1stapserver_selinux(8)      SELinux Policy stapserver     stapserver_selinux(8)
2
3
4

NAME

6       stapserver_selinux  - Security Enhanced Linux Policy for the stapserver
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the stapserver processes  via  flexible
11       mandatory access control.
12
13       The  stapserver  processes  execute with the stapserver_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep stapserver_t
20
21
22

ENTRYPOINTS

24       The  stapserver_t SELinux type can be entered via the stapserver_exec_t
25       file type.
26
27       The default entrypoint paths for the stapserver_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/stap-server
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       stapserver  policy  is  very  flexible  allowing  users  to setup their
40       stapserver processes in as secure a method as possible.
41
42       The following process types are defined for stapserver:
43
44       stapserver_t
45
46       Note: semanage permissive -a stapserver_t  can  be  used  to  make  the
47       process  type  stapserver_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       stapserver policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run stapserver with the tightest
56       access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type stapserver_t can manage files labeled with the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/pcsd-ruby.socket
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       krb5_host_rcache_t
118
119            /var/tmp/krb5_0.rcache2
120            /var/cache/krb5rcache(/.*)?
121            /var/tmp/nfs_0
122            /var/tmp/DNS_25
123            /var/tmp/host_0
124            /var/tmp/imap_0
125            /var/tmp/HTTP_23
126            /var/tmp/HTTP_48
127            /var/tmp/ldap_55
128            /var/tmp/ldap_487
129            /var/tmp/ldapmap1_0
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137       stapserver_log_t
138
139            /var/log/stap-server(/.*)?
140
141       stapserver_tmp_t
142
143
144       stapserver_tmpfs_t
145
146
147       stapserver_var_lib_t
148
149            /var/lib/stap-server(/.*)?
150
151       stapserver_var_run_t
152
153            /var/run/stap-server(/.*)?
154
155

FILE CONTEXTS

157       SELinux requires files to have an extended attribute to define the file
158       type.
159
160       You can see the context of a file using the -Z option to ls
161
162       Policy  governs  the  access  confined  processes  have to these files.
163       SELinux stapserver policy is very  flexible  allowing  users  to  setup
164       their stapserver processes in as secure a method as possible.
165
166       STANDARD FILE CONTEXT
167
168       SELinux  defines  the  file  context  types  for the stapserver, if you
169       wanted to store files with these types in a different paths,  you  need
170       to  execute the semanage command to specify alternate labeling and then
171       use restorecon to put the labels on disk.
172
173       semanage  fcontext  -a   -t   stapserver_exec_t   '/srv/stapserver/con‐
174       tent(/.*)?'
175       restorecon -R -v /srv/mystapserver_content
176
177       Note:  SELinux  often  uses  regular expressions to specify labels that
178       match multiple files.
179
180       The following file types are defined for stapserver:
181
182
183
184       stapserver_exec_t
185
186       - Set files with the stapserver_exec_t type, if you want to  transition
187       an executable to the stapserver_t domain.
188
189
190
191       stapserver_log_t
192
193       -  Set  files  with the stapserver_log_t type, if you want to treat the
194       data as stapserver log data, usually stored under the  /var/log  direc‐
195       tory.
196
197
198
199       stapserver_tmp_t
200
201       -  Set  files  with  the  stapserver_tmp_t  type,  if you want to store
202       stapserver temporary files in the /tmp directories.
203
204
205
206       stapserver_tmpfs_t
207
208       - Set files with the stapserver_tmpfs_t type,  if  you  want  to  store
209       stapserver files on a tmpfs file system.
210
211
212
213       stapserver_var_lib_t
214
215       -  Set  files  with the stapserver_var_lib_t type, if you want to store
216       the stapserver files under the /var/lib directory.
217
218
219
220       stapserver_var_run_t
221
222       - Set files with the stapserver_var_run_t type, if you  want  to  store
223       the stapserver files under the /run or /var/run directory.
224
225
226
227       Note:  File context can be temporarily modified with the chcon command.
228       If you want to permanently change the file context you need to use  the
229       semanage fcontext command.  This will modify the SELinux labeling data‐
230       base.  You will need to use restorecon to apply the labels.
231
232

COMMANDS

234       semanage fcontext can also be used to manipulate default  file  context
235       mappings.
236
237       semanage  permissive  can  also  be used to manipulate whether or not a
238       process type is permissive.
239
240       semanage module can also be used to enable/disable/install/remove  pol‐
241       icy modules.
242
243       semanage boolean can also be used to manipulate the booleans
244
245
246       system-config-selinux is a GUI tool available to customize SELinux pol‐
247       icy settings.
248
249

AUTHOR

251       This manual page was auto-generated using sepolicy manpage .
252
253

SEE ALSO

255       selinux(8), stapserver(8), semanage(8), restorecon(8), chcon(1), sepol‐
256       icy(8), setsebool(8)
257
258
259
260stapserver                         23-12-15              stapserver_selinux(8)
Impressum