1prosody_selinux(8)          SELinux Policy prosody          prosody_selinux(8)
2
3
4

NAME

6       prosody_selinux  -  Security Enhanced Linux Policy for the prosody pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  prosody  processes  via  flexible
11       mandatory access control.
12
13       The  prosody processes execute with the prosody_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep prosody_t
20
21
22

ENTRYPOINTS

24       The  prosody_t  SELinux type can be entered via the prosody_exec_t file
25       type.
26
27       The default entrypoint paths for the prosody_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/prosody, /usr/bin/prosodyctl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       prosody  policy  is very flexible allowing users to setup their prosody
40       processes in as secure a method as possible.
41
42       The following process types are defined for prosody:
43
44       prosody_t
45
46       Note: semanage permissive -a prosody_t can be used to make the  process
47       type  prosody_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  prosody
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run prosody with the tightest access possi‐
56       ble.
57
58
59
60       If you want to permit to prosody to bind apache port. Need to be  acti‐
61       vated to use BOSH, you must turn on the prosody_bind_http_port boolean.
62       Disabled by default.
63
64       setsebool -P prosody_bind_http_port 1
65
66
67
68       If you want to allow users to resolve user passwd entries directly from
69       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
70       gin_nsswitch_use_ldap boolean. Disabled by default.
71
72       setsebool -P authlogin_nsswitch_use_ldap 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to allow confined applications to run with kerberos, you
84       must turn on the kerberos_enabled boolean. Disabled by default.
85
86       setsebool -P kerberos_enabled 1
87
88
89
90       If you want to allow system to run with  NIS,  you  must  turn  on  the
91       nis_enabled boolean. Disabled by default.
92
93       setsebool -P nis_enabled 1
94
95
96
97       If  you  want to allow confined applications to use nscd shared memory,
98       you must turn on the nscd_use_shm boolean. Disabled by default.
99
100       setsebool -P nscd_use_shm 1
101
102
103

PORT TYPES

105       SELinux defines port types to represent TCP and UDP ports.
106
107       You can see the types associated with a port  by  using  the  following
108       command:
109
110       semanage port -l
111
112
113       Policy  governs  the  access  confined  processes  have to these ports.
114       SELinux prosody policy is very flexible allowing users to  setup  their
115       prosody processes in as secure a method as possible.
116
117       The following port types are defined for prosody:
118
119
120       prosody_port_t
121
122
123
124       Default Defined Ports:
125                 tcp 5280-5281
126

MANAGED FILES

128       The  SELinux  process  type prosody_t can manage files labeled with the
129       following file types.  The paths listed are the default paths for these
130       file types.  Note the processes UID still need to have DAC permissions.
131
132       cluster_conf_t
133
134            /etc/cluster(/.*)?
135
136       cluster_var_lib_t
137
138            /var/lib/pcsd(/.*)?
139            /var/lib/cluster(/.*)?
140            /var/lib/openais(/.*)?
141            /var/lib/pengine(/.*)?
142            /var/lib/corosync(/.*)?
143            /usr/lib/heartbeat(/.*)?
144            /var/lib/heartbeat(/.*)?
145            /var/lib/pacemaker(/.*)?
146
147       cluster_var_run_t
148
149            /var/run/crm(/.*)?
150            /var/run/cman_.*
151            /var/run/rsctmp(/.*)?
152            /var/run/aisexec.*
153            /var/run/heartbeat(/.*)?
154            /var/run/corosync-qnetd(/.*)?
155            /var/run/corosync-qdevice(/.*)?
156            /var/run/corosync.pid
157            /var/run/cpglockd.pid
158            /var/run/rgmanager.pid
159            /var/run/cluster/rgmanager.sk
160
161       prosody_log_t
162
163            /var/log/prosody(/.*)?
164
165       prosody_tmp_t
166
167
168       prosody_var_lib_t
169
170            /var/lib/prosody(/.*)?
171
172       prosody_var_run_t
173
174            /var/run/prosody(/.*)?
175
176       root_t
177
178            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
179            /
180            /initrd
181
182

FILE CONTEXTS

184       SELinux requires files to have an extended attribute to define the file
185       type.
186
187       You can see the context of a file using the -Z option to ls
188
189       Policy governs the access  confined  processes  have  to  these  files.
190       SELinux  prosody  policy is very flexible allowing users to setup their
191       prosody processes in as secure a method as possible.
192
193       STANDARD FILE CONTEXT
194
195       SELinux defines the file context types for the prosody, if  you  wanted
196       to store files with these types in a diffent paths, you need to execute
197       the semanage command  to  sepecify  alternate  labeling  and  then  use
198       restorecon to put the labels on disk.
199
200       semanage   fcontext   -a  -t  prosody_unit_file_t  '/srv/myprosody_con‐
201       tent(/.*)?'
202       restorecon -R -v /srv/myprosody_content
203
204       Note: SELinux often uses regular expressions  to  specify  labels  that
205       match multiple files.
206
207       The following file types are defined for prosody:
208
209
210
211       prosody_exec_t
212
213       -  Set files with the prosody_exec_t type, if you want to transition an
214       executable to the prosody_t domain.
215
216
217       Paths:
218            /usr/bin/prosody, /usr/bin/prosodyctl
219
220
221       prosody_log_t
222
223       - Set files with the prosody_log_t type, if you want to treat the  data
224       as prosody log data, usually stored under the /var/log directory.
225
226
227
228       prosody_tmp_t
229
230       -  Set  files with the prosody_tmp_t type, if you want to store prosody
231       temporary files in the /tmp directories.
232
233
234
235       prosody_unit_file_t
236
237       - Set files with the prosody_unit_file_t type, if you want to treat the
238       files as prosody unit content.
239
240
241
242       prosody_var_lib_t
243
244       -  Set  files with the prosody_var_lib_t type, if you want to store the
245       prosody files under the /var/lib directory.
246
247
248
249       prosody_var_run_t
250
251       - Set files with the prosody_var_run_t type, if you want to  store  the
252       prosody files under the /run or /var/run directory.
253
254
255
256       Note:  File context can be temporarily modified with the chcon command.
257       If you want to permanently change the file context you need to use  the
258       semanage fcontext command.  This will modify the SELinux labeling data‐
259       base.  You will need to use restorecon to apply the labels.
260
261

COMMANDS

263       semanage fcontext can also be used to manipulate default  file  context
264       mappings.
265
266       semanage  permissive  can  also  be used to manipulate whether or not a
267       process type is permissive.
268
269       semanage module can also be used to enable/disable/install/remove  pol‐
270       icy modules.
271
272       semanage port can also be used to manipulate the port definitions
273
274       semanage boolean can also be used to manipulate the booleans
275
276
277       system-config-selinux is a GUI tool available to customize SELinux pol‐
278       icy settings.
279
280

AUTHOR

282       This manual page was auto-generated using sepolicy manpage .
283
284

SEE ALSO

286       selinux(8), prosody(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
287       icy(8), setsebool(8)
288
289
290
291prosody                            19-12-02                 prosody_selinux(8)
Impressum