1piranha_pulse_selinux(8) SELinux Policy piranha_pulse piranha_pulse_selinux(8)
2
3
4

NAME

6       piranha_pulse_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       piranha_pulse processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the piranha_pulse processes via  flexi‐
11       ble mandatory access control.
12
13       The  piranha_pulse  processes  execute with the piranha_pulse_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep piranha_pulse_t
20
21
22

ENTRYPOINTS

24       The   piranha_pulse_t   SELinux   type   can   be   entered   via   the
25       piranha_pulse_exec_t file type.
26
27       The default entrypoint paths for the  piranha_pulse_t  domain  are  the
28       following:
29
30       /usr/sbin/pulse
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       piranha_pulse  policy  is  very  flexible allowing users to setup their
40       piranha_pulse processes in as secure a method as possible.
41
42       The following process types are defined for piranha_pulse:
43
44       piranha_pulse_t
45
46       Note: semanage permissive -a piranha_pulse_t can be used  to  make  the
47       process  type  piranha_pulse_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       piranha_pulse policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run piranha_pulse with the
56       tightest access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you  want  to allow confined applications to run with kerberos, you
90       must turn on the allow_kerberos boolean. Enabled by default.
91
92       setsebool -P allow_kerberos 1
93
94
95
96       If you want to allow sysadm to debug or ptrace all processes, you  must
97       turn on the allow_ptrace boolean. Disabled by default.
98
99       setsebool -P allow_ptrace 1
100
101
102
103       If  you  want  to  allow  system  to run with NIS, you must turn on the
104       allow_ypbind boolean. Disabled by default.
105
106       setsebool -P allow_ypbind 1
107
108
109
110       If you want to enable cluster mode for daemons, you must  turn  on  the
111       daemons_enable_cluster_mode boolean. Disabled by default.
112
113       setsebool -P daemons_enable_cluster_mode 1
114
115
116
117       If  you  want to allow all domains to have the kernel load modules, you
118       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
119       default.
120
121       setsebool -P domain_kernel_load_modules 1
122
123
124
125       If you want to allow all domains to execute in fips_mode, you must turn
126       on the fips_mode boolean. Enabled by default.
127
128       setsebool -P fips_mode 1
129
130
131
132       If you want to enable reading of urandom for all domains, you must turn
133       on the global_ssp boolean. Disabled by default.
134
135       setsebool -P global_ssp 1
136
137
138
139       If you want to enable support for upstart as the init program, you must
140       turn on the init_upstart boolean. Enabled by default.
141
142       setsebool -P init_upstart 1
143
144
145
146       If you want to allow confined applications to use nscd  shared  memory,
147       you must turn on the nscd_use_shm boolean. Enabled by default.
148
149       setsebool -P nscd_use_shm 1
150
151
152

MANAGED FILES

154       The  SELinux process type piranha_pulse_t can manage files labeled with
155       the following file types.  The paths listed are the default  paths  for
156       these  file  types.  Note the processes UID still need to have DAC per‐
157       missions.
158
159       cluster_conf_t
160
161            /etc/cluster(/.*)?
162
163       cluster_var_lib_t
164
165            /var/lib(64)?/openais(/.*)?
166            /var/lib(64)?/pengine(/.*)?
167            /var/lib(64)?/corosync(/.*)?
168            /usr/lib(64)?/heartbeat(/.*)?
169            /var/lib(64)?/heartbeat(/.*)?
170            /var/lib(64)?/pacemaker(/.*)?
171            /var/lib/cluster(/.*)?
172
173       cluster_var_run_t
174
175            /var/run/crm(/.*)?
176            /var/run/cman_.*
177            /var/run/rsctmp(/.*)?
178            /var/run/aisexec.*
179            /var/run/heartbeat(/.*)?
180            /var/run/cpglockd.pid
181            /var/run/corosync.pid
182            /var/run/rgmanager.pid
183            /var/run/cluster/rgmanager.sk
184
185       initrc_tmp_t
186
187
188       mnt_t
189
190            /mnt(/[^/]*)
191            /mnt(/[^/]*)?
192            /rhev(/[^/]*)?
193            /media(/[^/]*)
194            /media(/[^/]*)?
195            /etc/rhgb(/.*)?
196            /media/.hal-.*
197            /net
198            /afs
199            /rhev
200            /misc
201
202       piranha_pulse_var_run_t
203
204            /var/run/pulse.pid
205
206       piranha_tmpfs
207
208
209       root_t
210
211            /
212            /initrd
213
214       samba_etc_t
215
216            /etc/samba(/.*)?
217
218       samba_var_t
219
220            /var/nmbd(/.*)?
221            /var/lib/samba(/.*)?
222            /var/cache/samba(/.*)?
223
224       tmp_t
225
226            /tmp
227            /usr/tmp
228            /var/tmp
229            /tmp-inst
230            /var/tmp-inst
231            /var/tmp/vi.recover
232
233

