1prelude_lml_selinux(8)    SELinux Policy prelude_lml    prelude_lml_selinux(8)
2
3
4

NAME

6       prelude_lml_selinux  -  Security  Enhanced  Linux  Policy  for the pre‐
7       lude_lml processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the prelude_lml processes via  flexible
11       mandatory access control.
12
13       The  prelude_lml processes execute with the prelude_lml_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep prelude_lml_t
20
21
22

ENTRYPOINTS

24       The   prelude_lml_t   SELinux   type   can  be  entered  via  the  pre‐
25       lude_lml_exec_t file type.
26
27       The default entrypoint paths for the prelude_lml_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/prelude-lml
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       prelude_lml  policy is very flexible allowing users to setup their pre‐
40       lude_lml processes in as secure a method as possible.
41
42       The following process types are defined for prelude_lml:
43
44       prelude_lml_t
45
46       Note: semanage permissive -a prelude_lml_t can  be  used  to  make  the
47       process  type prelude_lml_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  pre‐
54       lude_lml policy is extremely flexible and  has  several  booleans  that
55       allow  you to manipulate the policy and run prelude_lml with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type prelude_lml_t can manage  files  labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       anon_inodefs_t
81
82
83       cluster_conf_t
84
85            /etc/cluster(/.*)?
86
87       cluster_var_lib_t
88
89            /var/lib/pcsd(/.*)?
90            /var/lib/cluster(/.*)?
91            /var/lib/openais(/.*)?
92            /var/lib/pengine(/.*)?
93            /var/lib/corosync(/.*)?
94            /usr/lib/heartbeat(/.*)?
95            /var/lib/heartbeat(/.*)?
96            /var/lib/pacemaker(/.*)?
97
98       cluster_var_run_t
99
100            /var/run/crm(/.*)?
101            /var/run/cman_.*
102            /var/run/rsctmp(/.*)?
103            /var/run/aisexec.*
104            /var/run/heartbeat(/.*)?
105            /var/run/corosync-qnetd(/.*)?
106            /var/run/corosync-qdevice(/.*)?
107            /var/run/corosync.pid
108            /var/run/cpglockd.pid
109            /var/run/rgmanager.pid
110            /var/run/cluster/rgmanager.sk
111
112       prelude_lml_var_run_t
113
114            /var/run/prelude-lml.pid
115
116       prelude_spool_t
117
118            /var/spool/prelude(/.*)?
119            /var/spool/prelude-manager(/.*)?
120
121       prelude_var_lib_t
122
123            /var/lib/prelude-lml(/.*)?
124
125       root_t
126
127            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
128            /
129            /initrd
130
131

FILE CONTEXTS

133       SELinux requires files to have an extended attribute to define the file
134       type.
135
136       You can see the context of a file using the -Z option to ls
137
138       Policy governs the access  confined  processes  have  to  these  files.
139       SELinux  prelude_lml  policy  is  very flexible allowing users to setup
140       their prelude_lml processes in as secure a method as possible.
141
142       STANDARD FILE CONTEXT
143
144       SELinux defines the file context types  for  the  prelude_lml,  if  you
145       wanted  to store files with these types in a diffent paths, you need to
146       execute the semanage command to sepecify alternate  labeling  and  then
147       use restorecon to put the labels on disk.
148
149       semanage  fcontext -a -t prelude_lml_var_run_t '/srv/myprelude_lml_con‐
150       tent(/.*)?'
151       restorecon -R -v /srv/myprelude_lml_content
152
153       Note: SELinux often uses regular expressions  to  specify  labels  that
154       match multiple files.
155
156       The following file types are defined for prelude_lml:
157
158
159
160       prelude_lml_exec_t
161
162       - Set files with the prelude_lml_exec_t type, if you want to transition
163       an executable to the prelude_lml_t domain.
164
165
166
167       prelude_lml_tmp_t
168
169       - Set files with the prelude_lml_tmp_t type, if you want to store  pre‐
170       lude lml temporary files in the /tmp directories.
171
172
173
174       prelude_lml_var_run_t
175
176       -  Set  files with the prelude_lml_var_run_t type, if you want to store
177       the prelude lml files under the /run or /var/run directory.
178
179
180
181       Note: File context can be temporarily modified with the chcon  command.
182       If  you want to permanently change the file context you need to use the
183       semanage fcontext command.  This will modify the SELinux labeling data‐
184       base.  You will need to use restorecon to apply the labels.
185
186

COMMANDS

188       semanage  fcontext  can also be used to manipulate default file context
189       mappings.
190
191       semanage permissive can also be used to manipulate  whether  or  not  a
192       process type is permissive.
193
194       semanage  module can also be used to enable/disable/install/remove pol‐
195       icy modules.
196
197       semanage boolean can also be used to manipulate the booleans
198
199
200       system-config-selinux is a GUI tool available to customize SELinux pol‐
201       icy settings.
202
203

AUTHOR

205       This manual page was auto-generated using sepolicy manpage .
206
207

SEE ALSO

209       selinux(8),   prelude_lml(8),   semanage(8),  restorecon(8),  chcon(1),
210       sepolicy(8), setsebool(8)
211
212
213
214prelude_lml                        20-05-05             prelude_lml_selinux(8)
Impressum