1pcp_pmwebd_selinux(8)      SELinux Policy pcp_pmwebd     pcp_pmwebd_selinux(8)
2
3
4

NAME

6       pcp_pmwebd_selinux  - Security Enhanced Linux Policy for the pcp_pmwebd
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pcp_pmwebd processes  via  flexible
11       mandatory access control.
12
13       The  pcp_pmwebd  processes  execute with the pcp_pmwebd_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pcp_pmwebd_t
20
21
22

ENTRYPOINTS

24       The  pcp_pmwebd_t SELinux type can be entered via the pcp_pmwebd_exec_t
25       file type.
26
27       The default entrypoint paths for the pcp_pmwebd_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/pmwebd, /usr/libexec/pcp/bin/pmwebd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pcp_pmwebd  policy  is  very  flexible  allowing  users  to setup their
40       pcp_pmwebd processes in as secure a method as possible.
41
42       The following process types are defined for pcp_pmwebd:
43
44       pcp_pmwebd_t
45
46       Note: semanage permissive -a pcp_pmwebd_t  can  be  used  to  make  the
47       process  type  pcp_pmwebd_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pcp_pmwebd policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run pcp_pmwebd with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Disabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Disabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type pcp_pmwebd_t can manage files labeled with the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/corosync-qnetd(/.*)?
124            /var/run/corosync-qdevice(/.*)?
125            /var/run/corosync.pid
126            /var/run/cpglockd.pid
127            /var/run/rgmanager.pid
128            /var/run/cluster/rgmanager.sk
129
130       pcp_log_t
131
132            /var/log/pcp(/.*)?
133
134       pcp_tmp_t
135
136
137       pcp_tmpfs_t
138
139
140       pcp_var_lib_t
141
142            /var/lib/pcp(/.*)?
143
144       pcp_var_run_t
145
146            /var/run/pcp(/.*)?
147            /var/run/pmcd.socket
148            /var/run/pmlogger.primary.socket
149
150       root_t
151
152            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
153            /
154            /initrd
155
156

FILE CONTEXTS

158       SELinux requires files to have an extended attribute to define the file
159       type.
160
161       You can see the context of a file using the -Z option to ls
162
163       Policy  governs  the  access  confined  processes  have to these files.
164       SELinux pcp_pmwebd policy is very  flexible  allowing  users  to  setup
165       their pcp_pmwebd processes in as secure a method as possible.
166
167       The following file types are defined for pcp_pmwebd:
168
169
170
171       pcp_pmwebd_exec_t
172
173       -  Set files with the pcp_pmwebd_exec_t type, if you want to transition
174       an executable to the pcp_pmwebd_t domain.
175
176
177       Paths:
178            /usr/bin/pmwebd, /usr/libexec/pcp/bin/pmwebd
179
180
181       pcp_pmwebd_initrc_exec_t
182
183       - Set files with the pcp_pmwebd_initrc_exec_t  type,  if  you  want  to
184       transition an executable to the pcp_pmwebd_initrc_t domain.
185
186
187
188       Note:  File context can be temporarily modified with the chcon command.
189       If you want to permanently change the file context you need to use  the
190       semanage fcontext command.  This will modify the SELinux labeling data‐
191       base.  You will need to use restorecon to apply the labels.
192
193

COMMANDS

195       semanage fcontext can also be used to manipulate default  file  context
196       mappings.
197
198       semanage  permissive  can  also  be used to manipulate whether or not a
199       process type is permissive.
200
201       semanage module can also be used to enable/disable/install/remove  pol‐
202       icy modules.
203
204       semanage boolean can also be used to manipulate the booleans
205
206
207       system-config-selinux is a GUI tool available to customize SELinux pol‐
208       icy settings.
209
210

AUTHOR

212       This manual page was auto-generated using sepolicy manpage .
213
214

SEE ALSO

216       selinux(8), pcp_pmwebd(8), semanage(8), restorecon(8), chcon(1), sepol‐
217       icy(8), setsebool(8)
218
219
220
221pcp_pmwebd                         19-12-02              pcp_pmwebd_selinux(8)
Impressum