1prelude_selinux(8)          SELinux Policy prelude          prelude_selinux(8)
2
3
4

NAME

6       prelude_selinux  -  Security Enhanced Linux Policy for the prelude pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  prelude  processes  via  flexible
11       mandatory access control.
12
13       The  prelude processes execute with the prelude_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep prelude_t
20
21
22

ENTRYPOINTS

24       The  prelude_t  SELinux type can be entered via the prelude_exec_t file
25       type.
26
27       The default entrypoint paths for the prelude_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/prelude-manager
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       prelude  policy  is very flexible allowing users to setup their prelude
40       processes in as secure a method as possible.
41
42       The following process types are defined for prelude:
43
44       prelude_t, prelude_audisp_t, prelude_correlator_t, prelude_lml_t
45
46       Note: semanage permissive -a prelude_t can be used to make the  process
47       type  prelude_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  prelude
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run prelude with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

PORT TYPES

68       SELinux defines port types to represent TCP and UDP ports.
69
70       You  can  see  the  types associated with a port by using the following
71       command:
72
73       semanage port -l
74
75
76       Policy governs the access  confined  processes  have  to  these  ports.
77       SELinux  prelude  policy is very flexible allowing users to setup their
78       prelude processes in as secure a method as possible.
79
80       The following port types are defined for prelude:
81
82
83       prelude_port_t
84
85
86
87       Default Defined Ports:
88                 tcp 4690
89                 udp 4690
90

MANAGED FILES

92       The SELinux process type prelude_t can manage files  labeled  with  the
93       following file types.  The paths listed are the default paths for these
94       file types.  Note the processes UID still need to have DAC permissions.
95
96       anon_inodefs_t
97
98
99       cluster_conf_t
100
101            /etc/cluster(/.*)?
102
103       cluster_var_lib_t
104
105            /var/lib/pcsd(/.*)?
106            /var/lib/cluster(/.*)?
107            /var/lib/openais(/.*)?
108            /var/lib/pengine(/.*)?
109            /var/lib/corosync(/.*)?
110            /usr/lib/heartbeat(/.*)?
111            /var/lib/heartbeat(/.*)?
112            /var/lib/pacemaker(/.*)?
113
114       cluster_var_run_t
115
116            /var/run/crm(/.*)?
117            /var/run/cman_.*
118            /var/run/rsctmp(/.*)?
119            /var/run/aisexec.*
120            /var/run/heartbeat(/.*)?
121            /var/run/corosync-qnetd(/.*)?
122            /var/run/corosync-qdevice(/.*)?
123            /var/run/corosync.pid
124            /var/run/cpglockd.pid
125            /var/run/rgmanager.pid
126            /var/run/cluster/rgmanager.sk
127
128       prelude_spool_t
129
130            /var/spool/prelude(/.*)?
131            /var/spool/prelude-manager(/.*)?
132
133       prelude_var_lib_t
134
135            /var/lib/prelude-lml(/.*)?
136
137       prelude_var_run_t
138
139            /var/run/prelude-manager(/.*)?
140
141       root_t
142
143            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
144            /
145            /initrd
146
147

