1prelude_lml_selinux(8)    SELinux Policy prelude_lml    prelude_lml_selinux(8)
2
3
4

NAME

6       prelude_lml_selinux  -  Security  Enhanced  Linux  Policy  for the pre‐
7       lude_lml processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the prelude_lml processes via  flexible
11       mandatory access control.
12
13       The  prelude_lml processes execute with the prelude_lml_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep prelude_lml_t
20
21
22

ENTRYPOINTS

24       The   prelude_lml_t   SELinux   type   can  be  entered  via  the  pre‐
25       lude_lml_exec_t file type.
26
27       The default entrypoint paths for the prelude_lml_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/prelude-lml
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       prelude_lml  policy is very flexible allowing users to setup their pre‐
40       lude_lml processes in as secure a method as possible.
41
42       The following process types are defined for prelude_lml:
43
44       prelude_lml_t
45
46       Note: semanage permissive -a prelude_lml_t can  be  used  to  make  the
47       process  type prelude_lml_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  pre‐
54       lude_lml policy is extremely flexible and  has  several  booleans  that
55       allow  you to manipulate the policy and run prelude_lml with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

MANAGED FILES

154       The  SELinux  process  type prelude_lml_t can manage files labeled with
155       the following file types.  The paths listed are the default  paths  for
156       these  file  types.  Note the processes UID still need to have DAC per‐
157       missions.
158
159       anon_inodefs_t
160
161
162       cluster_conf_t
163
164            /etc/cluster(/.*)?
165
166       cluster_var_lib_t
167
168            /var/lib(64)?/openais(/.*)?
169            /var/lib(64)?/pengine(/.*)?
170            /var/lib(64)?/corosync(/.*)?
171            /usr/lib(64)?/heartbeat(/.*)?
172            /var/lib(64)?/heartbeat(/.*)?
173            /var/lib(64)?/pacemaker(/.*)?
174            /var/lib/cluster(/.*)?
175
176       cluster_var_run_t
177
178            /var/run/crm(/.*)?
179            /var/run/cman_.*
180            /var/run/rsctmp(/.*)?
181            /var/run/aisexec.*
182            /var/run/heartbeat(/.*)?
183            /var/run/cpglockd.pid
184            /var/run/corosync.pid
185            /var/run/rgmanager.pid
186            /var/run/cluster/rgmanager.sk
187
188       initrc_tmp_t
189
190
191       mnt_t
192
193            /mnt(/[^/]*)
194            /mnt(/[^/]*)?
195            /rhev(/[^/]*)?
196            /media(/[^/]*)
197            /media(/[^/]*)?
198            /etc/rhgb(/.*)?
199            /media/.hal-.*
200            /net
201            /afs
202            /rhev
203            /misc
204
205       prelude_lml_tmp_t
206
207
208       prelude_lml_var_run_t
209
210            /var/run/prelude-lml.pid
211
212       prelude_spool_t
213
214            /var/spool/prelude(/.*)?
215            /var/spool/prelude-manager(/.*)?
216
217       prelude_var_lib_t
218
219            /var/lib/prelude-lml(/.*)?
220
221       root_t
222
223            /
224            /initrd
225
226       tmp_t
227
228            /tmp
229            /usr/tmp
230            /var/tmp
231            /tmp-inst
232            /var/tmp-inst
233            /var/tmp/vi.recover
234
235

FILE CONTEXTS

237       SELinux requires files to have an extended attribute to define the file
238       type.
239
240       You can see the context of a file using the -Z option to ls
241
242       Policy  governs  the  access  confined  processes  have to these files.
243       SELinux prelude_lml policy is very flexible  allowing  users  to  setup
244       their prelude_lml processes in as secure a method as possible.
245
246       STANDARD FILE CONTEXT
247
248       SELinux  defines  the  file  context  types for the prelude_lml, if you
249       wanted to store files with these types in a diffent paths, you need  to
250       execute  the  semanage  command to sepecify alternate labeling and then
251       use restorecon to put the labels on disk.
252
253       semanage fcontext -a -t prelude_lml_var_run_t  '/srv/myprelude_lml_con‐
254       tent(/.*)?'
255       restorecon -R -v /srv/myprelude_lml_content
256
257       Note:  SELinux  often  uses  regular expressions to specify labels that
258       match multiple files.
259
260       The following file types are defined for prelude_lml:
261
262
263
264       prelude_lml_exec_t
265
266       - Set files with the prelude_lml_exec_t type, if you want to transition
267       an executable to the prelude_lml_t domain.
268
269
270
271       prelude_lml_tmp_t
272
273       -  Set files with the prelude_lml_tmp_t type, if you want to store pre‐
274       lude lml temporary files in the /tmp directories.
275
276
277
278       prelude_lml_var_run_t
279
280       - Set files with the prelude_lml_var_run_t type, if you want  to  store
281       the prelude lml files under the /run or /var/run directory.
282
283
284
285       Note:  File context can be temporarily modified with the chcon command.
286       If you want to permanently change the file context you need to use  the
287       semanage fcontext command.  This will modify the SELinux labeling data‐
288       base.  You will need to use restorecon to apply the labels.
289
290

COMMANDS

292       semanage fcontext can also be used to manipulate default  file  context
293       mappings.
294
295       semanage  permissive  can  also  be used to manipulate whether or not a
296       process type is permissive.
297
298       semanage module can also be used to enable/disable/install/remove  pol‐
299       icy modules.
300
301       semanage boolean can also be used to manipulate the booleans
302
303
304       system-config-selinux is a GUI tool available to customize SELinux pol‐
305       icy settings.
306
307

AUTHOR

309       This manual page was auto-generated using sepolicy manpage .
310
311

SEE ALSO

313       selinux(8), prelude_lml(8), semanage(8), restorecon(8), chcon(1) , set‐
314       sebool(8)
315
316
317
318prelude_lml                        15-06-03             prelude_lml_selinux(8)
Impressum