1pcp_pmlogger_selinux(8)   SELinux Policy pcp_pmlogger  pcp_pmlogger_selinux(8)
2
3
4

NAME

6       pcp_pmlogger_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       pcp_pmlogger processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pcp_pmlogger processes via flexible
11       mandatory access control.
12
13       The  pcp_pmlogger  processes  execute  with  the pcp_pmlogger_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pcp_pmlogger_t
20
21
22

ENTRYPOINTS

24       The  pcp_pmlogger_t  SELinux  type  can  be  entered via the pcp_pmlog‐
25       ger_exec_t file type.
26
27       The default entrypoint paths for the pcp_pmlogger_t domain are the fol‐
28       lowing:
29
30       /usr/bin/pmlogger,                         /usr/share/pcp/lib/pmlogger,
31       /usr/libexec/pcp/bin/pmlogger
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       pcp_pmlogger policy is very flexible  allowing  users  to  setup  their
41       pcp_pmlogger processes in as secure a method as possible.
42
43       The following process types are defined for pcp_pmlogger:
44
45       pcp_pmlogger_t
46
47       Note:  semanage  permissive  -a  pcp_pmlogger_t can be used to make the
48       process type pcp_pmlogger_t permissive. SELinux does not deny access to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       pcp_pmlogger policy is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run pcp_pmlogger with the tight‐
57       est access possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow pcp to bind to all unreserved_ports, you must turn
69       on the pcp_bind_all_unreserved_ports boolean. Disabled by default.
70
71       setsebool -P pcp_bind_all_unreserved_ports 1
72
73
74

MANAGED FILES

76       The  SELinux  process type pcp_pmlogger_t can manage files labeled with
77       the following file types.  The paths listed are the default  paths  for
78       these  file  types.  Note the processes UID still need to have DAC per‐
79       missions.
80
81       cluster_conf_t
82
83            /etc/cluster(/.*)?
84
85       cluster_var_lib_t
86
87            /var/lib/pcsd(/.*)?
88            /var/lib/cluster(/.*)?
89            /var/lib/openais(/.*)?
90            /var/lib/pengine(/.*)?
91            /var/lib/corosync(/.*)?
92            /usr/lib/heartbeat(/.*)?
93            /var/lib/heartbeat(/.*)?
94            /var/lib/pacemaker(/.*)?
95
96       cluster_var_run_t
97
98            /var/run/crm(/.*)?
99            /var/run/cman_.*
100            /var/run/rsctmp(/.*)?
101            /var/run/aisexec.*
102            /var/run/heartbeat(/.*)?
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       pcp_log_t
111
112            /var/log/pcp(/.*)?
113
114       pcp_tmpfs_t
115
116
117       pcp_var_lib_t
118
119            /var/lib/pcp(/.*)?
120
121       pcp_var_run_t
122
123            /var/run/pcp(/.*)?
124            /var/run/pmcd.socket
125            /var/run/pmlogger.primary.socket
126
127       root_t
128
129            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
130            /
131            /initrd
132
133       systemd_passwd_var_run_t
134
135            /var/run/systemd/ask-password(/.*)?
136            /var/run/systemd/ask-password-block(/.*)?
137
138

FILE CONTEXTS

140       SELinux requires files to have an extended attribute to define the file
141       type.
142
143       You can see the context of a file using the -Z option to ls
144
145       Policy  governs  the  access  confined  processes  have to these files.
146       SELinux pcp_pmlogger policy is very flexible allowing  users  to  setup
147       their pcp_pmlogger processes in as secure a method as possible.
148
149       The following file types are defined for pcp_pmlogger:
150
151
152
153       pcp_pmlogger_exec_t
154
155       -  Set  files with the pcp_pmlogger_exec_t type, if you want to transi‐
156       tion an executable to the pcp_pmlogger_t domain.
157
158
159       Paths:
160            /usr/bin/pmlogger,                    /usr/share/pcp/lib/pmlogger,
161            /usr/libexec/pcp/bin/pmlogger
162
163
164       pcp_pmlogger_initrc_exec_t
165
166       -  Set  files  with the pcp_pmlogger_initrc_exec_t type, if you want to
167       transition an executable to the pcp_pmlogger_initrc_t domain.
168
169
170       Paths:
171            /etc/rc.d/init.d/pmlogger, /usr/libexec/pcp/lib/pmlogger
172
173
174       Note: File context can be temporarily modified with the chcon  command.
175       If  you want to permanently change the file context you need to use the
176       semanage fcontext command.  This will modify the SELinux labeling data‐
177       base.  You will need to use restorecon to apply the labels.
178
179

COMMANDS

181       semanage  fcontext  can also be used to manipulate default file context
182       mappings.
183
184       semanage permissive can also be used to manipulate  whether  or  not  a
185       process type is permissive.
186
187       semanage  module can also be used to enable/disable/install/remove pol‐
188       icy modules.
189
190       semanage boolean can also be used to manipulate the booleans
191
192
193       system-config-selinux is a GUI tool available to customize SELinux pol‐
194       icy settings.
195
196

AUTHOR

198       This manual page was auto-generated using sepolicy manpage .
199
200

SEE ALSO

202       selinux(8),   pcp_pmlogger(8),  semanage(8),  restorecon(8),  chcon(1),
203       sepolicy(8), setsebool(8)
204
205
206
207pcp_pmlogger                       21-03-26            pcp_pmlogger_selinux(8)
Impressum