FILE CONTEXTS

149       SELinux requires files to have an extended attribute to define the file
150       type.
151
152       You can see the context of a file using the -Z option to ls
153
154       Policy  governs  the  access  confined  processes  have to these files.
155       SELinux prelude policy is very flexible allowing users to  setup  their
156       prelude processes in as secure a method as possible.
157
158       EQUIVALENCE DIRECTORIES
159
160
161       prelude  policy  stores data with multiple different file context types
162       under the /var/spool/prelude directory.  If you would like to store the
163       data  in a different directory you can use the semanage command to cre‐
164       ate an equivalence mapping.  If you wanted to store this data under the
165       /srv directory you would execute the following command:
166
167       semanage fcontext -a -e /var/spool/prelude /srv/prelude
168       restorecon -R -v /srv/prelude
169
170       STANDARD FILE CONTEXT
171
172       SELinux  defines  the file context types for the prelude, if you wanted
173       to store files with these types in a diffent paths, you need to execute
174       the  semanage  command  to  sepecify  alternate  labeling  and then use
175       restorecon to put the labels on disk.
176
177       semanage  fcontext  -a  -t  prelude_lml_var_run_t  '/srv/myprelude_con‐
178       tent(/.*)?'
179       restorecon -R -v /srv/myprelude_content
180
181       Note:  SELinux  often  uses  regular expressions to specify labels that
182       match multiple files.
183
184       The following file types are defined for prelude:
185
186
187
188       prelude_audisp_exec_t
189
190       - Set files with the prelude_audisp_exec_t type, if you want to transi‐
191       tion an executable to the prelude_audisp_t domain.
192
193
194       Paths:
195            /sbin/audisp-prelude, /usr/sbin/audisp-prelude
196
197
198       prelude_audisp_var_run_t
199
200       -  Set  files  with  the  prelude_audisp_var_run_t type, if you want to
201       store the prelude audisp files under the /run or /var/run directory.
202
203
204
205       prelude_correlator_config_t
206
207       - Set files with the prelude_correlator_config_t type, if you  want  to
208       treat  the  files  as  prelude  correlator  configuration data, usually
209       stored under the /etc directory.
210
211
212
213       prelude_correlator_exec_t
214
215       - Set files with the prelude_correlator_exec_t type,  if  you  want  to
216       transition an executable to the prelude_correlator_t domain.
217
218
219
220       prelude_exec_t
221
222       -  Set files with the prelude_exec_t type, if you want to transition an
223       executable to the prelude_t domain.
224
225
226
227       prelude_initrc_exec_t
228
229       - Set files with the prelude_initrc_exec_t type, if you want to transi‐
230       tion an executable to the prelude_initrc_t domain.
231
232
233       Paths:
234            /etc/rc.d/init.d/prelude-lml,    /etc/rc.d/init.d/prelude-manager,
235            /etc/rc.d/init.d/prelude-correlator
236
237
238       prelude_lml_exec_t
239
240       - Set files with the prelude_lml_exec_t type, if you want to transition
241       an executable to the prelude_lml_t domain.
242
243
244
245       prelude_lml_tmp_t
246
247       -  Set files with the prelude_lml_tmp_t type, if you want to store pre‐
248       lude lml temporary files in the /tmp directories.
249
250
251
252       prelude_lml_var_run_t
253
254       - Set files with the prelude_lml_var_run_t type, if you want  to  store
255       the prelude lml files under the /run or /var/run directory.
256
257
258
259       prelude_log_t
260
261       -  Set files with the prelude_log_t type, if you want to treat the data
262       as prelude log data, usually stored under the /var/log directory.
263
264
265
266       prelude_spool_t
267
268       - Set files with the prelude_spool_t type, if you  want  to  store  the
269       prelude files under the /var/spool directory.
270
271
272       Paths:
273            /var/spool/prelude(/.*)?, /var/spool/prelude-manager(/.*)?
274
275
276       prelude_var_lib_t
277
278       -  Set  files with the prelude_var_lib_t type, if you want to store the
279       prelude files under the /var/lib directory.
280
281
282
283       prelude_var_run_t
284
285       - Set files with the prelude_var_run_t type, if you want to  store  the
286       prelude files under the /run or /var/run directory.
287
288
289
290       Note:  File context can be temporarily modified with the chcon command.
291       If you want to permanently change the file context you need to use  the
292       semanage fcontext command.  This will modify the SELinux labeling data‐
293       base.  You will need to use restorecon to apply the labels.
294
295

COMMANDS

297       semanage fcontext can also be used to manipulate default  file  context
298       mappings.
299
300       semanage  permissive  can  also  be used to manipulate whether or not a
301       process type is permissive.
302
303       semanage module can also be used to enable/disable/install/remove  pol‐
304       icy modules.
305
306       semanage port can also be used to manipulate the port definitions
307
308       semanage boolean can also be used to manipulate the booleans
309
310
311       system-config-selinux is a GUI tool available to customize SELinux pol‐
312       icy settings.
313
314

AUTHOR

316       This manual page was auto-generated using sepolicy manpage .
317
318

SEE ALSO

320       selinux(8), prelude(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
321       icy(8),     setsebool(8),    prelude_audisp_selinux(8),    prelude_aud‐
322       isp_selinux(8),     prelude_correlator_selinux(8),     prelude_correla‐
323       tor_selinux(8), prelude_lml_selinux(8), prelude_lml_selinux(8)
324
325
326
327prelude                            20-05-05                 prelude_selinux(8)
Impressum