1prelude_selinux(8)          SELinux Policy prelude          prelude_selinux(8)
2
3
4

NAME

6       prelude_selinux  -  Security Enhanced Linux Policy for the prelude pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  prelude  processes  via  flexible
11       mandatory access control.
12
13       The  prelude processes execute with the prelude_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep prelude_t
20
21
22

ENTRYPOINTS

24       The  prelude_t  SELinux type can be entered via the prelude_exec_t file
25       type.
26
27       The default entrypoint paths for the prelude_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/prelude-manager
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       prelude  policy  is very flexible allowing users to setup their prelude
40       processes in as secure a method as possible.
41
42       The following process types are defined for prelude:
43
44       prelude_t, prelude_audisp_t, prelude_correlator_t, prelude_lml_t
45
46       Note: semanage permissive -a prelude_t can be used to make the  process
47       type  prelude_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  prelude
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run prelude with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

PORT TYPES

68       SELinux defines port types to represent TCP and UDP ports.
69
70       You  can  see  the  types associated with a port by using the following
71       command:
72
73       semanage port -l
74
75
76       Policy governs the access  confined  processes  have  to  these  ports.
77       SELinux  prelude  policy is very flexible allowing users to setup their
78       prelude processes in as secure a method as possible.
79
80       The following port types are defined for prelude:
81
82
83       prelude_port_t
84
85
86
87       Default Defined Ports:
88                 tcp 4690
89                 udp 4690
90

MANAGED FILES

92       The SELinux process type prelude_t can manage files  labeled  with  the
93       following file types.  The paths listed are the default paths for these
94       file types.  Note the processes UID still need to have DAC permissions.
95
96       cluster_conf_t
97
98            /etc/cluster(/.*)?
99
100       cluster_var_lib_t
101
102            /var/lib/pcsd(/.*)?
103            /var/lib/cluster(/.*)?
104            /var/lib/openais(/.*)?
105            /var/lib/pengine(/.*)?
106            /var/lib/corosync(/.*)?
107            /usr/lib/heartbeat(/.*)?
108            /var/lib/heartbeat(/.*)?
109            /var/lib/pacemaker(/.*)?
110
111       cluster_var_run_t
112
113            /var/run/crm(/.*)?
114            /var/run/cman_.*
115            /var/run/rsctmp(/.*)?
116            /var/run/aisexec.*
117            /var/run/heartbeat(/.*)?
118            /var/run/pcsd-ruby.socket
119            /var/run/corosync-qnetd(/.*)?
120            /var/run/corosync-qdevice(/.*)?
121            /var/run/corosync.pid
122            /var/run/cpglockd.pid
123            /var/run/rgmanager.pid
124            /var/run/cluster/rgmanager.sk
125
126       krb5_host_rcache_t
127
128            /var/tmp/krb5_0.rcache2
129            /var/cache/krb5rcache(/.*)?
130            /var/tmp/nfs_0
131            /var/tmp/DNS_25
132            /var/tmp/host_0
133            /var/tmp/imap_0
134            /var/tmp/HTTP_23
135            /var/tmp/HTTP_48
136            /var/tmp/ldap_55
137            /var/tmp/ldap_487
138            /var/tmp/ldapmap1_0
139
140       prelude_spool_t
141
142            /var/spool/prelude(/.*)?
143            /var/spool/prelude-manager(/.*)?
144
145       prelude_var_lib_t
146
147            /var/lib/prelude-lml(/.*)?
148
149       prelude_var_run_t
150
151            /var/run/prelude-manager(/.*)?
152
153       root_t
154
155            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
156            /
157            /initrd
158
159

