1pcp_pmcd_selinux(8)         SELinux Policy pcp_pmcd        pcp_pmcd_selinux(8)
2
3
4

NAME

6       pcp_pmcd_selinux - Security Enhanced Linux Policy for the pcp_pmcd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  pcp_pmcd  processes  via  flexible
11       mandatory access control.
12
13       The  pcp_pmcd  processes  execute with the pcp_pmcd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pcp_pmcd_t
20
21
22

ENTRYPOINTS

24       The pcp_pmcd_t SELinux type can be entered via the pcp_pmcd_exec_t file
25       type.
26
27       The default entrypoint paths for the pcp_pmcd_t domain are the  follow‐
28       ing:
29
30       /usr/bin/pmcd, /usr/libexec/pcp/bin/pmcd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pcp_pmcd policy is very flexible allowing users to setup their pcp_pmcd
40       processes in as secure a method as possible.
41
42       The following process types are defined for pcp_pmcd:
43
44       pcp_pmcd_t
45
46       Note: semanage permissive -a pcp_pmcd_t can be used to make the process
47       type  pcp_pmcd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pcp_pmcd policy is extremely flexible and has several booleans that al‐
55       low you to manipulate the policy and run pcp_pmcd with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81
82       If you want to allow pcp to bind to all unreserved_ports, you must turn
83       on the pcp_bind_all_unreserved_ports boolean. Disabled by default.
84
85       setsebool -P pcp_bind_all_unreserved_ports 1
86
87
88
89       If  you  want  to  allow pcp to read generic logs, you must turn on the
90       pcp_read_generic_logs boolean. Disabled by default.
91
92       setsebool -P pcp_read_generic_logs 1
93
94
95

MANAGED FILES

97       The SELinux process type pcp_pmcd_t can manage files labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/pcsd-ruby.socket
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       krb5_host_rcache_t
132
133            /var/tmp/krb5_0.rcache2
134            /var/cache/krb5rcache(/.*)?
135            /var/tmp/nfs_0
136            /var/tmp/DNS_25
137            /var/tmp/host_0
138            /var/tmp/imap_0
139            /var/tmp/HTTP_23
140            /var/tmp/HTTP_48
141            /var/tmp/ldap_55
142            /var/tmp/ldap_487
143            /var/tmp/ldapmap1_0
144
145       pcp_log_t
146
147            /var/log/pcp(/.*)?
148
149       pcp_tmp_t
150
151
152       pcp_tmpfs_t
153
154
155       pcp_var_lib_t
156
157            /var/lib/pcp(/.*)?
158
159       pcp_var_run_t
160
161            /var/run/pcp(/.*)?
162            /var/run/pmcd.socket
163            /var/run/pmlogger.primary.socket
164
165       root_t
166
167            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
168            /
169            /initrd
170
171

FILE CONTEXTS

173       SELinux requires files to have an extended attribute to define the file
174       type.
175
176       You can see the context of a file using the -Z option to ls
177
178       Policy  governs  the  access  confined  processes  have to these files.
179       SELinux pcp_pmcd policy is very flexible allowing users to setup  their
180       pcp_pmcd processes in as secure a method as possible.
181
182       STANDARD FILE CONTEXT
183
184       SELinux  defines the file context types for the pcp_pmcd, if you wanted
185       to store files with these types in a different paths, you need to  exe‐
186       cute  the  semanage  command to specify alternate labeling and then use
187       restorecon to put the labels on disk.
188
189       semanage fcontext -a -t pcp_pmcd_exec_t '/srv/pcp_pmcd/content(/.*)?'
190       restorecon -R -v /srv/mypcp_pmcd_content
191
192       Note: SELinux often uses regular expressions  to  specify  labels  that
193       match multiple files.
194
195       The following file types are defined for pcp_pmcd:
196
197
198
199       pcp_pmcd_exec_t
200
201       - Set files with the pcp_pmcd_exec_t type, if you want to transition an
202       executable to the pcp_pmcd_t domain.
203
204
205       Paths:
206            /usr/bin/pmcd, /usr/libexec/pcp/bin/pmcd
207
208
209       pcp_pmcd_initrc_exec_t
210
211       - Set files with the pcp_pmcd_initrc_exec_t type, if you want to  tran‐
212       sition an executable to the pcp_pmcd_initrc_t domain.
213
214
215       Paths:
216            /etc/rc.d/init.d/pmcd, /usr/libexec/pcp/lib/pmcd
217
218
219       Note:  File context can be temporarily modified with the chcon command.
220       If you want to permanently change the file context you need to use  the
221       semanage fcontext command.  This will modify the SELinux labeling data‐
222       base.  You will need to use restorecon to apply the labels.
223
224

COMMANDS

226       semanage fcontext can also be used to manipulate default  file  context
227       mappings.
228
229       semanage  permissive  can  also  be used to manipulate whether or not a
230       process type is permissive.
231
232       semanage module can also be used to enable/disable/install/remove  pol‐
233       icy modules.
234
235       semanage boolean can also be used to manipulate the booleans
236
237
238       system-config-selinux is a GUI tool available to customize SELinux pol‐
239       icy settings.
240
241

AUTHOR

243       This manual page was auto-generated using sepolicy manpage .
244
245

SEE ALSO

247       selinux(8), pcp_pmcd(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
248       icy(8), setsebool(8)
249
250
251
252pcp_pmcd                           23-10-20                pcp_pmcd_selinux(8)
Impressum