1pcp_pmproxy_selinux(8)    SELinux Policy pcp_pmproxy    pcp_pmproxy_selinux(8)
2
3
4

NAME

6       pcp_pmproxy_selinux  -  Security  Enhanced Linux Policy for the pcp_pm‐
7       proxy processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pcp_pmproxy processes via  flexible
11       mandatory access control.
12
13       The  pcp_pmproxy processes execute with the pcp_pmproxy_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pcp_pmproxy_t
20
21
22

ENTRYPOINTS

24       The   pcp_pmproxy_t  SELinux  type  can  be  entered  via  the  pcp_pm‐
25       proxy_exec_t file type.
26
27       The default entrypoint paths for the pcp_pmproxy_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/pmproxy, /usr/libexec/pcp/bin/pmproxy
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pcp_pmproxy  policy  is  very  flexible  allowing  users to setup their
40       pcp_pmproxy processes in as secure a method as possible.
41
42       The following process types are defined for pcp_pmproxy:
43
44       pcp_pmproxy_t
45
46       Note: semanage permissive -a pcp_pmproxy_t can  be  used  to  make  the
47       process  type pcp_pmproxy_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  pcp_pm‐
54       proxy policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run pcp_pmproxy with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type pcp_pmproxy_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/pcsd-ruby.socket
96            /var/run/corosync-qnetd(/.*)?
97            /var/run/corosync-qdevice(/.*)?
98            /var/run/corosync.pid
99            /var/run/cpglockd.pid
100            /var/run/rgmanager.pid
101            /var/run/cluster/rgmanager.sk
102
103       krb5_host_rcache_t
104
105            /var/tmp/krb5_0.rcache2
106            /var/cache/krb5rcache(/.*)?
107            /var/tmp/nfs_0
108            /var/tmp/DNS_25
109            /var/tmp/host_0
110            /var/tmp/imap_0
111            /var/tmp/HTTP_23
112            /var/tmp/HTTP_48
113            /var/tmp/ldap_55
114            /var/tmp/ldap_487
115            /var/tmp/ldapmap1_0
116
117       pcp_log_t
118
119            /var/log/pcp(/.*)?
120
121       pcp_tmp_t
122
123
124       pcp_tmpfs_t
125
126
127       pcp_var_lib_t
128
129            /var/lib/pcp(/.*)?
130
131       pcp_var_run_t
132
133            /var/run/pcp(/.*)?
134            /var/run/pmcd.socket
135            /var/run/pmlogger.primary.socket
136
137       root_t
138
139            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
140            /
141            /initrd
142
143

FILE CONTEXTS

145       SELinux requires files to have an extended attribute to define the file
146       type.
147
148       You can see the context of a file using the -Z option to ls
149
150       Policy  governs  the  access  confined  processes  have to these files.
151       SELinux pcp_pmproxy policy is very flexible  allowing  users  to  setup
152       their pcp_pmproxy processes in as secure a method as possible.
153
154       The following file types are defined for pcp_pmproxy:
155
156
157
158       pcp_pmproxy_exec_t
159
160       - Set files with the pcp_pmproxy_exec_t type, if you want to transition
161       an executable to the pcp_pmproxy_t domain.
162
163
164       Paths:
165            /usr/bin/pmproxy, /usr/libexec/pcp/bin/pmproxy
166
167
168       pcp_pmproxy_initrc_exec_t
169
170       - Set files with the pcp_pmproxy_initrc_exec_t type,  if  you  want  to
171       transition an executable to the pcp_pmproxy_initrc_t domain.
172
173
174       Paths:
175            /etc/rc.d/init.d/pmproxy, /usr/libexec/pcp/lib/pmproxy
176
177
178       Note:  File context can be temporarily modified with the chcon command.
179       If you want to permanently change the file context you need to use  the
180       semanage fcontext command.  This will modify the SELinux labeling data‐
181       base.  You will need to use restorecon to apply the labels.
182
183

COMMANDS

185       semanage fcontext can also be used to manipulate default  file  context
186       mappings.
187
188       semanage  permissive  can  also  be used to manipulate whether or not a
189       process type is permissive.
190
191       semanage module can also be used to enable/disable/install/remove  pol‐
192       icy modules.
193
194       semanage boolean can also be used to manipulate the booleans
195
196
197       system-config-selinux is a GUI tool available to customize SELinux pol‐
198       icy settings.
199
200

AUTHOR

202       This manual page was auto-generated using sepolicy manpage .
203
204

SEE ALSO

206       selinux(8), pcp_pmproxy(8), semanage(8), restorecon(8),  chcon(1),  se‐
207       policy(8), setsebool(8)
208
209
210
211pcp_pmproxy                        21-11-19             pcp_pmproxy_selinux(8)
Impressum