1prelude_lml_selinux(8)    SELinux Policy prelude_lml    prelude_lml_selinux(8)
2
3
4

NAME

6       prelude_lml_selinux  -  Security  Enhanced  Linux  Policy  for the pre‐
7       lude_lml processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the prelude_lml processes via  flexible
11       mandatory access control.
12
13       The  prelude_lml processes execute with the prelude_lml_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep prelude_lml_t
20
21
22

ENTRYPOINTS

24       The   prelude_lml_t   SELinux   type   can  be  entered  via  the  pre‐
25       lude_lml_exec_t file type.
26
27       The default entrypoint paths for the prelude_lml_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/prelude-lml
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       prelude_lml  policy is very flexible allowing users to setup their pre‐
40       lude_lml processes in as secure a method as possible.
41
42       The following process types are defined for prelude_lml:
43
44       prelude_lml_t
45
46       Note: semanage permissive -a prelude_lml_t can  be  used  to  make  the
47       process  type prelude_lml_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  pre‐
54       lude_lml policy is extremely flexible and has several booleans that al‐
55       low  you to manipulate the policy and run prelude_lml with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type prelude_lml_t can manage  files  labeled  with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       krb5_host_rcache_t
111
112            /var/tmp/krb5_0.rcache2
113            /var/cache/krb5rcache(/.*)?
114            /var/tmp/nfs_0
115            /var/tmp/DNS_25
116            /var/tmp/host_0
117            /var/tmp/imap_0
118            /var/tmp/HTTP_23
119            /var/tmp/HTTP_48
120            /var/tmp/ldap_55
121            /var/tmp/ldap_487
122            /var/tmp/ldapmap1_0
123
124       prelude_lml_tmp_t
125
126
127       prelude_lml_var_run_t
128
129            /var/run/prelude-lml.pid
130
131       prelude_spool_t
132
133            /var/spool/prelude(/.*)?
134            /var/spool/prelude-manager(/.*)?
135
136       prelude_var_lib_t
137
138            /var/lib/prelude-lml(/.*)?
139
140       root_t
141
142            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
143            /
144            /initrd
145
146

FILE CONTEXTS

148       SELinux requires files to have an extended attribute to define the file
149       type.
150
151       You can see the context of a file using the -Z option to ls
152
153       Policy governs the access  confined  processes  have  to  these  files.
154       SELinux  prelude_lml  policy  is  very flexible allowing users to setup
155       their prelude_lml processes in as secure a method as possible.
156
157       STANDARD FILE CONTEXT
158
159       SELinux defines the file context types  for  the  prelude_lml,  if  you
160       wanted  to store files with these types in a diffent paths, you need to
161       execute the semanage command to sepecify alternate  labeling  and  then
162       use restorecon to put the labels on disk.
163
164       semanage  fcontext -a -t prelude_lml_var_run_t '/srv/myprelude_lml_con‐
165       tent(/.*)?'
166       restorecon -R -v /srv/myprelude_lml_content
167
168       Note: SELinux often uses regular expressions  to  specify  labels  that
169       match multiple files.
170
171       The following file types are defined for prelude_lml:
172
173
174
175       prelude_lml_exec_t
176
177       - Set files with the prelude_lml_exec_t type, if you want to transition
178       an executable to the prelude_lml_t domain.
179
180
181
182       prelude_lml_tmp_t
183
184       - Set files with the prelude_lml_tmp_t type, if you want to store  pre‐
185       lude lml temporary files in the /tmp directories.
186
187
188
189       prelude_lml_var_run_t
190
191       -  Set  files with the prelude_lml_var_run_t type, if you want to store
192       the prelude lml files under the /run or /var/run directory.
193
194
195
196       Note: File context can be temporarily modified with the chcon  command.
197       If  you want to permanently change the file context you need to use the
198       semanage fcontext command.  This will modify the SELinux labeling data‐
199       base.  You will need to use restorecon to apply the labels.
200
201

COMMANDS

203       semanage  fcontext  can also be used to manipulate default file context
204       mappings.
205
206       semanage permissive can also be used to manipulate  whether  or  not  a
207       process type is permissive.
208
209       semanage  module can also be used to enable/disable/install/remove pol‐
210       icy modules.
211
212       semanage boolean can also be used to manipulate the booleans
213
214
215       system-config-selinux is a GUI tool available to customize SELinux pol‐
216       icy settings.
217
218

AUTHOR

220       This manual page was auto-generated using sepolicy manpage .
221
222

SEE ALSO

224       selinux(8),  prelude_lml(8),  semanage(8), restorecon(8), chcon(1), se‐
225       policy(8), setsebool(8)
226
227
228
229prelude_lml                        21-06-09             prelude_lml_selinux(8)
Impressum