FILE CONTEXTS

235       SELinux requires files to have an extended attribute to define the file
236       type.
237
238       You can see the context of a file using the -Z option to ls
239
240       Policy  governs  the  access  confined  processes  have to these files.
241       SELinux piranha_pulse policy is very flexible allowing users  to  setup
242       their piranha_pulse processes in as secure a method as possible.
243
244       STANDARD FILE CONTEXT
245
246       SELinux  defines  the  file context types for the piranha_pulse, if you
247       wanted to store files with these types in a diffent paths, you need  to
248       execute  the  semanage  command to sepecify alternate labeling and then
249       use restorecon to put the labels on disk.
250
251       semanage   fcontext   -a   -t    piranha_pulse_var_run_t    '/srv/mypi‐
252       ranha_pulse_content(/.*)?'
253       restorecon -R -v /srv/mypiranha_pulse_content
254
255       Note:  SELinux  often  uses  regular expressions to specify labels that
256       match multiple files.
257
258       The following file types are defined for piranha_pulse:
259
260
261
262       piranha_pulse_exec_t
263
264       - Set files with the piranha_pulse_exec_t type, if you want to  transi‐
265       tion an executable to the piranha_pulse_t domain.
266
267
268
269       piranha_pulse_initrc_exec_t
270
271       -  Set  files with the piranha_pulse_initrc_exec_t type, if you want to
272       transition an executable to the piranha_pulse_initrc_t domain.
273
274
275
276       piranha_pulse_tmpfs_t
277
278       - Set files with the piranha_pulse_tmpfs_t type, if you want  to  store
279       piranha pulse files on a tmpfs file system.
280
281
282
283       piranha_pulse_var_run_t
284
285       - Set files with the piranha_pulse_var_run_t type, if you want to store
286       the piranha pulse files under the /run or /var/run directory.
287
288
289
290       Note: File context can be temporarily modified with the chcon  command.
291       If  you want to permanently change the file context you need to use the
292       semanage fcontext command.  This will modify the SELinux labeling data‐
293       base.  You will need to use restorecon to apply the labels.
294
295

COMMANDS

297       semanage  fcontext  can also be used to manipulate default file context
298       mappings.
299
300       semanage permissive can also be used to manipulate  whether  or  not  a
301       process type is permissive.
302
303       semanage  module can also be used to enable/disable/install/remove pol‐
304       icy modules.
305
306       semanage boolean can also be used to manipulate the booleans
307
308
309       system-config-selinux is a GUI tool available to customize SELinux pol‐
310       icy settings.
311
312

AUTHOR

314       This manual page was auto-generated using sepolicy manpage .
315
316

SEE ALSO

318       selinux(8),  piranha_pulse(8),  semanage(8),  restorecon(8), chcon(1) ,
319       setsebool(8)
320
321
322
323piranha_pulse                      15-06-03           piranha_pulse_selinux(8)
Impressum