1prelude_lml_selinux(8)    SELinux Policy prelude_lml    prelude_lml_selinux(8)
2
3
4

NAME

6       prelude_lml_selinux  -  Security  Enhanced  Linux  Policy  for the pre‐
7       lude_lml processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the prelude_lml processes via  flexible
11       mandatory access control.
12
13       The  prelude_lml processes execute with the prelude_lml_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep prelude_lml_t
20
21
22

ENTRYPOINTS

24       The   prelude_lml_t   SELinux   type   can  be  entered  via  the  pre‐
25       lude_lml_exec_t file type.
26
27       The default entrypoint paths for the prelude_lml_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/prelude-lml
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       prelude_lml  policy is very flexible allowing users to setup their pre‐
40       lude_lml processes in as secure a method as possible.
41
42       The following process types are defined for prelude_lml:
43
44       prelude_lml_t
45
46       Note: semanage permissive -a prelude_lml_t can  be  used  to  make  the
47       process  type prelude_lml_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  pre‐
54       lude_lml policy is extremely flexible and has several booleans that al‐
55       low  you to manipulate the policy and run prelude_lml with the tightest
56       access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type prelude_lml_t can manage  files  labeled  with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       krb5_host_rcache_t
119
120            /var/tmp/krb5_0.rcache2
121            /var/cache/krb5rcache(/.*)?
122            /var/tmp/nfs_0
123            /var/tmp/DNS_25
124            /var/tmp/host_0
125            /var/tmp/imap_0
126            /var/tmp/HTTP_23
127            /var/tmp/HTTP_48
128            /var/tmp/ldap_55
129            /var/tmp/ldap_487
130            /var/tmp/ldapmap1_0
131
132       prelude_lml_tmp_t
133
134
135       prelude_lml_var_run_t
136
137            /var/run/prelude-lml.pid
138
139       prelude_spool_t
140
141            /var/spool/prelude(/.*)?
142            /var/spool/prelude-manager(/.*)?
143
144       prelude_var_lib_t
145
146            /var/lib/prelude-lml(/.*)?
147
148       root_t
149
150            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
151            /
152            /initrd
153
154

FILE CONTEXTS

156       SELinux requires files to have an extended attribute to define the file
157       type.
158
159       You can see the context of a file using the -Z option to ls
160
161       Policy governs the access  confined  processes  have  to  these  files.
162       SELinux  prelude_lml  policy  is  very flexible allowing users to setup
163       their prelude_lml processes in as secure a method as possible.
164
165       STANDARD FILE CONTEXT
166
167       SELinux defines the file context types  for  the  prelude_lml,  if  you
168       wanted  to  store files with these types in a different paths, you need
169       to execute the semanage command to specify alternate labeling and  then
170       use restorecon to put the labels on disk.
171
172       semanage   fcontext  -a  -t  prelude_lml_exec_t  '/srv/prelude_lml/con‐
173       tent(/.*)?'
174       restorecon -R -v /srv/myprelude_lml_content
175
176       Note: SELinux often uses regular expressions  to  specify  labels  that
177       match multiple files.
178
179       The following file types are defined for prelude_lml:
180
181
182
183       prelude_lml_exec_t
184
185       - Set files with the prelude_lml_exec_t type, if you want to transition
186       an executable to the prelude_lml_t domain.
187
188
189
190       prelude_lml_tmp_t
191
192       - Set files with the prelude_lml_tmp_t type, if you want to store  pre‐
193       lude lml temporary files in the /tmp directories.
194
195
196
197       prelude_lml_var_run_t
198
199       -  Set  files with the prelude_lml_var_run_t type, if you want to store
200       the prelude lml files under the /run or /var/run directory.
201
202
203
204       Note: File context can be temporarily modified with the chcon  command.
205       If  you want to permanently change the file context you need to use the
206       semanage fcontext command.  This will modify the SELinux labeling data‐
207       base.  You will need to use restorecon to apply the labels.
208
209

COMMANDS

211       semanage  fcontext  can also be used to manipulate default file context
212       mappings.
213
214       semanage permissive can also be used to manipulate  whether  or  not  a
215       process type is permissive.
216
217       semanage  module can also be used to enable/disable/install/remove pol‐
218       icy modules.
219
220       semanage boolean can also be used to manipulate the booleans
221
222
223       system-config-selinux is a GUI tool available to customize SELinux pol‐
224       icy settings.
225
226

AUTHOR

228       This manual page was auto-generated using sepolicy manpage .
229
230

SEE ALSO

232       selinux(8),  prelude_lml(8),  semanage(8), restorecon(8), chcon(1), se‐
233       policy(8), setsebool(8)
234
235
236
237prelude_lml                        23-12-15             prelude_lml_selinux(8)
Impressum