regular expressions  to  specify  labels  that
163       match multiple files.
164
165       The following file types are defined for stapserver:
166
167
168
169       stapserver_exec_t
170
171       -  Set files with the stapserver_exec_t type, if you want to transition
172       an executable to the stapserver_t domain.
173
174
175
176       stapserver_log_t
177
178       - Set files with the stapserver_log_t type, if you want  to  treat  the
179       data  as  stapserver log data, usually stored under the /var/log direc‐
180       tory.
181
182
183
184       stapserver_tmp_t
185
186       - Set files with the  stapserver_tmp_t  type,  if  you  want  to  store
187       stapserver temporary files in the /tmp directories.
188
189
190
191       stapserver_tmpfs_t
192
193       -  Set  files  with  the  stapserver_tmpfs_t type, if you want to store
194       stapserver files on a tmpfs file system.
195
196
197
198       stapserver_var_lib_t
199
200       - Set files with the stapserver_var_lib_t type, if you  want  to  store
201       the stapserver files under the /var/lib directory.
202
203
204
205       stapserver_var_run_t
206
207       -  Set  files  with the stapserver_var_run_t type, if you want to store
208       the stapserver files under the /run or /var/run directory.
209
210
211
212       Note: File context can be temporarily modified with the chcon  command.
213       If  you want to permanently change the file context you need to use the
214       semanage fcontext command.  This will modify the SELinux labeling data‐
215       base.  You will need to use restorecon to apply the labels.
216
217

COMMANDS

219       semanage  fcontext  can also be used to manipulate default file context
220       mappings.
221
222       semanage permissive can also be used to manipulate  whether  or  not  a
223       process type is permissive.
224
225       semanage  module can also be used to enable/disable/install/remove pol‐
226       icy modules.
227
228       semanage boolean can also be used to manipulate the booleans
229
230
231       system-config-selinux is a GUI tool available to customize SELinux pol‐
232       icy settings.
233
234

AUTHOR

236       This manual page was auto-generated using sepolicy manpage .
237
238

SEE ALSO

240       selinux(8), stapserver(8), semanage(8), restorecon(8), chcon(1), sepol‐
241       icy(8), setsebool(8)
242
243
244
245stapserver                         23-02-03              stapserver_selinux(8)
Impressum