1pcp_pmcd_selinux(8)         SELinux Policy pcp_pmcd        pcp_pmcd_selinux(8)
2
3
4

NAME

6       pcp_pmcd_selinux - Security Enhanced Linux Policy for the pcp_pmcd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  pcp_pmcd  processes  via  flexible
11       mandatory access control.
12
13       The  pcp_pmcd  processes  execute with the pcp_pmcd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pcp_pmcd_t
20
21
22

ENTRYPOINTS

24       The pcp_pmcd_t SELinux type can be entered via the pcp_pmcd_exec_t file
25       type.
26
27       The default entrypoint paths for the pcp_pmcd_t domain are the  follow‐
28       ing:
29
30       /usr/bin/pmcd, /usr/libexec/pcp/bin/pmcd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pcp_pmcd policy is very flexible allowing users to setup their pcp_pmcd
40       processes in as secure a method as possible.
41
42       The following process types are defined for pcp_pmcd:
43
44       pcp_pmcd_t
45
46       Note: semanage permissive -a pcp_pmcd_t can be used to make the process
47       type  pcp_pmcd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pcp_pmcd policy is extremely flexible and  has  several  booleans  that
55       allow  you  to manipulate the policy and run pcp_pmcd with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If you want to allow pcp to bind to all unreserved_ports, you must turn
68       on the pcp_bind_all_unreserved_ports boolean. Disabled by default.
69
70       setsebool -P pcp_bind_all_unreserved_ports 1
71
72
73
74       If you want to allow pcp to read generic logs, you  must  turn  on  the
75       pcp_read_generic_logs boolean. Disabled by default.
76
77       setsebool -P pcp_read_generic_logs 1
78
79
80

MANAGED FILES

82       The  SELinux  process type pcp_pmcd_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cluster_conf_t
87
88            /etc/cluster(/.*)?
89
90       cluster_var_lib_t
91
92            /var/lib/pcsd(/.*)?
93            /var/lib/cluster(/.*)?
94            /var/lib/openais(/.*)?
95            /var/lib/pengine(/.*)?
96            /var/lib/corosync(/.*)?
97            /usr/lib/heartbeat(/.*)?
98            /var/lib/heartbeat(/.*)?
99            /var/lib/pacemaker(/.*)?
100
101       cluster_var_run_t
102
103            /var/run/crm(/.*)?
104            /var/run/cman_.*
105            /var/run/rsctmp(/.*)?
106            /var/run/aisexec.*
107            /var/run/heartbeat(/.*)?
108            /var/run/corosync-qnetd(/.*)?
109            /var/run/corosync-qdevice(/.*)?
110            /var/run/corosync.pid
111            /var/run/cpglockd.pid
112            /var/run/rgmanager.pid
113            /var/run/cluster/rgmanager.sk
114
115       pcp_log_t
116
117            /var/log/pcp(/.*)?
118
119       pcp_tmpfs_t
120
121
122       pcp_var_lib_t
123
124            /var/lib/pcp(/.*)?
125
126       pcp_var_run_t
127
128            /var/run/pcp(/.*)?
129            /var/run/pmcd.socket
130            /var/run/pmlogger.primary.socket
131
132       root_t
133
134            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
135            /
136            /initrd
137
138

FILE CONTEXTS

140       SELinux requires files to have an extended attribute to define the file
141       type.
142
143       You can see the context of a file using the -Z option to ls
144
145       Policy governs the access  confined  processes  have  to  these  files.
146       SELinux  pcp_pmcd policy is very flexible allowing users to setup their
147       pcp_pmcd processes in as secure a method as possible.
148
149       The following file types are defined for pcp_pmcd:
150
151
152
153       pcp_pmcd_exec_t
154
155       - Set files with the pcp_pmcd_exec_t type, if you want to transition an
156       executable to the pcp_pmcd_t domain.
157
158
159       Paths:
160            /usr/bin/pmcd, /usr/libexec/pcp/bin/pmcd
161
162
163       pcp_pmcd_initrc_exec_t
164
165       -  Set files with the pcp_pmcd_initrc_exec_t type, if you want to tran‐
166       sition an executable to the pcp_pmcd_initrc_t domain.
167
168
169
170       Note: File context can be temporarily modified with the chcon  command.
171       If  you want to permanently change the file context you need to use the
172       semanage fcontext command.  This will modify the SELinux labeling data‐
173       base.  You will need to use restorecon to apply the labels.
174
175

COMMANDS

177       semanage  fcontext  can also be used to manipulate default file context
178       mappings.
179
180       semanage permissive can also be used to manipulate  whether  or  not  a
181       process type is permissive.
182
183       semanage  module can also be used to enable/disable/install/remove pol‐
184       icy modules.
185
186       semanage boolean can also be used to manipulate the booleans
187
188
189       system-config-selinux is a GUI tool available to customize SELinux pol‐
190       icy settings.
191
192

AUTHOR

194       This manual page was auto-generated using sepolicy manpage .
195
196

SEE ALSO

198       selinux(8),  pcp_pmcd(8),  semanage(8), restorecon(8), chcon(1), sepol‐
199       icy(8), setsebool(8)
200
201
202
203pcp_pmcd                           20-05-05                pcp_pmcd_selinux(8)
Impressum