prelude_selinux

Section: prelude SELinux Policy documentation (8)
Updated: prelude
Index Return to Main Contents
 

NAME

prelude_selinux - Security Enhanced Linux Policy for the prelude processes  

DESCRIPTION

SELinux Linux secures prelude (Prelude hybrid intrusion detection system) processes via flexible mandatory access control.

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux prelude policy is very flexible allowing users to setup their prelude processes in as secure a method as possible.

The following file types are defined for prelude:

prelude_audisp_exec_t

- Set files with the prelude_audisp_exec_t type, if you want to transition an executable to the prelude_audisp_t domain.

prelude_audisp_var_run_t

- Set files with the prelude_audisp_var_run_t type, if you want to store the prelude audisp files under the /run directory.

prelude_correlator_config_t

- Set files with the prelude_correlator_config_t type, if you want to treat the files as prelude correlator configuration data, usually stored under the /etc directory.

prelude_correlator_exec_t

- Set files with the prelude_correlator_exec_t type, if you want to transition an executable to the prelude_correlator_t domain.

prelude_exec_t

- Set files with the prelude_exec_t type, if you want to transition an executable to the prelude_t domain.

prelude_initrc_exec_t

- Set files with the prelude_initrc_exec_t type, if you want to transition an executable to the prelude_initrc_t domain.


Paths:
/etc/rc.d/init.d/prelude-correlator, /etc/rc.d/init.d/prelude-lml, /etc/rc.d/init.d/prelude-manager

prelude_lml_exec_t

- Set files with the prelude_lml_exec_t type, if you want to transition an executable to the prelude_lml_t domain.

prelude_lml_tmp_t

- Set files with the prelude_lml_tmp_t type, if you want to store prelude lml temporary files in the /tmp directories.

prelude_lml_var_run_t

- Set files with the prelude_lml_var_run_t type, if you want to store the prelude lml files under the /run directory.

prelude_log_t

- Set files with the prelude_log_t type, if you want to treat the data as prelude log data, usually stored under the /var/log directory.

prelude_spool_t

- Set files with the prelude_spool_t type, if you want to store the prelude files under the /var/spool directory.


Paths:
/var/spool/prelude(/.*)?, /var/spool/prelude-manager(/.*)?

prelude_var_lib_t

- Set files with the prelude_var_lib_t type, if you want to store the prelude files under the /var/lib directory.

prelude_var_run_t

- Set files with the prelude_var_run_t type, if you want to store the prelude files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux prelude policy is very flexible allowing users to setup their prelude processes in as secure a method as possible.

The following port types are defined for prelude:

prelude_port_t

Default Defined Ports: tcp 8021

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux prelude policy is very flexible allowing users to setup their prelude processes in as secure a method as possible.

The following process types are defined for prelude:

prelude_lml_t, prelude_t, prelude_audisp_t, prelude_correlator_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), prelude(8), semanage(8), restorecon(8), chcon(1)


 

Index

NAME
DESCRIPTION
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:29 GMT, December 24, 2015