1piranha_pulse_selinux(8) SELinux Policy piranha_pulse piranha_pulse_selinux(8)
2
3
4

NAME

6       piranha_pulse_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       piranha_pulse processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the piranha_pulse processes via  flexi‐
11       ble mandatory access control.
12
13       The  piranha_pulse  processes  execute with the piranha_pulse_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep piranha_pulse_t
20
21
22

ENTRYPOINTS

24       The   piranha_pulse_t   SELinux   type   can   be   entered   via   the
25       piranha_pulse_exec_t file type.
26
27       The default entrypoint paths for the  piranha_pulse_t  domain  are  the
28       following:
29
30       /usr/sbin/pulse
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       piranha_pulse  policy  is  very  flexible allowing users to setup their
40       piranha_pulse processes in as secure a method as possible.
41
42       The following process types are defined for piranha_pulse:
43
44       piranha_pulse_t
45
46       Note: semanage permissive -a piranha_pulse_t can be used  to  make  the
47       process  type  piranha_pulse_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       piranha_pulse policy is extremely flexible  and  has  several  booleans
55       that  allow you to manipulate the policy and run piranha_pulse with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type piranha_pulse_t can manage files labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       piranha_pulse_tmpfs_t
132
133
134       piranha_pulse_var_run_t
135
136            /var/run/pulse.pid
137
138       piranha_tmpfs
139
140
141       root_t
142
143            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
144            /
145            /initrd
146
147       samba_etc_t
148
149            /etc/samba(/.*)?
150
151       samba_var_t
152
153            /var/nmbd(/.*)?
154            /var/lib/samba(/.*)?
155            /var/cache/samba(/.*)?
156
157       systemd_passwd_var_run_t
158
159            /var/run/systemd/ask-password(/.*)?
160            /var/run/systemd/ask-password-block(/.*)?
161
162

FILE CONTEXTS

164       SELinux requires files to have an extended attribute to define the file
165       type.
166
167       You can see the context of a file using the -Z option to ls
168
169       Policy governs the access  confined  processes  have  to  these  files.
170       SELinux  piranha_pulse  policy is very flexible allowing users to setup
171       their piranha_pulse processes in as secure a method as possible.
172
173       STANDARD FILE CONTEXT
174
175       SELinux defines the file context types for the  piranha_pulse,  if  you
176       wanted  to store files with these types in a diffent paths, you need to
177       execute the semanage command to sepecify alternate  labeling  and  then
178       use restorecon to put the labels on disk.
179
180       semanage    fcontext    -a   -t   piranha_pulse_var_run_t   '/srv/mypi‐
181       ranha_pulse_content(/.*)?'
182       restorecon -R -v /srv/mypiranha_pulse_content
183
184       Note: SELinux often uses regular expressions  to  specify  labels  that
185       match multiple files.
186
187       The following file types are defined for piranha_pulse:
188
189
190
191       piranha_pulse_exec_t
192
193       -  Set files with the piranha_pulse_exec_t type, if you want to transi‐
194       tion an executable to the piranha_pulse_t domain.
195
196
197
198       piranha_pulse_initrc_exec_t
199
200       - Set files with the piranha_pulse_initrc_exec_t type, if you  want  to
201       transition an executable to the piranha_pulse_initrc_t domain.
202
203
204
205       piranha_pulse_tmpfs_t
206
207       -  Set  files with the piranha_pulse_tmpfs_t type, if you want to store
208       piranha pulse files on a tmpfs file system.
209
210
211
212       piranha_pulse_var_run_t
213
214       - Set files with the piranha_pulse_var_run_t type, if you want to store
215       the piranha pulse files under the /run or /var/run directory.
216
217
218
219       Note:  File context can be temporarily modified with the chcon command.
220       If you want to permanently change the file context you need to use  the
221       semanage fcontext command.  This will modify the SELinux labeling data‐
222       base.  You will need to use restorecon to apply the labels.
223
224

COMMANDS

226       semanage fcontext can also be used to manipulate default  file  context
227       mappings.
228
229       semanage  permissive  can  also  be used to manipulate whether or not a
230       process type is permissive.
231
232       semanage module can also be used to enable/disable/install/remove  pol‐
233       icy modules.
234
235       semanage boolean can also be used to manipulate the booleans
236
237
238       system-config-selinux is a GUI tool available to customize SELinux pol‐
239       icy settings.
240
241

AUTHOR

243       This manual page was auto-generated using sepolicy manpage .
244
245

SEE ALSO

247       selinux(8),  piranha_pulse(8),  semanage(8),  restorecon(8),  chcon(1),
248       sepolicy(8), setsebool(8)
249
250
251
252piranha_pulse                      19-10-08           piranha_pulse_selinux(8)
Impressum