1prelude_selinux(8)          SELinux Policy prelude          prelude_selinux(8)
2
3
4

NAME

6       prelude_selinux  -  Security Enhanced Linux Policy for the prelude pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  prelude  processes  via  flexible
11       mandatory access control.
12
13       The  prelude processes execute with the prelude_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep prelude_t
20
21
22

ENTRYPOINTS

24       The  prelude_t  SELinux type can be entered via the prelude_exec_t file
25       type.
26
27       The default entrypoint paths for the prelude_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/prelude-manager
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       prelude  policy  is very flexible allowing users to setup their prelude
40       processes in as secure a method as possible.
41
42       The following process types are defined for prelude:
43
44       prelude_t, prelude_audisp_t, prelude_correlator_t, prelude_lml_t
45
46       Note: semanage permissive -a prelude_t can be used to make the  process
47       type  prelude_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  prelude
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run prelude with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

PORT TYPES

97       SELinux defines port types to represent TCP and UDP ports.
98
99       You can see the types associated with a port  by  using  the  following
100       command:
101
102       semanage port -l
103
104
105       Policy  governs  the  access  confined  processes  have to these ports.
106       SELinux prelude policy is very flexible allowing users to  setup  their
107       prelude processes in as secure a method as possible.
108
109       The following port types are defined for prelude:
110
111
112       prelude_port_t
113
114
115
116       Default Defined Ports:
117                 tcp 4690
118                 udp 4690
119

MANAGED FILES

121       The  SELinux  process  type prelude_t can manage files labeled with the
122       following file types.  The paths listed are the default paths for these
123       file types.  Note the processes UID still need to have DAC permissions.
124
125       anon_inodefs_t
126
127
128       cluster_conf_t
129
130            /etc/cluster(/.*)?
131
132       cluster_var_lib_t
133
134            /var/lib/pcsd(/.*)?
135            /var/lib/cluster(/.*)?
136            /var/lib/openais(/.*)?
137            /var/lib/pengine(/.*)?
138            /var/lib/corosync(/.*)?
139            /usr/lib/heartbeat(/.*)?
140            /var/lib/heartbeat(/.*)?
141            /var/lib/pacemaker(/.*)?
142
143       cluster_var_run_t
144
145            /var/run/crm(/.*)?
146            /var/run/cman_.*
147            /var/run/rsctmp(/.*)?
148            /var/run/aisexec.*
149            /var/run/heartbeat(/.*)?
150            /var/run/corosync-qnetd(/.*)?
151            /var/run/corosync-qdevice(/.*)?
152            /var/run/corosync.pid
153            /var/run/cpglockd.pid
154            /var/run/rgmanager.pid
155            /var/run/cluster/rgmanager.sk
156
157       prelude_spool_t
158
159            /var/spool/prelude(/.*)?
160            /var/spool/prelude-manager(/.*)?
161
162       prelude_var_lib_t
163
164            /var/lib/prelude-lml(/.*)?
165
166       prelude_var_run_t
167
168            /var/run/prelude-manager(/.*)?
169
170       root_t
171
172            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
173            /
174            /initrd
175
176

