1piranha_pulse_selinux(8) SELinux Policy piranha_pulse piranha_pulse_selinux(8)
2
3
4
6 piranha_pulse_selinux - Security Enhanced Linux Policy for the
7 piranha_pulse processes
8
10 Security-Enhanced Linux secures the piranha_pulse processes via flexi‐
11 ble mandatory access control.
12
13 The piranha_pulse processes execute with the piranha_pulse_t SELinux
14 type. You can check if you have these processes running by executing
15 the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep piranha_pulse_t
20
21
22
24 The piranha_pulse_t SELinux type can be entered via the
25 piranha_pulse_exec_t file type.
26
27 The default entrypoint paths for the piranha_pulse_t domain are the
28 following:
29
30 /usr/sbin/pulse
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 piranha_pulse policy is very flexible allowing users to setup their
40 piranha_pulse processes in as secure a method as possible.
41
42 The following process types are defined for piranha_pulse:
43
44 piranha_pulse_t
45
46 Note: semanage permissive -a piranha_pulse_t can be used to make the
47 process type piranha_pulse_t permissive. SELinux does not deny access
48 to permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required.
54 piranha_pulse policy is extremely flexible and has several booleans
55 that allow you to manipulate the policy and run piranha_pulse with the
56 tightest access possible.
57
58
59
60 If you want to allow all domains to execute in fips_mode, you must turn
61 on the fips_mode boolean. Enabled by default.
62
63 setsebool -P fips_mode 1
64
65
66
68 The SELinux process type piranha_pulse_t can manage files labeled with
69 the following file types. The paths listed are the default paths for
70 these file types. Note the processes UID still need to have DAC per‐
71 missions.
72
73 cluster_conf_t
74
75 /etc/cluster(/.*)?
76
77 cluster_var_lib_t
78
79 /var/lib/pcsd(/.*)?
80 /var/lib/cluster(/.*)?
81 /var/lib/openais(/.*)?
82 /var/lib/pengine(/.*)?
83 /var/lib/corosync(/.*)?
84 /usr/lib/heartbeat(/.*)?
85 /var/lib/heartbeat(/.*)?
86 /var/lib/pacemaker(/.*)?
87
88 cluster_var_run_t
89
90 /var/run/crm(/.*)?
91 /var/run/cman_.*
92 /var/run/rsctmp(/.*)?
93 /var/run/aisexec.*
94 /var/run/heartbeat(/.*)?
95 /var/run/corosync-qnetd(/.*)?
96 /var/run/corosync-qdevice(/.*)?
97 /var/run/corosync.pid
98 /var/run/cpglockd.pid
99 /var/run/rgmanager.pid
100 /var/run/cluster/rgmanager.sk
101
102 piranha_pulse_var_run_t
103
104 /var/run/pulse.pid
105
106 piranha_tmpfs
107
108
109 root_t
110
111 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
112 /
113 /initrd
114
115 systemd_passwd_var_run_t
116
117 /var/run/systemd/ask-password(/.*)?
118 /var/run/systemd/ask-password-block(/.*)?
119
120
122 SELinux requires files to have an extended attribute to define the file
123 type.
124
125 You can see the context of a file using the -Z option to ls
126
127 Policy governs the access confined processes have to these files.
128 SELinux piranha_pulse policy is very flexible allowing users to setup
129 their piranha_pulse processes in as secure a method as possible.
130
131 STANDARD FILE CONTEXT
132
133 SELinux defines the file context types for the piranha_pulse, if you
134 wanted to store files with these types in a diffent paths, you need to
135 execute the semanage command to sepecify alternate labeling and then
136 use restorecon to put the labels on disk.
137
138 semanage fcontext -a -t piranha_pulse_var_run_t '/srv/mypi‐
139 ranha_pulse_content(/.*)?'
140 restorecon -R -v /srv/mypiranha_pulse_content
141
142 Note: SELinux often uses regular expressions to specify labels that
143 match multiple files.
144
145 The following file types are defined for piranha_pulse:
146
147
148
149 piranha_pulse_exec_t
150
151 - Set files with the piranha_pulse_exec_t type, if you want to transi‐
152 tion an executable to the piranha_pulse_t domain.
153
154
155
156 piranha_pulse_initrc_exec_t
157
158 - Set files with the piranha_pulse_initrc_exec_t type, if you want to
159 transition an executable to the piranha_pulse_initrc_t domain.
160
161
162
163 piranha_pulse_tmpfs_t
164
165 - Set files with the piranha_pulse_tmpfs_t type, if you want to store
166 piranha pulse files on a tmpfs file system.
167
168
169
170 piranha_pulse_var_run_t
171
172 - Set files with the piranha_pulse_var_run_t type, if you want to store
173 the piranha pulse files under the /run or /var/run directory.
174
175
176
177 Note: File context can be temporarily modified with the chcon command.
178 If you want to permanently change the file context you need to use the
179 semanage fcontext command. This will modify the SELinux labeling data‐
180 base. You will need to use restorecon to apply the labels.
181
182
184 semanage fcontext can also be used to manipulate default file context
185 mappings.
186
187 semanage permissive can also be used to manipulate whether or not a
188 process type is permissive.
189
190 semanage module can also be used to enable/disable/install/remove pol‐
191 icy modules.
192
193 semanage boolean can also be used to manipulate the booleans
194
195
196 system-config-selinux is a GUI tool available to customize SELinux pol‐
197 icy settings.
198
199
201 This manual page was auto-generated using sepolicy manpage .
202
203
205 selinux(8), piranha_pulse(8), semanage(8), restorecon(8), chcon(1),
206 sepolicy(8), setsebool(8)
207
208
209
210piranha_pulse 20-05-05 piranha_pulse_selinux(8)