1prelude_lml_selinux(8)    SELinux Policy prelude_lml    prelude_lml_selinux(8)
2
3
4

NAME

6       prelude_lml_selinux  -  Security  Enhanced  Linux  Policy  for the pre‐
7       lude_lml processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the prelude_lml processes via  flexible
11       mandatory access control.
12
13       The  prelude_lml processes execute with the prelude_lml_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep prelude_lml_t
20
21
22

ENTRYPOINTS

24       The   prelude_lml_t   SELinux   type   can  be  entered  via  the  pre‐
25       lude_lml_exec_t file type.
26
27       The default entrypoint paths for the prelude_lml_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/prelude-lml
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       prelude_lml  policy is very flexible allowing users to setup their pre‐
40       lude_lml processes in as secure a method as possible.
41
42       The following process types are defined for prelude_lml:
43
44       prelude_lml_t
45
46       Note: semanage permissive -a prelude_lml_t can  be  used  to  make  the
47       process  type prelude_lml_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  pre‐
54       lude_lml policy is extremely flexible and  has  several  booleans  that
55       allow  you to manipulate the policy and run prelude_lml with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type prelude_lml_t can manage  files  labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       anon_inodefs_t
103
104
105       cluster_conf_t
106
107            /etc/cluster(/.*)?
108
109       cluster_var_lib_t
110
111            /var/lib/pcsd(/.*)?
112            /var/lib/cluster(/.*)?
113            /var/lib/openais(/.*)?
114            /var/lib/pengine(/.*)?
115            /var/lib/corosync(/.*)?
116            /usr/lib/heartbeat(/.*)?
117            /var/lib/heartbeat(/.*)?
118            /var/lib/pacemaker(/.*)?
119
120       cluster_var_run_t
121
122            /var/run/crm(/.*)?
123            /var/run/cman_.*
124            /var/run/rsctmp(/.*)?
125            /var/run/aisexec.*
126            /var/run/heartbeat(/.*)?
127            /var/run/corosync-qnetd(/.*)?
128            /var/run/corosync-qdevice(/.*)?
129            /var/run/corosync.pid
130            /var/run/cpglockd.pid
131            /var/run/rgmanager.pid
132            /var/run/cluster/rgmanager.sk
133
134       prelude_lml_tmp_t
135
136
137       prelude_lml_var_run_t
138
139            /var/run/prelude-lml.pid
140
141       prelude_spool_t
142
143            /var/spool/prelude(/.*)?
144            /var/spool/prelude-manager(/.*)?
145
146       prelude_var_lib_t
147
148            /var/lib/prelude-lml(/.*)?
149
150       root_t
151
152            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
153            /
154            /initrd
155
156

FILE CONTEXTS

158       SELinux requires files to have an extended attribute to define the file
159       type.
160
161       You can see the context of a file using the -Z option to ls
162
163       Policy governs the access  confined  processes  have  to  these  files.
164       SELinux  prelude_lml  policy  is  very flexible allowing users to setup
165       their prelude_lml processes in as secure a method as possible.
166
167       STANDARD FILE CONTEXT
168
169       SELinux defines the file context types  for  the  prelude_lml,  if  you
170       wanted  to store files with these types in a diffent paths, you need to
171       execute the semanage command to sepecify alternate  labeling  and  then
172       use restorecon to put the labels on disk.
173
174       semanage  fcontext -a -t prelude_lml_var_run_t '/srv/myprelude_lml_con‐
175       tent(/.*)?'
176       restorecon -R -v /srv/myprelude_lml_content
177
178       Note: SELinux often uses regular expressions  to  specify  labels  that
179       match multiple files.
180
181       The following file types are defined for prelude_lml:
182
183
184
185       prelude_lml_exec_t
186
187       - Set files with the prelude_lml_exec_t type, if you want to transition
188       an executable to the prelude_lml_t domain.
189
190
191
192       prelude_lml_tmp_t
193
194       - Set files with the prelude_lml_tmp_t type, if you want to store  pre‐
195       lude lml temporary files in the /tmp directories.
196
197
198
199       prelude_lml_var_run_t
200
201       -  Set  files with the prelude_lml_var_run_t type, if you want to store
202       the prelude lml files under the /run or /var/run directory.
203
204
205
206       Note: File context can be temporarily modified with the chcon  command.
207       If  you want to permanently change the file context you need to use the
208       semanage fcontext command.  This will modify the SELinux labeling data‐
209       base.  You will need to use restorecon to apply the labels.
210
211

COMMANDS

213       semanage  fcontext  can also be used to manipulate default file context
214       mappings.
215
216       semanage permissive can also be used to manipulate  whether  or  not  a
217       process type is permissive.
218
219       semanage  module can also be used to enable/disable/install/remove pol‐
220       icy modules.
221
222       semanage boolean can also be used to manipulate the booleans
223
224
225       system-config-selinux is a GUI tool available to customize SELinux pol‐
226       icy settings.
227
228

AUTHOR

230       This manual page was auto-generated using sepolicy manpage .
231
232

SEE ALSO

234       selinux(8),   prelude_lml(8),   semanage(8),  restorecon(8),  chcon(1),
235       sepolicy(8), setsebool(8)
236
237
238
239prelude_lml                        19-12-02             prelude_lml_selinux(8)
Impressum