1pcp_pmproxy_selinux(8)    SELinux Policy pcp_pmproxy    pcp_pmproxy_selinux(8)
2
3
4

NAME

6       pcp_pmproxy_selinux   -   Security   Enhanced   Linux  Policy  for  the
7       pcp_pmproxy processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pcp_pmproxy processes via  flexible
11       mandatory access control.
12
13       The  pcp_pmproxy processes execute with the pcp_pmproxy_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pcp_pmproxy_t
20
21
22

ENTRYPOINTS

24       The    pcp_pmproxy_t    SELinux   type   can   be   entered   via   the
25       pcp_pmproxy_exec_t file type.
26
27       The default entrypoint paths for the pcp_pmproxy_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/pmproxy, /usr/libexec/pcp/bin/pmproxy
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pcp_pmproxy  policy  is  very  flexible  allowing  users to setup their
40       pcp_pmproxy processes in as secure a method as possible.
41
42       The following process types are defined for pcp_pmproxy:
43
44       pcp_pmproxy_t
45
46       Note: semanage permissive -a pcp_pmproxy_t can  be  used  to  make  the
47       process  type pcp_pmproxy_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pcp_pmproxy policy is extremely flexible and has several booleans  that
55       allow  you to manipulate the policy and run pcp_pmproxy with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type pcp_pmproxy_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/corosync-qnetd(/.*)?
96            /var/run/corosync-qdevice(/.*)?
97            /var/run/corosync.pid
98            /var/run/cpglockd.pid
99            /var/run/rgmanager.pid
100            /var/run/cluster/rgmanager.sk
101
102       pcp_log_t
103
104            /var/log/pcp(/.*)?
105
106       pcp_tmpfs_t
107
108
109       pcp_var_lib_t
110
111            /var/lib/pcp(/.*)?
112
113       pcp_var_run_t
114
115            /var/run/pcp(/.*)?
116            /var/run/pmcd.socket
117            /var/run/pmlogger.primary.socket
118
119       root_t
120
121            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
122            /
123            /initrd
124
125

FILE CONTEXTS

127       SELinux requires files to have an extended attribute to define the file
128       type.
129
130       You can see the context of a file using the -Z option to ls
131
132       Policy  governs  the  access  confined  processes  have to these files.
133       SELinux pcp_pmproxy policy is very flexible  allowing  users  to  setup
134       their pcp_pmproxy processes in as secure a method as possible.
135
136       The following file types are defined for pcp_pmproxy:
137
138
139
140       pcp_pmproxy_exec_t
141
142       - Set files with the pcp_pmproxy_exec_t type, if you want to transition
143       an executable to the pcp_pmproxy_t domain.
144
145
146       Paths:
147            /usr/bin/pmproxy, /usr/libexec/pcp/bin/pmproxy
148
149
150       pcp_pmproxy_initrc_exec_t
151
152       - Set files with the pcp_pmproxy_initrc_exec_t type,  if  you  want  to
153       transition an executable to the pcp_pmproxy_initrc_t domain.
154
155
156
157       Note:  File context can be temporarily modified with the chcon command.
158       If you want to permanently change the file context you need to use  the
159       semanage fcontext command.  This will modify the SELinux labeling data‐
160       base.  You will need to use restorecon to apply the labels.
161
162

COMMANDS

164       semanage fcontext can also be used to manipulate default  file  context
165       mappings.
166
167       semanage  permissive  can  also  be used to manipulate whether or not a
168       process type is permissive.
169
170       semanage module can also be used to enable/disable/install/remove  pol‐
171       icy modules.
172
173       semanage boolean can also be used to manipulate the booleans
174
175
176       system-config-selinux is a GUI tool available to customize SELinux pol‐
177       icy settings.
178
179

AUTHOR

181       This manual page was auto-generated using sepolicy manpage .
182
183

SEE ALSO

185       selinux(8),  pcp_pmproxy(8),  semanage(8),   restorecon(8),   chcon(1),
186       sepolicy(8), setsebool(8)
187
188
189
190pcp_pmproxy                        20-05-05             pcp_pmproxy_selinux(8)
Impressum