1pcp_pmproxy_selinux(8)    SELinux Policy pcp_pmproxy    pcp_pmproxy_selinux(8)
2
3
4

NAME

6       pcp_pmproxy_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       pcp_pmproxy processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pcp_pmproxy processes via  flexible
11       mandatory access control.
12
13       The  pcp_pmproxy processes execute with the pcp_pmproxy_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pcp_pmproxy_t
20
21
22

ENTRYPOINTS

24       The    pcp_pmproxy_t    SELinux   type   can   be   entered   via   the
25       pcp_pmproxy_exec_t file type.
26
27       The default entrypoint paths for the pcp_pmproxy_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/pmproxy, /usr/libexec/pcp/bin/pmproxy
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pcp_pmproxy  policy  is  very  flexible  allowing  users to setup their
40       pcp_pmproxy processes in as secure a method as possible.
41
42       The following process types are defined for pcp_pmproxy:
43
44       pcp_pmproxy_t
45
46       Note: semanage permissive -a pcp_pmproxy_t can  be  used  to  make  the
47       process  type pcp_pmproxy_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pcp_pmproxy policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run pcp_pmproxy with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type pcp_pmproxy_t can manage  files  labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       pcp_log_t
132
133            /var/log/pcp(/.*)?
134
135       pcp_tmp_t
136
137
138       pcp_tmpfs_t
139
140
141       pcp_var_lib_t
142
143            /var/lib/pcp(/.*)?
144
145       pcp_var_run_t
146
147            /var/run/pcp(/.*)?
148            /var/run/pmcd.socket
149            /var/run/pmlogger.primary.socket
150
151       root_t
152
153            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
154            /
155            /initrd
156
157

FILE CONTEXTS

159       SELinux requires files to have an extended attribute to define the file
160       type.
161
162       You can see the context of a file using the -Z option to ls
163
164       Policy governs the access  confined  processes  have  to  these  files.
165       SELinux  pcp_pmproxy  policy  is  very flexible allowing users to setup
166       their pcp_pmproxy processes in as secure a method as possible.
167
168       The following file types are defined for pcp_pmproxy:
169
170
171
172       pcp_pmproxy_exec_t
173
174       - Set files with the pcp_pmproxy_exec_t type, if you want to transition
175       an executable to the pcp_pmproxy_t domain.
176
177
178       Paths:
179            /usr/bin/pmproxy, /usr/libexec/pcp/bin/pmproxy
180
181
182       pcp_pmproxy_initrc_exec_t
183
184       -  Set  files  with  the pcp_pmproxy_initrc_exec_t type, if you want to
185       transition an executable to the pcp_pmproxy_initrc_t domain.
186
187
188
189       Note: File context can be temporarily modified with the chcon  command.
190       If  you want to permanently change the file context you need to use the
191       semanage fcontext command.  This will modify the SELinux labeling data‐
192       base.  You will need to use restorecon to apply the labels.
193
194

COMMANDS

196       semanage  fcontext  can also be used to manipulate default file context
197       mappings.
198
199       semanage permissive can also be used to manipulate  whether  or  not  a
200       process type is permissive.
201
202       semanage  module can also be used to enable/disable/install/remove pol‐
203       icy modules.
204
205       semanage boolean can also be used to manipulate the booleans
206
207
208       system-config-selinux is a GUI tool available to customize SELinux pol‐
209       icy settings.
210
211

AUTHOR

213       This manual page was auto-generated using sepolicy manpage .
214
215

SEE ALSO

217       selinux(8),   pcp_pmproxy(8),   semanage(8),  restorecon(8),  chcon(1),
218       sepolicy(8), setsebool(8)
219
220
221
222pcp_pmproxy                        19-06-18             pcp_pmproxy_selinux(8)
Impressum