1piranha_pulse_selinux(8) SELinux Policy piranha_pulse piranha_pulse_selinux(8)
2
3
4
6 piranha_pulse_selinux - Security Enhanced Linux Policy for the pi‐
7 ranha_pulse processes
8
10 Security-Enhanced Linux secures the piranha_pulse processes via flexi‐
11 ble mandatory access control.
12
13 The piranha_pulse processes execute with the piranha_pulse_t SELinux
14 type. You can check if you have these processes running by executing
15 the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep piranha_pulse_t
20
21
22
24 The piranha_pulse_t SELinux type can be entered via the pi‐
25 ranha_pulse_exec_t file type.
26
27 The default entrypoint paths for the piranha_pulse_t domain are the
28 following:
29
30 /usr/sbin/pulse
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 piranha_pulse policy is very flexible allowing users to setup their pi‐
40 ranha_pulse processes in as secure a method as possible.
41
42 The following process types are defined for piranha_pulse:
43
44 piranha_pulse_t
45
46 Note: semanage permissive -a piranha_pulse_t can be used to make the
47 process type piranha_pulse_t permissive. SELinux does not deny access
48 to permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required. pi‐
54 ranha_pulse policy is extremely flexible and has several booleans that
55 allow you to manipulate the policy and run piranha_pulse with the
56 tightest access possible.
57
58
59
60 If you want to dontaudit all daemons scheduling requests (setsched,
61 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
62 Enabled by default.
63
64 setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68 If you want to allow all domains to execute in fips_mode, you must turn
69 on the fips_mode boolean. Enabled by default.
70
71 setsebool -P fips_mode 1
72
73
74
75 If you want to allow system to run with NIS, you must turn on the
76 nis_enabled boolean. Disabled by default.
77
78 setsebool -P nis_enabled 1
79
80
81
83 The SELinux process type piranha_pulse_t can manage files labeled with
84 the following file types. The paths listed are the default paths for
85 these file types. Note the processes UID still need to have DAC per‐
86 missions.
87
88 cluster_conf_t
89
90 /etc/cluster(/.*)?
91
92 cluster_var_lib_t
93
94 /var/lib/pcsd(/.*)?
95 /var/lib/cluster(/.*)?
96 /var/lib/openais(/.*)?
97 /var/lib/pengine(/.*)?
98 /var/lib/corosync(/.*)?
99 /usr/lib/heartbeat(/.*)?
100 /var/lib/heartbeat(/.*)?
101 /var/lib/pacemaker(/.*)?
102
103 cluster_var_run_t
104
105 /var/run/crm(/.*)?
106 /var/run/cman_.*
107 /var/run/rsctmp(/.*)?
108 /var/run/aisexec.*
109 /var/run/heartbeat(/.*)?
110 /var/run/pcsd-ruby.socket
111 /var/run/corosync-qnetd(/.*)?
112 /var/run/corosync-qdevice(/.*)?
113 /var/run/corosync.pid
114 /var/run/cpglockd.pid
115 /var/run/rgmanager.pid
116 /var/run/cluster/rgmanager.sk
117
118 krb5_host_rcache_t
119
120 /var/tmp/krb5_0.rcache2
121 /var/cache/krb5rcache(/.*)?
122 /var/tmp/nfs_0
123 /var/tmp/DNS_25
124 /var/tmp/host_0
125 /var/tmp/imap_0
126 /var/tmp/HTTP_23
127 /var/tmp/HTTP_48
128 /var/tmp/ldap_55
129 /var/tmp/ldap_487
130 /var/tmp/ldapmap1_0
131
132 piranha_pulse_var_run_t
133
134 /var/run/pulse.pid
135
136 piranha_tmpfs
137
138
139 root_t
140
141 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
142 /
143 /initrd
144
145 systemd_passwd_var_run_t
146
147 /var/run/systemd/ask-password(/.*)?
148 /var/run/systemd/ask-password-block(/.*)?
149
150
152 SELinux requires files to have an extended attribute to define the file
153 type.
154
155 You can see the context of a file using the -Z option to ls
156
157 Policy governs the access confined processes have to these files.
158 SELinux piranha_pulse policy is very flexible allowing users to setup
159 their piranha_pulse processes in as secure a method as possible.
160
161 STANDARD FILE CONTEXT
162
163 SELinux defines the file context types for the piranha_pulse, if you
164 wanted to store files with these types in a different paths, you need
165 to execute the semanage command to specify alternate labeling and then
166 use restorecon to put the labels on disk.
167
168 semanage fcontext -a -t piranha_pulse_exec_t '/srv/piranha_pulse/con‐
169 tent(/.*)?'
170 restorecon -R -v /srv/mypiranha_pulse_content
171
172 Note: SELinux often uses regular expressions to specify labels that
173 match multiple files.
174
175 The following file types are defined for piranha_pulse:
176
177
178
179 piranha_pulse_exec_t
180
181 - Set files with the piranha_pulse_exec_t type, if you want to transi‐
182 tion an executable to the piranha_pulse_t domain.
183
184
185
186 piranha_pulse_initrc_exec_t
187
188 - Set files with the piranha_pulse_initrc_exec_t type, if you want to
189 transition an executable to the piranha_pulse_initrc_t domain.
190
191
192
193 piranha_pulse_tmpfs_t
194
195 - Set files with the piranha_pulse_tmpfs_t type, if you want to store
196 piranha pulse files on a tmpfs file system.
197
198
199
200 piranha_pulse_var_run_t
201
202 - Set files with the piranha_pulse_var_run_t type, if you want to store
203 the piranha pulse files under the /run or /var/run directory.
204
205
206
207 Note: File context can be temporarily modified with the chcon command.
208 If you want to permanently change the file context you need to use the
209 semanage fcontext command. This will modify the SELinux labeling data‐
210 base. You will need to use restorecon to apply the labels.
211
212
214 semanage fcontext can also be used to manipulate default file context
215 mappings.
216
217 semanage permissive can also be used to manipulate whether or not a
218 process type is permissive.
219
220 semanage module can also be used to enable/disable/install/remove pol‐
221 icy modules.
222
223 semanage boolean can also be used to manipulate the booleans
224
225
226 system-config-selinux is a GUI tool available to customize SELinux pol‐
227 icy settings.
228
229
231 This manual page was auto-generated using sepolicy manpage .
232
233
235 selinux(8), piranha_pulse(8), semanage(8), restorecon(8), chcon(1), se‐
236 policy(8), setsebool(8)
237
238
239
240piranha_pulse 23-10-20 piranha_pulse_selinux(8)