1prosody_selinux(8)          SELinux Policy prosody          prosody_selinux(8)
2
3
4

NAME

6       prosody_selinux  -  Security Enhanced Linux Policy for the prosody pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  prosody  processes  via  flexible
11       mandatory access control.
12
13       The  prosody processes execute with the prosody_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep prosody_t
20
21
22

ENTRYPOINTS

24       The  prosody_t  SELinux type can be entered via the prosody_exec_t file
25       type.
26
27       The default entrypoint paths for the prosody_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/prosody, /usr/bin/prosodyctl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       prosody  policy  is very flexible allowing users to setup their prosody
40       processes in as secure a method as possible.
41
42       The following process types are defined for prosody:
43
44       prosody_t
45
46       Note: semanage permissive -a prosody_t can be used to make the  process
47       type  prosody_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  prosody
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run prosody with the tightest access possi‐
56       ble.
57
58
59
60       If you want to permit to prosody to bind apache port. Need to be  acti‐
61       vated to use BOSH, you must turn on the prosody_bind_http_port boolean.
62       Disabled by default.
63
64       setsebool -P prosody_bind_http_port 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

PORT TYPES

76       SELinux defines port types to represent TCP and UDP ports.
77
78       You  can  see  the  types associated with a port by using the following
79       command:
80
81       semanage port -l
82
83
84       Policy governs the access  confined  processes  have  to  these  ports.
85       SELinux  prosody  policy is very flexible allowing users to setup their
86       prosody processes in as secure a method as possible.
87
88       The following port types are defined for prosody:
89
90
91       prosody_port_t
92
93
94
95       Default Defined Ports:
96                 tcp 5280-5281
97

MANAGED FILES

99       The SELinux process type prosody_t can manage files  labeled  with  the
100       following file types.  The paths listed are the default paths for these
101       file types.  Note the processes UID still need to have DAC permissions.
102
103       cluster_conf_t
104
105            /etc/cluster(/.*)?
106
107       cluster_var_lib_t
108
109            /var/lib/pcsd(/.*)?
110            /var/lib/cluster(/.*)?
111            /var/lib/openais(/.*)?
112            /var/lib/pengine(/.*)?
113            /var/lib/corosync(/.*)?
114            /usr/lib/heartbeat(/.*)?
115            /var/lib/heartbeat(/.*)?
116            /var/lib/pacemaker(/.*)?
117
118       cluster_var_run_t
119
120            /var/run/crm(/.*)?
121            /var/run/cman_.*
122            /var/run/rsctmp(/.*)?
123            /var/run/aisexec.*
124            /var/run/heartbeat(/.*)?
125            /var/run/corosync-qnetd(/.*)?
126            /var/run/corosync-qdevice(/.*)?
127            /var/run/corosync.pid
128            /var/run/cpglockd.pid
129            /var/run/rgmanager.pid
130            /var/run/cluster/rgmanager.sk
131
132       prosody_log_t
133
134            /var/log/prosody(/.*)?
135
136       prosody_var_lib_t
137
138            /var/lib/prosody(/.*)?
139
140       prosody_var_run_t
141
142            /var/run/prosody(/.*)?
143
144       root_t
145
146            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
147            /
148            /initrd
149
150

FILE CONTEXTS

152       SELinux requires files to have an extended attribute to define the file
153       type.
154
155       You can see the context of a file using the -Z option to ls
156
157       Policy  governs  the  access  confined  processes  have to these files.
158       SELinux prosody policy is very flexible allowing users to  setup  their
159       prosody processes in as secure a method as possible.
160
161       STANDARD FILE CONTEXT
162
163       SELinux  defines  the file context types for the prosody, if you wanted
164       to store files with these types in a diffent paths, you need to execute
165       the  semanage  command  to  sepecify  alternate  labeling  and then use
166       restorecon to put the labels on disk.
167
168       semanage  fcontext  -a  -t   prosody_unit_file_t   '/srv/myprosody_con‐
169       tent(/.*)?'
170       restorecon -R -v /srv/myprosody_content
171
172       Note:  SELinux  often  uses  regular expressions to specify labels that
173       match multiple files.
174
175       The following file types are defined for prosody:
176
177
178
179       prosody_exec_t
180
181       - Set files with the prosody_exec_t type, if you want to transition  an
182       executable to the prosody_t domain.
183
184
185       Paths:
186            /usr/bin/prosody, /usr/bin/prosodyctl
187
188
189       prosody_log_t
190
191       -  Set files with the prosody_log_t type, if you want to treat the data
192       as prosody log data, usually stored under the /var/log directory.
193
194
195
196       prosody_tmp_t
197
198       - Set files with the prosody_tmp_t type, if you want to  store  prosody
199       temporary files in the /tmp directories.
200
201
202
203       prosody_unit_file_t
204
205       - Set files with the prosody_unit_file_t type, if you want to treat the
206       files as prosody unit content.
207
208
209
210       prosody_var_lib_t
211
212       - Set files with the prosody_var_lib_t type, if you want to  store  the
213       prosody files under the /var/lib directory.
214
215
216
217       prosody_var_run_t
218
219       -  Set  files with the prosody_var_run_t type, if you want to store the
220       prosody files under the /run or /var/run directory.
221
222
223
224       Note: File context can be temporarily modified with the chcon  command.
225       If  you want to permanently change the file context you need to use the
226       semanage fcontext command.  This will modify the SELinux labeling data‐
227       base.  You will need to use restorecon to apply the labels.
228
229

COMMANDS

231       semanage  fcontext  can also be used to manipulate default file context
232       mappings.
233
234       semanage permissive can also be used to manipulate  whether  or  not  a
235       process type is permissive.
236
237       semanage  module can also be used to enable/disable/install/remove pol‐
238       icy modules.
239
240       semanage port can also be used to manipulate the port definitions
241
242       semanage boolean can also be used to manipulate the booleans
243
244
245       system-config-selinux is a GUI tool available to customize SELinux pol‐
246       icy settings.
247
248

AUTHOR

250       This manual page was auto-generated using sepolicy manpage .
251
252

SEE ALSO

254       selinux(8),  prosody(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
255       icy(8), setsebool(8)
256
257
258
259prosody                            20-05-05                 prosody_selinux(8)
Impressum