FILE CONTEXTS

161       SELinux requires files to have an extended attribute to define the file
162       type.
163
164       You can see the context of a file using the -Z option to ls
165
166       Policy  governs  the  access  confined  processes  have to these files.
167       SELinux prelude policy is very flexible allowing users to  setup  their
168       prelude processes in as secure a method as possible.
169
170       EQUIVALENCE DIRECTORIES
171
172
173       prelude  policy  stores data with multiple different file context types
174       under the /var/spool/prelude directory.  If you would like to store the
175       data  in a different directory you can use the semanage command to cre‐
176       ate an equivalence mapping.  If you wanted to store this data under the
177       /srv directory you would execute the following command:
178
179       semanage fcontext -a -e /var/spool/prelude /srv/prelude
180       restorecon -R -v /srv/prelude
181
182       STANDARD FILE CONTEXT
183
184       SELinux  defines  the file context types for the prelude, if you wanted
185       to store files with these types in a diffent paths, you need to execute
186       the  semanage  command  to  specify alternate labeling and then use re‐
187       storecon to put the labels on disk.
188
189       semanage  fcontext  -a  -t  prelude_lml_var_run_t  '/srv/myprelude_con‐
190       tent(/.*)?'
191       restorecon -R -v /srv/myprelude_content
192
193       Note:  SELinux  often  uses  regular expressions to specify labels that
194       match multiple files.
195
196       The following file types are defined for prelude:
197
198
199
200       prelude_audisp_exec_t
201
202       - Set files with the prelude_audisp_exec_t type, if you want to transi‐
203       tion an executable to the prelude_audisp_t domain.
204
205
206       Paths:
207            /sbin/audisp-prelude, /usr/sbin/audisp-prelude
208
209
210       prelude_audisp_var_run_t
211
212       -  Set  files  with  the  prelude_audisp_var_run_t type, if you want to
213       store the prelude audisp files under the /run or /var/run directory.
214
215
216
217       prelude_correlator_config_t
218
219       - Set files with the prelude_correlator_config_t type, if you  want  to
220       treat  the  files  as  prelude  correlator  configuration data, usually
221       stored under the /etc directory.
222
223
224
225       prelude_correlator_exec_t
226
227       - Set files with the prelude_correlator_exec_t type,  if  you  want  to
228       transition an executable to the prelude_correlator_t domain.
229
230
231
232       prelude_exec_t
233
234       -  Set files with the prelude_exec_t type, if you want to transition an
235       executable to the prelude_t domain.
236
237
238
239       prelude_initrc_exec_t
240
241       - Set files with the prelude_initrc_exec_t type, if you want to transi‐
242       tion an executable to the prelude_initrc_t domain.
243
244
245       Paths:
246            /etc/rc.d/init.d/prelude-lml,    /etc/rc.d/init.d/prelude-manager,
247            /etc/rc.d/init.d/prelude-correlator
248
249
250       prelude_lml_exec_t
251
252       - Set files with the prelude_lml_exec_t type, if you want to transition
253       an executable to the prelude_lml_t domain.
254
255
256
257       prelude_lml_tmp_t
258
259       -  Set files with the prelude_lml_tmp_t type, if you want to store pre‐
260       lude lml temporary files in the /tmp directories.
261
262
263
264       prelude_lml_var_run_t
265
266       - Set files with the prelude_lml_var_run_t type, if you want  to  store
267       the prelude lml files under the /run or /var/run directory.
268
269
270
271       prelude_log_t
272
273       -  Set files with the prelude_log_t type, if you want to treat the data
274       as prelude log data, usually stored under the /var/log directory.
275
276
277
278       prelude_spool_t
279
280       - Set files with the prelude_spool_t type, if you  want  to  store  the
281       prelude files under the /var/spool directory.
282
283
284       Paths:
285            /var/spool/prelude(/.*)?, /var/spool/prelude-manager(/.*)?
286
287
288       prelude_var_lib_t
289
290       -  Set  files with the prelude_var_lib_t type, if you want to store the
291       prelude files under the /var/lib directory.
292
293
294
295       prelude_var_run_t
296
297       - Set files with the prelude_var_run_t type, if you want to  store  the
298       prelude files under the /run or /var/run directory.
299
300
301
302       Note:  File context can be temporarily modified with the chcon command.
303       If you want to permanently change the file context you need to use  the
304       semanage fcontext command.  This will modify the SELinux labeling data‐
305       base.  You will need to use restorecon to apply the labels.
306
307

COMMANDS

309       semanage fcontext can also be used to manipulate default  file  context
310       mappings.
311
312       semanage  permissive  can  also  be used to manipulate whether or not a
313       process type is permissive.
314
315       semanage module can also be used to enable/disable/install/remove  pol‐
316       icy modules.
317
318       semanage port can also be used to manipulate the port definitions
319
320       semanage boolean can also be used to manipulate the booleans
321
322
323       system-config-selinux is a GUI tool available to customize SELinux pol‐
324       icy settings.
325
326

AUTHOR

328       This manual page was auto-generated using sepolicy manpage .
329
330

SEE ALSO

332       selinux(8), prelude(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
333       icy(8),     setsebool(8),    prelude_audisp_selinux(8),    prelude_aud‐
334       isp_selinux(8),     prelude_correlator_selinux(8),     prelude_correla‐
335       tor_selinux(8), prelude_lml_selinux(8), prelude_lml_selinux(8)
336
337
338
339prelude                            22-05-27                 prelude_selinux(8)
Impressum