1pcp_pmproxy_selinux(8)    SELinux Policy pcp_pmproxy    pcp_pmproxy_selinux(8)
2
3
4

NAME

6       pcp_pmproxy_selinux  -  Security  Enhanced Linux Policy for the pcp_pm‐
7       proxy processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pcp_pmproxy processes via  flexible
11       mandatory access control.
12
13       The  pcp_pmproxy processes execute with the pcp_pmproxy_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pcp_pmproxy_t
20
21
22

ENTRYPOINTS

24       The   pcp_pmproxy_t  SELinux  type  can  be  entered  via  the  pcp_pm‐
25       proxy_exec_t file type.
26
27       The default entrypoint paths for the pcp_pmproxy_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/pmproxy, /usr/libexec/pcp/bin/pmproxy
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pcp_pmproxy  policy  is  very  flexible  allowing  users to setup their
40       pcp_pmproxy processes in as secure a method as possible.
41
42       The following process types are defined for pcp_pmproxy:
43
44       pcp_pmproxy_t
45
46       Note: semanage permissive -a pcp_pmproxy_t can  be  used  to  make  the
47       process  type pcp_pmproxy_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  pcp_pm‐
54       proxy policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run pcp_pmproxy with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type pcp_pmproxy_t can manage  files  labeled  with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       krb5_host_rcache_t
119
120            /var/tmp/krb5_0.rcache2
121            /var/cache/krb5rcache(/.*)?
122            /var/tmp/nfs_0
123            /var/tmp/DNS_25
124            /var/tmp/host_0
125            /var/tmp/imap_0
126            /var/tmp/HTTP_23
127            /var/tmp/HTTP_48
128            /var/tmp/ldap_55
129            /var/tmp/ldap_487
130            /var/tmp/ldapmap1_0
131
132       pcp_log_t
133
134            /var/log/pcp(/.*)?
135
136       pcp_tmp_t
137
138
139       pcp_tmpfs_t
140
141
142       pcp_var_lib_t
143
144            /var/lib/pcp(/.*)?
145
146       pcp_var_run_t
147
148            /var/run/pcp(/.*)?
149            /var/run/pmcd.socket
150            /var/run/pmlogger.primary.socket
151
152       root_t
153
154            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
155            /
156            /initrd
157
158

FILE CONTEXTS

160       SELinux requires files to have an extended attribute to define the file
161       type.
162
163       You can see the context of a file using the -Z option to ls
164
165       Policy governs the access  confined  processes  have  to  these  files.
166       SELinux  pcp_pmproxy  policy  is  very flexible allowing users to setup
167       their pcp_pmproxy processes in as secure a method as possible.
168
169       STANDARD FILE CONTEXT
170
171       SELinux defines the file context types  for  the  pcp_pmproxy,  if  you
172       wanted  to  store files with these types in a different paths, you need
173       to execute the semanage command to specify alternate labeling and  then
174       use restorecon to put the labels on disk.
175
176       semanage   fcontext  -a  -t  pcp_pmproxy_exec_t  '/srv/pcp_pmproxy/con‐
177       tent(/.*)?'
178       restorecon -R -v /srv/mypcp_pmproxy_content
179
180       Note: SELinux often uses regular expressions  to  specify  labels  that
181       match multiple files.
182
183       The following file types are defined for pcp_pmproxy:
184
185
186
187       pcp_pmproxy_exec_t
188
189       - Set files with the pcp_pmproxy_exec_t type, if you want to transition
190       an executable to the pcp_pmproxy_t domain.
191
192
193       Paths:
194            /usr/bin/pmproxy, /usr/libexec/pcp/bin/pmproxy
195
196
197       pcp_pmproxy_initrc_exec_t
198
199       - Set files with the pcp_pmproxy_initrc_exec_t type,  if  you  want  to
200       transition an executable to the pcp_pmproxy_initrc_t domain.
201
202
203       Paths:
204            /etc/rc.d/init.d/pmproxy, /usr/libexec/pcp/lib/pmproxy
205
206
207       Note:  File context can be temporarily modified with the chcon command.
208       If you want to permanently change the file context you need to use  the
209       semanage fcontext command.  This will modify the SELinux labeling data‐
210       base.  You will need to use restorecon to apply the labels.
211
212

COMMANDS

214       semanage fcontext can also be used to manipulate default  file  context
215       mappings.
216
217       semanage  permissive  can  also  be used to manipulate whether or not a
218       process type is permissive.
219
220       semanage module can also be used to enable/disable/install/remove  pol‐
221       icy modules.
222
223       semanage boolean can also be used to manipulate the booleans
224
225
226       system-config-selinux is a GUI tool available to customize SELinux pol‐
227       icy settings.
228
229

AUTHOR

231       This manual page was auto-generated using sepolicy manpage .
232
233

SEE ALSO

235       selinux(8), pcp_pmproxy(8), semanage(8), restorecon(8),  chcon(1),  se‐
236       policy(8), setsebool(8)
237
238
239
240pcp_pmproxy                        23-12-15             pcp_pmproxy_selinux(8)
Impressum