1pcp_pmlogger_selinux(8)   SELinux Policy pcp_pmlogger  pcp_pmlogger_selinux(8)
2
3
4

NAME

6       pcp_pmlogger_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       pcp_pmlogger processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pcp_pmlogger processes via flexible
11       mandatory access control.
12
13       The  pcp_pmlogger  processes  execute  with  the pcp_pmlogger_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pcp_pmlogger_t
20
21
22

ENTRYPOINTS

24       The  pcp_pmlogger_t  SELinux  type  can  be  entered via the pcp_pmlog‐
25       ger_exec_t file type.
26
27       The default entrypoint paths for the pcp_pmlogger_t domain are the fol‐
28       lowing:
29
30       /usr/bin/pmlogger,                         /usr/share/pcp/lib/pmlogger,
31       /usr/libexec/pcp/bin/pmlogger
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       pcp_pmlogger policy is very flexible  allowing  users  to  setup  their
41       pcp_pmlogger processes in as secure a method as possible.
42
43       The following process types are defined for pcp_pmlogger:
44
45       pcp_pmlogger_t
46
47       Note:  semanage  permissive  -a  pcp_pmlogger_t can be used to make the
48       process type pcp_pmlogger_t permissive. SELinux does not deny access to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       pcp_pmlogger policy is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run pcp_pmlogger with the tight‐
57       est access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all daemons to write corefiles to /, you must turn
70       on the daemons_dump_core boolean. Disabled by default.
71
72       setsebool -P daemons_dump_core 1
73
74
75
76       If you want to enable cluster mode for daemons, you must  turn  on  the
77       daemons_enable_cluster_mode boolean. Enabled by default.
78
79       setsebool -P daemons_enable_cluster_mode 1
80
81
82
83       If  you want to allow all daemons to use tcp wrappers, you must turn on
84       the daemons_use_tcp_wrapper boolean. Disabled by default.
85
86       setsebool -P daemons_use_tcp_wrapper 1
87
88
89
90       If you want to allow all daemons the ability to  read/write  terminals,
91       you must turn on the daemons_use_tty boolean. Disabled by default.
92
93       setsebool -P daemons_use_tty 1
94
95
96
97       If  you  want  to deny any process from ptracing or debugging any other
98       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
99       default.
100
101       setsebool -P deny_ptrace 1
102
103
104
105       If  you  want  to  allow  any  process  to mmap any file on system with
106       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
107       ean. Enabled by default.
108
109       setsebool -P domain_can_mmap_files 1
110
111
112
113       If  you want to allow all domains write to kmsg_device, while kernel is
114       executed with systemd.log_target=kmsg parameter, you must turn  on  the
115       domain_can_write_kmsg boolean. Disabled by default.
116
117       setsebool -P domain_can_write_kmsg 1
118
119
120
121       If you want to allow all domains to use other domains file descriptors,
122       you must turn on the domain_fd_use boolean. Enabled by default.
123
124       setsebool -P domain_fd_use 1
125
126
127
128       If you want to allow all domains to have the kernel load  modules,  you
129       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
130       default.
131
132       setsebool -P domain_kernel_load_modules 1
133
134
135
136       If you want to allow all domains to execute in fips_mode, you must turn
137       on the fips_mode boolean. Enabled by default.
138
139       setsebool -P fips_mode 1
140
141
142
143       If you want to enable reading of urandom for all domains, you must turn
144       on the global_ssp boolean. Disabled by default.
145
146       setsebool -P global_ssp 1
147
148
149
150       If you want to allow confined applications to run  with  kerberos,  you
151       must turn on the kerberos_enabled boolean. Enabled by default.
152
153       setsebool -P kerberos_enabled 1
154
155
156
157       If  you  want  to  allow  system  to run with NIS, you must turn on the
158       nis_enabled boolean. Disabled by default.
159
160       setsebool -P nis_enabled 1
161
162
163
164       If you want to allow confined applications to use nscd  shared  memory,
165       you must turn on the nscd_use_shm boolean. Disabled by default.
166
167       setsebool -P nscd_use_shm 1
168
169
170
171       If you want to allow pcp to bind to all unreserved_ports, you must turn
172       on the pcp_bind_all_unreserved_ports boolean. Disabled by default.
173
174       setsebool -P pcp_bind_all_unreserved_ports 1
175
176
177

