1pcp_pmcd_selinux(8)         SELinux Policy pcp_pmcd        pcp_pmcd_selinux(8)
2
3
4

NAME

6       pcp_pmcd_selinux - Security Enhanced Linux Policy for the pcp_pmcd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  pcp_pmcd  processes  via  flexible
11       mandatory access control.
12
13       The  pcp_pmcd  processes  execute with the pcp_pmcd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pcp_pmcd_t
20
21
22

ENTRYPOINTS

24       The pcp_pmcd_t SELinux type can be entered via the pcp_pmcd_exec_t file
25       type.
26
27       The default entrypoint paths for the pcp_pmcd_t domain are the  follow‐
28       ing:
29
30       /usr/bin/pmcd, /usr/libexec/pcp/bin/pmcd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pcp_pmcd policy is very flexible allowing users to setup their pcp_pmcd
40       processes in as secure a method as possible.
41
42       The following process types are defined for pcp_pmcd:
43
44       pcp_pmcd_t
45
46       Note: semanage permissive -a pcp_pmcd_t can be used to make the process
47       type  pcp_pmcd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pcp_pmcd policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run pcp_pmcd with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95
96       If you want to allow pcp to bind to all unreserved_ports, you must turn
97       on the pcp_bind_all_unreserved_ports boolean. Disabled by default.
98
99       setsebool -P pcp_bind_all_unreserved_ports 1
100
101
102
103       If  you  want  to  allow pcp to read generic logs, you must turn on the
104       pcp_read_generic_logs boolean. Disabled by default.
105
106       setsebool -P pcp_read_generic_logs 1
107
108
109

MANAGED FILES

111       The SELinux process type pcp_pmcd_t can manage files labeled  with  the
112       following file types.  The paths listed are the default paths for these
113       file types.  Note the processes UID still need to have DAC permissions.
114
115       cluster_conf_t
116
117            /etc/cluster(/.*)?
118
119       cluster_var_lib_t
120
121            /var/lib/pcsd(/.*)?
122            /var/lib/cluster(/.*)?
123            /var/lib/openais(/.*)?
124            /var/lib/pengine(/.*)?
125            /var/lib/corosync(/.*)?
126            /usr/lib/heartbeat(/.*)?
127            /var/lib/heartbeat(/.*)?
128            /var/lib/pacemaker(/.*)?
129
130       cluster_var_run_t
131
132            /var/run/crm(/.*)?
133            /var/run/cman_.*
134            /var/run/rsctmp(/.*)?
135            /var/run/aisexec.*
136            /var/run/heartbeat(/.*)?
137            /var/run/corosync-qnetd(/.*)?
138            /var/run/corosync-qdevice(/.*)?
139            /var/run/corosync.pid
140            /var/run/cpglockd.pid
141            /var/run/rgmanager.pid
142            /var/run/cluster/rgmanager.sk
143
144       pcp_log_t
145
146            /var/log/pcp(/.*)?
147
148       pcp_tmp_t
149
150
151       pcp_tmpfs_t
152
153
154       pcp_var_lib_t
155
156            /var/lib/pcp(/.*)?
157
158       pcp_var_run_t
159
160            /var/run/pcp(/.*)?
161            /var/run/pmcd.socket
162            /var/run/pmlogger.primary.socket
163
164       root_t
165
166            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
167            /
168            /initrd
169
170

FILE CONTEXTS

172       SELinux requires files to have an extended attribute to define the file
173       type.
174
175       You can see the context of a file using the -Z option to ls
176
177       Policy  governs  the  access  confined  processes  have to these files.
178       SELinux pcp_pmcd policy is very flexible allowing users to setup  their
179       pcp_pmcd processes in as secure a method as possible.
180
181       The following file types are defined for pcp_pmcd:
182
183
184
185       pcp_pmcd_exec_t
186
187       - Set files with the pcp_pmcd_exec_t type, if you want to transition an
188       executable to the pcp_pmcd_t domain.
189
190
191       Paths:
192            /usr/bin/pmcd, /usr/libexec/pcp/bin/pmcd
193
194
195       pcp_pmcd_initrc_exec_t
196
197       - Set files with the pcp_pmcd_initrc_exec_t type, if you want to  tran‐
198       sition an executable to the pcp_pmcd_initrc_t domain.
199
200
201
202       Note:  File context can be temporarily modified with the chcon command.
203       If you want to permanently change the file context you need to use  the
204       semanage fcontext command.  This will modify the SELinux labeling data‐
205       base.  You will need to use restorecon to apply the labels.
206
207

COMMANDS

209       semanage fcontext can also be used to manipulate default  file  context
210       mappings.
211
212       semanage  permissive  can  also  be used to manipulate whether or not a
213       process type is permissive.
214
215       semanage module can also be used to enable/disable/install/remove  pol‐
216       icy modules.
217
218       semanage boolean can also be used to manipulate the booleans
219
220
221       system-config-selinux is a GUI tool available to customize SELinux pol‐
222       icy settings.
223
224

AUTHOR

226       This manual page was auto-generated using sepolicy manpage .
227
228

SEE ALSO

230       selinux(8), pcp_pmcd(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
231       icy(8), setsebool(8)
232
233
234
235pcp_pmcd                           19-10-08                pcp_pmcd_selinux(8)
Impressum