FILE CONTEXTS

178       SELinux requires files to have an extended attribute to define the file
179       type.
180
181       You can see the context of a file using the -Z option to ls
182
183       Policy governs the access  confined  processes  have  to  these  files.
184       SELinux  prelude  policy is very flexible allowing users to setup their
185       prelude processes in as secure a method as possible.
186
187       EQUIVALENCE DIRECTORIES
188
189
190       prelude policy stores data with multiple different file  context  types
191       under the /var/spool/prelude directory.  If you would like to store the
192       data in a different directory you can use the semanage command to  cre‐
193       ate an equivalence mapping.  If you wanted to store this data under the
194       /srv dirctory you would execute the following command:
195
196       semanage fcontext -a -e /var/spool/prelude /srv/prelude
197       restorecon -R -v /srv/prelude
198
199       STANDARD FILE CONTEXT
200
201       SELinux defines the file context types for the prelude, if  you  wanted
202       to store files with these types in a diffent paths, you need to execute
203       the semanage command  to  sepecify  alternate  labeling  and  then  use
204       restorecon to put the labels on disk.
205
206       semanage  fcontext  -a  -t  prelude_lml_var_run_t  '/srv/myprelude_con‐
207       tent(/.*)?'
208       restorecon -R -v /srv/myprelude_content
209
210       Note: SELinux often uses regular expressions  to  specify  labels  that
211       match multiple files.
212
213       The following file types are defined for prelude:
214
215
216
217       prelude_audisp_exec_t
218
219       - Set files with the prelude_audisp_exec_t type, if you want to transi‐
220       tion an executable to the prelude_audisp_t domain.
221
222
223       Paths:
224            /sbin/audisp-prelude, /usr/sbin/audisp-prelude
225
226
227       prelude_audisp_var_run_t
228
229       - Set files with the prelude_audisp_var_run_t  type,  if  you  want  to
230       store the prelude audisp files under the /run or /var/run directory.
231
232
233
234       prelude_correlator_config_t
235
236       -  Set  files with the prelude_correlator_config_t type, if you want to
237       treat the files  as  prelude  correlator  configuration  data,  usually
238       stored under the /etc directory.
239
240
241
242       prelude_correlator_exec_t
243
244       -  Set  files  with  the prelude_correlator_exec_t type, if you want to
245       transition an executable to the prelude_correlator_t domain.
246
247
248
249       prelude_exec_t
250
251       - Set files with the prelude_exec_t type, if you want to transition  an
252       executable to the prelude_t domain.
253
254
255
256       prelude_initrc_exec_t
257
258       - Set files with the prelude_initrc_exec_t type, if you want to transi‐
259       tion an executable to the prelude_initrc_t domain.
260
261
262       Paths:
263            /etc/rc.d/init.d/prelude-lml,    /etc/rc.d/init.d/prelude-manager,
264            /etc/rc.d/init.d/prelude-correlator
265
266
267       prelude_lml_exec_t
268
269       - Set files with the prelude_lml_exec_t type, if you want to transition
270       an executable to the prelude_lml_t domain.
271
272
273
274       prelude_lml_tmp_t
275
276       - Set files with the prelude_lml_tmp_t type, if you want to store  pre‐
277       lude lml temporary files in the /tmp directories.
278
279
280
281       prelude_lml_var_run_t
282
283       -  Set  files with the prelude_lml_var_run_t type, if you want to store
284       the prelude lml files under the /run or /var/run directory.
285
286
287
288       prelude_log_t
289
290       - Set files with the prelude_log_t type, if you want to treat the  data
291       as prelude log data, usually stored under the /var/log directory.
292
293
294
295       prelude_spool_t
296
297       -  Set  files  with  the prelude_spool_t type, if you want to store the
298       prelude files under the /var/spool directory.
299
300
301       Paths:
302            /var/spool/prelude(/.*)?, /var/spool/prelude-manager(/.*)?
303
304
305       prelude_var_lib_t
306
307       - Set files with the prelude_var_lib_t type, if you want to  store  the
308       prelude files under the /var/lib directory.
309
310
311
312       prelude_var_run_t
313
314       -  Set  files with the prelude_var_run_t type, if you want to store the
315       prelude files under the /run or /var/run directory.
316
317
318
319       Note: File context can be temporarily modified with the chcon  command.
320       If  you want to permanently change the file context you need to use the
321       semanage fcontext command.  This will modify the SELinux labeling data‐
322       base.  You will need to use restorecon to apply the labels.
323
324

COMMANDS

326       semanage  fcontext  can also be used to manipulate default file context
327       mappings.
328
329       semanage permissive can also be used to manipulate  whether  or  not  a
330       process type is permissive.
331
332       semanage  module can also be used to enable/disable/install/remove pol‐
333       icy modules.
334
335       semanage port can also be used to manipulate the port definitions
336
337       semanage boolean can also be used to manipulate the booleans
338
339
340       system-config-selinux is a GUI tool available to customize SELinux pol‐
341       icy settings.
342
343

AUTHOR

345       This manual page was auto-generated using sepolicy manpage .
346
347

SEE ALSO

349       selinux(8),  prelude(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
350       icy(8),    setsebool(8),    prelude_audisp_selinux(8),     prelude_aud‐
351       isp_selinux(8),     prelude_correlator_selinux(8),     prelude_correla‐
352       tor_selinux(8), prelude_lml_selinux(8), prelude_lml_selinux(8)
353
354
355
356prelude                            19-10-08                 prelude_selinux(8)
Impressum