Scroll to navigation

prelude_selinux(8) SELinux Policy prelude prelude_selinux(8)

NAME

prelude_selinux - Security Enhanced Linux Policy for the prelude processes

DESCRIPTION

Security-Enhanced Linux secures the prelude processes via flexible mandatory access control.

The prelude processes execute with the prelude_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep prelude_t

ENTRYPOINTS

The prelude_t SELinux type can be entered via the prelude_exec_t file type.

The default entrypoint paths for the prelude_t domain are the following:

/usr/bin/prelude-manager

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to ps

Policy governs the access confined processes have to files. SELinux prelude policy is very flexible allowing users to setup their prelude processes in as secure a method as possible.

The following process types are defined for prelude:

prelude_lml_t, prelude_t, prelude_audisp_t, prelude_correlator_t

Note: semanage permissive -a prelude_t can be used to make the process type prelude_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. prelude policy is extremely flexible and has several booleans that allow you to manipulate the policy and run prelude with the tightest access possible.

If you want to allow all daemons to write corefiles to /, you must turn on the allow_daemons_dump_core boolean. Disabled by default.

setsebool -P allow_daemons_dump_core 1

If you want to allow all daemons to use tcp wrappers, you must turn on the allow_daemons_use_tcp_wrapper boolean. Disabled by default.

setsebool -P allow_daemons_use_tcp_wrapper 1

If you want to allow all daemons the ability to read/write terminals, you must turn on the allow_daemons_use_tty boolean. Disabled by default.

setsebool -P allow_daemons_use_tty 1

If you want to allow all domains to use other domains file descriptors, you must turn on the allow_domain_fd_use boolean. Enabled by default.

setsebool -P allow_domain_fd_use 1

If you want to allow confined applications to run with kerberos, you must turn on the allow_kerberos boolean. Enabled by default.

setsebool -P allow_kerberos 1

If you want to allow sysadm to debug or ptrace all processes, you must turn on the allow_ptrace boolean. Disabled by default.

setsebool -P allow_ptrace 1

If you want to allow system to run with NIS, you must turn on the allow_ypbind boolean. Disabled by default.

setsebool -P allow_ypbind 1

If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Disabled by default.

setsebool -P daemons_enable_cluster_mode 1

If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.

setsebool -P domain_kernel_load_modules 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.

setsebool -P global_ssp 1

If you want to enable support for upstart as the init program, you must turn on the init_upstart boolean. Enabled by default.

setsebool -P init_upstart 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux prelude policy is very flexible allowing users to setup their prelude processes in as secure a method as possible.

The following port types are defined for prelude:


Default Defined Ports: tcp 4690 udp 4690

MANAGED FILES

The SELinux process type prelude_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

anon_inodefs_t

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib(64)?/openais(/.*)?
/var/lib(64)?/pengine(/.*)?
/var/lib(64)?/corosync(/.*)?
/usr/lib(64)?/heartbeat(/.*)?
/var/lib(64)?/heartbeat(/.*)?
/var/lib(64)?/pacemaker(/.*)?
/var/lib/cluster(/.*)?

cluster_var_run_t

/var/run/crm(/.*)?
/var/run/cman_.*
/var/run/rsctmp(/.*)?
/var/run/aisexec.*
/var/run/heartbeat(/.*)?
/var/run/cpglockd.pid
/var/run/corosync.pid
/var/run/rgmanager.pid
/var/run/cluster/rgmanager.sk

initrc_tmp_t

mnt_t

/mnt(/[^/]*)
/mnt(/[^/]*)?
/rhev(/[^/]*)?
/media(/[^/]*)
/media(/[^/]*)?
/etc/rhgb(/.*)?
/media/.hal-.*
/net
/afs
/rhev
/misc

prelude_log_t

/var/log/prelude.*

prelude_spool_t

/var/spool/prelude(/.*)?
/var/spool/prelude-manager(/.*)?

prelude_var_lib_t

/var/lib/prelude-lml(/.*)?

prelude_var_run_t

/var/run/prelude-manager(/.*)?

root_t

/
/initrd

tmp_t

/tmp
/usr/tmp
/var/tmp
/tmp-inst
/var/tmp-inst
/var/tmp/vi.recover

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to ls

Policy governs the access confined processes have to these files. SELinux prelude policy is very flexible allowing users to setup their prelude processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

prelude policy stores data with multiple different file context types under the /var/spool/prelude directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/spool/prelude /srv/prelude
restorecon -R -v /srv/prelude

STANDARD FILE CONTEXT

SELinux defines the file context types for the prelude, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t prelude_var_run_t '/srv/myprelude_content(/.*)?'
restorecon -R -v /srv/myprelude_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for prelude:

prelude_audisp_exec_t

- Set files with the prelude_audisp_exec_t type, if you want to transition an executable to the prelude_audisp_t domain.

prelude_audisp_var_run_t

- Set files with the prelude_audisp_var_run_t type, if you want to store the prelude audisp files under the /run or /var/run directory.

prelude_correlator_config_t

- Set files with the prelude_correlator_config_t type, if you want to treat the files as prelude correlator configuration data, usually stored under the /etc directory.

prelude_correlator_exec_t

- Set files with the prelude_correlator_exec_t type, if you want to transition an executable to the prelude_correlator_t domain.

prelude_exec_t

- Set files with the prelude_exec_t type, if you want to transition an executable to the prelude_t domain.

prelude_initrc_exec_t

- Set files with the prelude_initrc_exec_t type, if you want to transition an executable to the prelude_initrc_t domain.

/etc/rc.d/init.d/prelude-lml, /etc/rc.d/init.d/prelude-manager, /etc/rc.d/init.d/prelude-correlator

prelude_lml_exec_t

- Set files with the prelude_lml_exec_t type, if you want to transition an executable to the prelude_lml_t domain.

prelude_lml_tmp_t

- Set files with the prelude_lml_tmp_t type, if you want to store prelude lml temporary files in the /tmp directories.

prelude_lml_var_run_t

- Set files with the prelude_lml_var_run_t type, if you want to store the prelude lml files under the /run or /var/run directory.

prelude_log_t

- Set files with the prelude_log_t type, if you want to treat the data as prelude log data, usually stored under the /var/log directory.

prelude_spool_t

- Set files with the prelude_spool_t type, if you want to store the prelude files under the /var/spool directory.

/var/spool/prelude(/.*)?, /var/spool/prelude-manager(/.*)?

prelude_var_lib_t

- Set files with the prelude_var_lib_t type, if you want to store the prelude files under the /var/lib directory.

prelude_var_run_t

- Set files with the prelude_var_run_t type, if you want to store the prelude files under the /run or /var/run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage .

SEE ALSO

selinux(8), prelude(8), semanage(8), restorecon(8), chcon(1) , setsebool(8), prelude_audisp_selinux(8), prelude_audisp_selinux(8), prelude_correlator_selinux(8), prelude_correlator_selinux(8), prelude_lml_selinux(8), prelude_lml_selinux(8)

15-06-03 prelude