1prelude_selinux(8)          SELinux Policy prelude          prelude_selinux(8)
2
3
4

NAME

6       prelude_selinux  -  Security Enhanced Linux Policy for the prelude pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  prelude  processes  via  flexible
11       mandatory access control.
12
13       The  prelude processes execute with the prelude_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep prelude_t
20
21
22

ENTRYPOINTS

24       The  prelude_t  SELinux type can be entered via the prelude_exec_t file
25       type.
26
27       The default entrypoint paths for the prelude_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/prelude-manager
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       prelude  policy  is very flexible allowing users to setup their prelude
40       processes in as secure a method as possible.
41
42       The following process types are defined for prelude:
43
44       prelude_lml_t, prelude_t, prelude_audisp_t, prelude_correlator_t
45
46       Note: semanage permissive -a prelude_t can be used to make the  process
47       type  prelude_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  prelude
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run prelude with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

PORT TYPES

154       SELinux defines port types to represent TCP and UDP ports.
155
156       You  can  see  the  types associated with a port by using the following
157       command:
158
159       semanage port -l
160
161
162       Policy governs the access  confined  processes  have  to  these  ports.
163       SELinux  prelude  policy is very flexible allowing users to setup their
164       prelude processes in as secure a method as possible.
165
166       The following port types are defined for prelude:
167
168
169       prelude_port_t
170
171
172
173       Default Defined Ports:
174                 tcp 4690
175                 udp 4690
176

MANAGED FILES

178       The SELinux process type prelude_t can manage files  labeled  with  the
179       following file types.  The paths listed are the default paths for these
180       file types.  Note the processes UID still need to have DAC permissions.
181
182       anon_inodefs_t
183
184
185       cluster_conf_t
186
187            /etc/cluster(/.*)?
188
189       cluster_var_lib_t
190
191            /var/lib(64)?/openais(/.*)?
192            /var/lib(64)?/pengine(/.*)?
193            /var/lib(64)?/corosync(/.*)?
194            /usr/lib(64)?/heartbeat(/.*)?
195            /var/lib(64)?/heartbeat(/.*)?
196            /var/lib(64)?/pacemaker(/.*)?
197            /var/lib/cluster(/.*)?
198
199       cluster_var_run_t
200
201            /var/run/crm(/.*)?
202            /var/run/cman_.*
203            /var/run/rsctmp(/.*)?
204            /var/run/aisexec.*
205            /var/run/heartbeat(/.*)?
206            /var/run/cpglockd.pid
207            /var/run/corosync.pid
208            /var/run/rgmanager.pid
209            /var/run/cluster/rgmanager.sk
210
211       initrc_tmp_t
212
213
214       mnt_t
215
216            /mnt(/[^/]*)
217            /mnt(/[^/]*)?
218            /rhev(/[^/]*)?
219            /media(/[^/]*)
220            /media(/[^/]*)?
221            /etc/rhgb(/.*)?
222            /media/.hal-.*
223            /net
224            /afs
225            /rhev
226            /misc
227
228       prelude_log_t
229
230            /var/log/prelude.*
231
232       prelude_spool_t
233
234            /var/spool/prelude(/.*)?
235            /var/spool/prelude-manager(/.*)?
236
237       prelude_var_lib_t
238
239            /var/lib/prelude-lml(/.*)?
240
241       prelude_var_run_t
242
243            /var/run/prelude-manager(/.*)?
244
245       root_t
246
247            /
248            /initrd
249
250       tmp_t
251
252            /tmp
253            /usr/tmp
254            /var/tmp
255            /tmp-inst
256            /var/tmp-inst
257            /var/tmp/vi.recover
258
259

