1prosody_selinux(8)          SELinux Policy prosody          prosody_selinux(8)
2
3
4

NAME

6       prosody_selinux  -  Security Enhanced Linux Policy for the prosody pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  prosody  processes  via  flexible
11       mandatory access control.
12
13       The  prosody processes execute with the prosody_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep prosody_t
20
21
22

ENTRYPOINTS

24       The  prosody_t  SELinux type can be entered via the prosody_exec_t file
25       type.
26
27       The default entrypoint paths for the prosody_t domain are  the  follow‐
28       ing:
29
30       /usr/bin/prosody, /usr/bin/prosodyctl
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       prosody  policy  is very flexible allowing users to setup their prosody
40       processes in as secure a method as possible.
41
42       The following process types are defined for prosody:
43
44       prosody_t
45
46       Note: semanage permissive -a prosody_t can be used to make the  process
47       type  prosody_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  prosody
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run prosody with the tightest access possi‐
56       ble.
57
58
59
60       If you want to permit to prosody to bind apache port. Need to be  acti‐
61       vated to use BOSH, you must turn on the prosody_bind_http_port boolean.
62       Disabled by default.
63
64       setsebool -P prosody_bind_http_port 1
65
66
67
68       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
69       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
70       Enabled by default.
71
72       setsebool -P daemons_dontaudit_scheduling 1
73
74
75
76       If you want to allow all domains to execute in fips_mode, you must turn
77       on the fips_mode boolean. Enabled by default.
78
79       setsebool -P fips_mode 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89

PORT TYPES

91       SELinux defines port types to represent TCP and UDP ports.
92
93       You can see the types associated with a port  by  using  the  following
94       command:
95
96       semanage port -l
97
98
99       Policy  governs  the  access  confined  processes  have to these ports.
100       SELinux prosody policy is very flexible allowing users to  setup  their
101       prosody processes in as secure a method as possible.
102
103       The following port types are defined for prosody:
104
105
106       prosody_port_t
107
108
109
110       Default Defined Ports:
111                 tcp 5280-5281
112

MANAGED FILES

114       The  SELinux  process  type prosody_t can manage files labeled with the
115       following file types.  The paths listed are the default paths for these
116       file types.  Note the processes UID still need to have DAC permissions.
117
118       cluster_conf_t
119
120            /etc/cluster(/.*)?
121
122       cluster_var_lib_t
123
124            /var/lib/pcsd(/.*)?
125            /var/lib/cluster(/.*)?
126            /var/lib/openais(/.*)?
127            /var/lib/pengine(/.*)?
128            /var/lib/corosync(/.*)?
129            /usr/lib/heartbeat(/.*)?
130            /var/lib/heartbeat(/.*)?
131            /var/lib/pacemaker(/.*)?
132
133       cluster_var_run_t
134
135            /var/run/crm(/.*)?
136            /var/run/cman_.*
137            /var/run/rsctmp(/.*)?
138            /var/run/aisexec.*
139            /var/run/heartbeat(/.*)?
140            /var/run/pcsd-ruby.socket
141            /var/run/corosync-qnetd(/.*)?
142            /var/run/corosync-qdevice(/.*)?
143            /var/run/corosync.pid
144            /var/run/cpglockd.pid
145            /var/run/rgmanager.pid
146            /var/run/cluster/rgmanager.sk
147
148       krb5_host_rcache_t
149
150            /var/tmp/krb5_0.rcache2
151            /var/cache/krb5rcache(/.*)?
152            /var/tmp/nfs_0
153            /var/tmp/DNS_25
154            /var/tmp/host_0
155            /var/tmp/imap_0
156            /var/tmp/HTTP_23
157            /var/tmp/HTTP_48
158            /var/tmp/ldap_55
159            /var/tmp/ldap_487
160            /var/tmp/ldapmap1_0
161
162       prosody_log_t
163
164            /var/log/prosody(/.*)?
165
166       prosody_tmp_t
167
168
169       prosody_var_lib_t
170
171            /var/lib/prosody(/.*)?
172
173       prosody_var_run_t
174
175            /var/run/prosody(/.*)?
176
177       root_t
178
179            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
180            /
181            /initrd
182
183

FILE CONTEXTS

185       SELinux requires files to have an extended attribute to define the file
186       type.
187
188       You can see the context of a file using the -Z option to ls
189
190       Policy governs the access  confined  processes  have  to  these  files.
191       SELinux  prosody  policy is very flexible allowing users to setup their
192       prosody processes in as secure a method as possible.
193
194       STANDARD FILE CONTEXT
195
196       SELinux defines the file context types for the prosody, if  you  wanted
197       to  store files with these types in a different paths, you need to exe‐
198       cute the semanage command to specify alternate labeling  and  then  use
199       restorecon to put the labels on disk.
200
201       semanage fcontext -a -t prosody_exec_t '/srv/prosody/content(/.*)?'
202       restorecon -R -v /srv/myprosody_content
203
204       Note:  SELinux  often  uses  regular expressions to specify labels that
205       match multiple files.
206
207       The following file types are defined for prosody:
208
209
210
211       prosody_exec_t
212
213       - Set files with the prosody_exec_t type, if you want to transition  an
214       executable to the prosody_t domain.
215
216
217       Paths:
218            /usr/bin/prosody, /usr/bin/prosodyctl
219
220
221       prosody_log_t
222
223       -  Set files with the prosody_log_t type, if you want to treat the data
224       as prosody log data, usually stored under the /var/log directory.
225
226
227
228       prosody_tmp_t
229
230       - Set files with the prosody_tmp_t type, if you want to  store  prosody
231       temporary files in the /tmp directories.
232
233
234
235       prosody_unit_file_t
236
237       - Set files with the prosody_unit_file_t type, if you want to treat the
238       files as prosody unit content.
239
240
241
242       prosody_var_lib_t
243
244       - Set files with the prosody_var_lib_t type, if you want to  store  the
245       prosody files under the /var/lib directory.
246
247
248
249       prosody_var_run_t
250
251       -  Set  files with the prosody_var_run_t type, if you want to store the
252       prosody files under the /run or /var/run directory.
253
254
255
256       Note: File context can be temporarily modified with the chcon  command.
257       If  you want to permanently change the file context you need to use the
258       semanage fcontext command.  This will modify the SELinux labeling data‐
259       base.  You will need to use restorecon to apply the labels.
260
261

COMMANDS

263       semanage  fcontext  can also be used to manipulate default file context
264       mappings.
265
266       semanage permissive can also be used to manipulate  whether  or  not  a
267       process type is permissive.
268
269       semanage  module can also be used to enable/disable/install/remove pol‐
270       icy modules.
271
272       semanage port can also be used to manipulate the port definitions
273
274       semanage boolean can also be used to manipulate the booleans
275
276
277       system-config-selinux is a GUI tool available to customize SELinux pol‐
278       icy settings.
279
280

AUTHOR

282       This manual page was auto-generated using sepolicy manpage .
283
284

SEE ALSO

286       selinux(8),  prosody(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
287       icy(8), setsebool(8)
288
289
290
291prosody                            23-10-20                 prosody_selinux(8)
Impressum