1piranha_pulse_selinux(8) SELinux Policy piranha_pulse piranha_pulse_selinux(8)
2
3
4

NAME

6       piranha_pulse_selinux  -  Security  Enhanced  Linux  Policy for the pi‐
7       ranha_pulse processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the piranha_pulse processes via  flexi‐
11       ble mandatory access control.
12
13       The  piranha_pulse  processes  execute with the piranha_pulse_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep piranha_pulse_t
20
21
22

ENTRYPOINTS

24       The   piranha_pulse_t   SELinux   type  can  be  entered  via  the  pi‐
25       ranha_pulse_exec_t file type.
26
27       The default entrypoint paths for the  piranha_pulse_t  domain  are  the
28       following:
29
30       /usr/sbin/pulse
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       piranha_pulse policy is very flexible allowing users to setup their pi‐
40       ranha_pulse processes in as secure a method as possible.
41
42       The following process types are defined for piranha_pulse:
43
44       piranha_pulse_t
45
46       Note: semanage permissive -a piranha_pulse_t can be used  to  make  the
47       process  type  piranha_pulse_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable  based on least access required.  pi‐
54       ranha_pulse policy is extremely flexible and has several booleans  that
55       allow  you  to  manipulate  the  policy  and run piranha_pulse with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux process type piranha_pulse_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/pcsd-ruby.socket
96            /var/run/corosync-qnetd(/.*)?
97            /var/run/corosync-qdevice(/.*)?
98            /var/run/corosync.pid
99            /var/run/cpglockd.pid
100            /var/run/rgmanager.pid
101            /var/run/cluster/rgmanager.sk
102
103       krb5_host_rcache_t
104
105            /var/tmp/krb5_0.rcache2
106            /var/cache/krb5rcache(/.*)?
107            /var/tmp/nfs_0
108            /var/tmp/DNS_25
109            /var/tmp/host_0
110            /var/tmp/imap_0
111            /var/tmp/HTTP_23
112            /var/tmp/HTTP_48
113            /var/tmp/ldap_55
114            /var/tmp/ldap_487
115            /var/tmp/ldapmap1_0
116
117       piranha_pulse_var_run_t
118
119            /var/run/pulse.pid
120
121       piranha_tmpfs
122
123
124       root_t
125
126            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
127            /
128            /initrd
129
130       systemd_passwd_var_run_t
131
132            /var/run/systemd/ask-password(/.*)?
133            /var/run/systemd/ask-password-block(/.*)?
134
135

FILE CONTEXTS

137       SELinux requires files to have an extended attribute to define the file
138       type.
139
140       You can see the context of a file using the -Z option to ls
141
142       Policy  governs  the  access  confined  processes  have to these files.
143       SELinux piranha_pulse policy is very flexible allowing users  to  setup
144       their piranha_pulse processes in as secure a method as possible.
145
146       STANDARD FILE CONTEXT
147
148       SELinux  defines  the  file context types for the piranha_pulse, if you
149       wanted to store files with these types in a diffent paths, you need  to
150       execute the semanage command to specify alternate labeling and then use
151       restorecon to put the labels on disk.
152
153       semanage   fcontext   -a   -t    piranha_pulse_var_run_t    '/srv/mypi‐
154       ranha_pulse_content(/.*)?'
155       restorecon -R -v /srv/mypiranha_pulse_content
156
157       Note:  SELinux  often  uses  regular expressions to specify labels that
158       match multiple files.
159
160       The following file types are defined for piranha_pulse:
161
162
163
164       piranha_pulse_exec_t
165
166       - Set files with the piranha_pulse_exec_t type, if you want to  transi‐
167       tion an executable to the piranha_pulse_t domain.
168
169
170
171       piranha_pulse_initrc_exec_t
172
173       -  Set  files with the piranha_pulse_initrc_exec_t type, if you want to
174       transition an executable to the piranha_pulse_initrc_t domain.
175
176
177
178       piranha_pulse_tmpfs_t
179
180       - Set files with the piranha_pulse_tmpfs_t type, if you want  to  store
181       piranha pulse files on a tmpfs file system.
182
183
184
185       piranha_pulse_var_run_t
186
187       - Set files with the piranha_pulse_var_run_t type, if you want to store
188       the piranha pulse files under the /run or /var/run directory.
189
190
191
192       Note: File context can be temporarily modified with the chcon  command.
193       If  you want to permanently change the file context you need to use the
194       semanage fcontext command.  This will modify the SELinux labeling data‐
195       base.  You will need to use restorecon to apply the labels.
196
197

COMMANDS

199       semanage  fcontext  can also be used to manipulate default file context
200       mappings.
201
202       semanage permissive can also be used to manipulate  whether  or  not  a
203       process type is permissive.
204
205       semanage  module can also be used to enable/disable/install/remove pol‐
206       icy modules.
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8), piranha_pulse(8), semanage(8), restorecon(8), chcon(1), se‐
221       policy(8), setsebool(8)
222
223
224
225piranha_pulse                      23-02-03           piranha_pulse_selinux(8)
Impressum