FILE CONTEXTS

261       SELinux requires files to have an extended attribute to define the file
262       type.
263
264       You can see the context of a file using the -Z option to ls
265
266       Policy  governs  the  access  confined  processes  have to these files.
267       SELinux prelude policy is very flexible allowing users to  setup  their
268       prelude processes in as secure a method as possible.
269
270       EQUIVALENCE DIRECTORIES
271
272
273       prelude  policy  stores data with multiple different file context types
274       under the /var/spool/prelude directory.  If you would like to store the
275       data  in a different directory you can use the semanage command to cre‐
276       ate an equivalence mapping.  If you wanted to store this data under the
277       /srv dirctory you would execute the following command:
278
279       semanage fcontext -a -e /var/spool/prelude /srv/prelude
280       restorecon -R -v /srv/prelude
281
282       STANDARD FILE CONTEXT
283
284       SELinux  defines  the file context types for the prelude, if you wanted
285       to store files with these types in a diffent paths, you need to execute
286       the  semanage  command  to  sepecify  alternate  labeling  and then use
287       restorecon to put the labels on disk.
288
289       semanage  fcontext   -a   -t   prelude_var_run_t   '/srv/myprelude_con‐
290       tent(/.*)?'
291       restorecon -R -v /srv/myprelude_content
292
293       Note:  SELinux  often  uses  regular expressions to specify labels that
294       match multiple files.
295
296       The following file types are defined for prelude:
297
298
299
300       prelude_audisp_exec_t
301
302       - Set files with the prelude_audisp_exec_t type, if you want to transi‐
303       tion an executable to the prelude_audisp_t domain.
304
305
306
307       prelude_audisp_var_run_t
308
309       -  Set  files  with  the  prelude_audisp_var_run_t type, if you want to
310       store the prelude audisp files under the /run or /var/run directory.
311
312
313
314       prelude_correlator_config_t
315
316       - Set files with the prelude_correlator_config_t type, if you  want  to
317       treat  the  files  as  prelude  correlator  configuration data, usually
318       stored under the /etc directory.
319
320
321
322       prelude_correlator_exec_t
323
324       - Set files with the prelude_correlator_exec_t type,  if  you  want  to
325       transition an executable to the prelude_correlator_t domain.
326
327
328
329       prelude_exec_t
330
331       -  Set files with the prelude_exec_t type, if you want to transition an
332       executable to the prelude_t domain.
333
334
335
336       prelude_initrc_exec_t
337
338       - Set files with the prelude_initrc_exec_t type, if you want to transi‐
339       tion an executable to the prelude_initrc_t domain.
340
341
342       Paths:
343            /etc/rc.d/init.d/prelude-lml,    /etc/rc.d/init.d/prelude-manager,
344            /etc/rc.d/init.d/prelude-correlator
345
346
347       prelude_lml_exec_t
348
349       - Set files with the prelude_lml_exec_t type, if you want to transition
350       an executable to the prelude_lml_t domain.
351
352
353
354       prelude_lml_tmp_t
355
356       -  Set files with the prelude_lml_tmp_t type, if you want to store pre‐
357       lude lml temporary files in the /tmp directories.
358
359
360
361       prelude_lml_var_run_t
362
363       - Set files with the prelude_lml_var_run_t type, if you want  to  store
364       the prelude lml files under the /run or /var/run directory.
365
366
367
368       prelude_log_t
369
370       -  Set files with the prelude_log_t type, if you want to treat the data
371       as prelude log data, usually stored under the /var/log directory.
372
373
374
375       prelude_spool_t
376
377       - Set files with the prelude_spool_t type, if you  want  to  store  the
378       prelude files under the /var/spool directory.
379
380
381       Paths:
382            /var/spool/prelude(/.*)?, /var/spool/prelude-manager(/.*)?
383
384
385       prelude_var_lib_t
386
387       -  Set  files with the prelude_var_lib_t type, if you want to store the
388       prelude files under the /var/lib directory.
389
390
391
392       prelude_var_run_t
393
394       - Set files with the prelude_var_run_t type, if you want to  store  the
395       prelude files under the /run or /var/run directory.
396
397
398
399       Note:  File context can be temporarily modified with the chcon command.
400       If you want to permanently change the file context you need to use  the
401       semanage fcontext command.  This will modify the SELinux labeling data‐
402       base.  You will need to use restorecon to apply the labels.
403
404

COMMANDS

406       semanage fcontext can also be used to manipulate default  file  context
407       mappings.
408
409       semanage  permissive  can  also  be used to manipulate whether or not a
410       process type is permissive.
411
412       semanage module can also be used to enable/disable/install/remove  pol‐
413       icy modules.
414
415       semanage port can also be used to manipulate the port definitions
416
417       semanage boolean can also be used to manipulate the booleans
418
419
420       system-config-selinux is a GUI tool available to customize SELinux pol‐
421       icy settings.
422
423

AUTHOR

425       This manual page was auto-generated using sepolicy manpage .
426
427

SEE ALSO

429       selinux(8), prelude(8), semanage(8), restorecon(8), chcon(1)  ,  setse‐
430       bool(8),   prelude_audisp_selinux(8),  prelude_audisp_selinux(8),  pre‐
431       lude_correlator_selinux(8),     prelude_correlator_selinux(8),     pre‐
432       lude_lml_selinux(8), prelude_lml_selinux(8)
433
434
435
436prelude                            15-06-03                 prelude_selinux(8)
Impressum