MANAGED FILES

179       The SELinux process type pcp_pmlogger_t can manage files  labeled  with
180       the  following  file types.  The paths listed are the default paths for
181       these file types.  Note the processes UID still need to have  DAC  per‐
182       missions.
183
184       cluster_conf_t
185
186            /etc/cluster(/.*)?
187
188       cluster_var_lib_t
189
190            /var/lib/pcsd(/.*)?
191            /var/lib/cluster(/.*)?
192            /var/lib/openais(/.*)?
193            /var/lib/pengine(/.*)?
194            /var/lib/corosync(/.*)?
195            /usr/lib/heartbeat(/.*)?
196            /var/lib/heartbeat(/.*)?
197            /var/lib/pacemaker(/.*)?
198
199       cluster_var_run_t
200
201            /var/run/crm(/.*)?
202            /var/run/cman_.*
203            /var/run/rsctmp(/.*)?
204            /var/run/aisexec.*
205            /var/run/heartbeat(/.*)?
206            /var/run/corosync-qnetd(/.*)?
207            /var/run/corosync-qdevice(/.*)?
208            /var/run/cpglockd.pid
209            /var/run/corosync.pid
210            /var/run/rgmanager.pid
211            /var/run/cluster/rgmanager.sk
212
213       pcp_log_t
214
215            /var/log/pcp(/.*)?
216
217       pcp_tmp_t
218
219
220       pcp_tmpfs_t
221
222
223       pcp_var_lib_t
224
225            /var/lib/pcp(/.*)?
226
227       pcp_var_run_t
228
229            /var/run/pcp(/.*)?
230            /var/run/pmcd.socket
231            /var/run/pmlogger.primary.socket
232
233       root_t
234
235            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
236            /
237            /initrd
238
239       systemd_passwd_var_run_t
240
241            /var/run/systemd/ask-password(/.*)?
242            /var/run/systemd/ask-password-block(/.*)?
243
244

FILE CONTEXTS

246       SELinux requires files to have an extended attribute to define the file
247       type.
248
249       You can see the context of a file using the -Z option to ls
250
251       Policy governs the access  confined  processes  have  to  these  files.
252       SELinux  pcp_pmlogger  policy  is very flexible allowing users to setup
253       their pcp_pmlogger processes in as secure a method as possible.
254
255       The following file types are defined for pcp_pmlogger:
256
257
258
259       pcp_pmlogger_exec_t
260
261       - Set files with the pcp_pmlogger_exec_t type, if you want  to  transi‐
262       tion an executable to the pcp_pmlogger_t domain.
263
264
265       Paths:
266            /usr/bin/pmlogger,                    /usr/share/pcp/lib/pmlogger,
267            /usr/libexec/pcp/bin/pmlogger
268
269
270       pcp_pmlogger_initrc_exec_t
271
272       - Set files with the pcp_pmlogger_initrc_exec_t type, if  you  want  to
273       transition an executable to the pcp_pmlogger_initrc_t domain.
274
275
276
277       Note:  File context can be temporarily modified with the chcon command.
278       If you want to permanently change the file context you need to use  the
279       semanage fcontext command.  This will modify the SELinux labeling data‐
280       base.  You will need to use restorecon to apply the labels.
281
282

COMMANDS

284       semanage fcontext can also be used to manipulate default  file  context
285       mappings.
286
287       semanage  permissive  can  also  be used to manipulate whether or not a
288       process type is permissive.
289
290       semanage module can also be used to enable/disable/install/remove  pol‐
291       icy modules.
292
293       semanage boolean can also be used to manipulate the booleans
294
295
296       system-config-selinux is a GUI tool available to customize SELinux pol‐
297       icy settings.
298
299

AUTHOR

301       This manual page was auto-generated using sepolicy manpage .
302
303

SEE ALSO

305       selinux(8),  pcp_pmlogger(8),  semanage(8),  restorecon(8),   chcon(1),
306       sepolicy(8) , setsebool(8)
307
308
309
310pcp_pmlogger                       19-04-25            pcp_pmlogger_selinux(8)
Impressum