1pcp_pmlogger_selinux(8)   SELinux Policy pcp_pmlogger  pcp_pmlogger_selinux(8)
2
3
4

NAME

6       pcp_pmlogger_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       pcp_pmlogger processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pcp_pmlogger processes via flexible
11       mandatory access control.
12
13       The  pcp_pmlogger  processes  execute  with  the pcp_pmlogger_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pcp_pmlogger_t
20
21
22

ENTRYPOINTS

24       The  pcp_pmlogger_t  SELinux  type  can  be  entered via the pcp_pmlog‐
25       ger_exec_t file type.
26
27       The default entrypoint paths for the pcp_pmlogger_t domain are the fol‐
28       lowing:
29
30       /usr/bin/pmlogger,                         /usr/share/pcp/lib/pmlogger,
31       /usr/libexec/pcp/bin/pmlogger
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       pcp_pmlogger policy is very flexible  allowing  users  to  setup  their
41       pcp_pmlogger processes in as secure a method as possible.
42
43       The following process types are defined for pcp_pmlogger:
44
45       pcp_pmlogger_t
46
47       Note:  semanage  permissive  -a  pcp_pmlogger_t can be used to make the
48       process type pcp_pmlogger_t permissive. SELinux does not deny access to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       pcp_pmlogger policy is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run pcp_pmlogger with the tight‐
57       est access possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow confined applications to run  with  kerberos,  you
77       must turn on the kerberos_enabled boolean. Disabled by default.
78
79       setsebool -P kerberos_enabled 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89
90       If you want to allow confined applications to use nscd  shared  memory,
91       you must turn on the nscd_use_shm boolean. Disabled by default.
92
93       setsebool -P nscd_use_shm 1
94
95
96
97       If you want to allow pcp to bind to all unreserved_ports, you must turn
98       on the pcp_bind_all_unreserved_ports boolean. Disabled by default.
99
100       setsebool -P pcp_bind_all_unreserved_ports 1
101
102
103

MANAGED FILES

105       The SELinux process type pcp_pmlogger_t can manage files  labeled  with
106       the  following  file types.  The paths listed are the default paths for
107       these file types.  Note the processes UID still need to have  DAC  per‐
108       missions.
109
110       cluster_conf_t
111
112            /etc/cluster(/.*)?
113
114       cluster_var_lib_t
115
116            /var/lib/pcsd(/.*)?
117            /var/lib/cluster(/.*)?
118            /var/lib/openais(/.*)?
119            /var/lib/pengine(/.*)?
120            /var/lib/corosync(/.*)?
121            /usr/lib/heartbeat(/.*)?
122            /var/lib/heartbeat(/.*)?
123            /var/lib/pacemaker(/.*)?
124
125       cluster_var_run_t
126
127            /var/run/crm(/.*)?
128            /var/run/cman_.*
129            /var/run/rsctmp(/.*)?
130            /var/run/aisexec.*
131            /var/run/heartbeat(/.*)?
132            /var/run/corosync-qnetd(/.*)?
133            /var/run/corosync-qdevice(/.*)?
134            /var/run/corosync.pid
135            /var/run/cpglockd.pid
136            /var/run/rgmanager.pid
137            /var/run/cluster/rgmanager.sk
138
139       pcp_log_t
140
141            /var/log/pcp(/.*)?
142
143       pcp_tmp_t
144
145
146       pcp_tmpfs_t
147
148
149       pcp_var_lib_t
150
151            /var/lib/pcp(/.*)?
152
153       pcp_var_run_t
154
155            /var/run/pcp(/.*)?
156            /var/run/pmcd.socket
157            /var/run/pmlogger.primary.socket
158
159       root_t
160
161            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
162            /
163            /initrd
164
165       systemd_passwd_var_run_t
166
167            /var/run/systemd/ask-password(/.*)?
168            /var/run/systemd/ask-password-block(/.*)?
169
170

FILE CONTEXTS

172       SELinux requires files to have an extended attribute to define the file
173       type.
174
175       You can see the context of a file using the -Z option to ls
176
177       Policy governs the access  confined  processes  have  to  these  files.
178       SELinux  pcp_pmlogger  policy  is very flexible allowing users to setup
179       their pcp_pmlogger processes in as secure a method as possible.
180
181       The following file types are defined for pcp_pmlogger:
182
183
184
185       pcp_pmlogger_exec_t
186
187       - Set files with the pcp_pmlogger_exec_t type, if you want  to  transi‐
188       tion an executable to the pcp_pmlogger_t domain.
189
190
191       Paths:
192            /usr/bin/pmlogger,                    /usr/share/pcp/lib/pmlogger,
193            /usr/libexec/pcp/bin/pmlogger
194
195
196       pcp_pmlogger_initrc_exec_t
197
198       - Set files with the pcp_pmlogger_initrc_exec_t type, if  you  want  to
199       transition an executable to the pcp_pmlogger_initrc_t domain.
200
201
202
203       Note:  File context can be temporarily modified with the chcon command.
204       If you want to permanently change the file context you need to use  the
205       semanage fcontext command.  This will modify the SELinux labeling data‐
206       base.  You will need to use restorecon to apply the labels.
207
208

COMMANDS

210       semanage fcontext can also be used to manipulate default  file  context
211       mappings.
212
213       semanage  permissive  can  also  be used to manipulate whether or not a
214       process type is permissive.
215
216       semanage module can also be used to enable/disable/install/remove  pol‐
217       icy modules.
218
219       semanage boolean can also be used to manipulate the booleans
220
221
222       system-config-selinux is a GUI tool available to customize SELinux pol‐
223       icy settings.
224
225

AUTHOR

227       This manual page was auto-generated using sepolicy manpage .
228
229

SEE ALSO

231       selinux(8),  pcp_pmlogger(8),  semanage(8),  restorecon(8),   chcon(1),
232       sepolicy(8), setsebool(8)
233
234
235
236pcp_pmlogger                       19-12-02            pcp_pmlogger_selinux(8)
Impressum