1pcp_pmcd_selinux(8)         SELinux Policy pcp_pmcd        pcp_pmcd_selinux(8)
2
3
4

NAME

6       pcp_pmcd_selinux - Security Enhanced Linux Policy for the pcp_pmcd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  pcp_pmcd  processes  via  flexible
11       mandatory access control.
12
13       The  pcp_pmcd  processes  execute with the pcp_pmcd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pcp_pmcd_t
20
21
22

ENTRYPOINTS

24       The pcp_pmcd_t SELinux type can be entered via the pcp_pmcd_exec_t file
25       type.
26
27       The default entrypoint paths for the pcp_pmcd_t domain are the  follow‐
28       ing:
29
30       /usr/bin/pmcd, /usr/libexec/pcp/bin/pmcd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pcp_pmcd policy is very flexible allowing users to setup their pcp_pmcd
40       processes in as secure a method as possible.
41
42       The following process types are defined for pcp_pmcd:
43
44       pcp_pmcd_t
45
46       Note: semanage permissive -a pcp_pmcd_t can be used to make the process
47       type  pcp_pmcd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pcp_pmcd policy is extremely flexible and has several booleans that al‐
55       low you to manipulate the policy and run pcp_pmcd with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If you want to allow pcp to bind to all unreserved_ports, you must turn
68       on the pcp_bind_all_unreserved_ports boolean. Disabled by default.
69
70       setsebool -P pcp_bind_all_unreserved_ports 1
71
72
73
74       If you want to allow pcp to read generic logs, you  must  turn  on  the
75       pcp_read_generic_logs boolean. Disabled by default.
76
77       setsebool -P pcp_read_generic_logs 1
78
79
80

MANAGED FILES

82       The  SELinux  process type pcp_pmcd_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cluster_conf_t
87
88            /etc/cluster(/.*)?
89
90       cluster_var_lib_t
91
92            /var/lib/pcsd(/.*)?
93            /var/lib/cluster(/.*)?
94            /var/lib/openais(/.*)?
95            /var/lib/pengine(/.*)?
96            /var/lib/corosync(/.*)?
97            /usr/lib/heartbeat(/.*)?
98            /var/lib/heartbeat(/.*)?
99            /var/lib/pacemaker(/.*)?
100
101       cluster_var_run_t
102
103            /var/run/crm(/.*)?
104            /var/run/cman_.*
105            /var/run/rsctmp(/.*)?
106            /var/run/aisexec.*
107            /var/run/heartbeat(/.*)?
108            /var/run/pcsd-ruby.socket
109            /var/run/corosync-qnetd(/.*)?
110            /var/run/corosync-qdevice(/.*)?
111            /var/run/corosync.pid
112            /var/run/cpglockd.pid
113            /var/run/rgmanager.pid
114            /var/run/cluster/rgmanager.sk
115
116       krb5_host_rcache_t
117
118            /var/tmp/krb5_0.rcache2
119            /var/cache/krb5rcache(/.*)?
120            /var/tmp/nfs_0
121            /var/tmp/DNS_25
122            /var/tmp/host_0
123            /var/tmp/imap_0
124            /var/tmp/HTTP_23
125            /var/tmp/HTTP_48
126            /var/tmp/ldap_55
127            /var/tmp/ldap_487
128            /var/tmp/ldapmap1_0
129
130       pcp_log_t
131
132            /var/log/pcp(/.*)?
133
134       pcp_tmp_t
135
136
137       pcp_tmpfs_t
138
139
140       pcp_var_lib_t
141
142            /var/lib/pcp(/.*)?
143
144       pcp_var_run_t
145
146            /var/run/pcp(/.*)?
147            /var/run/pmcd.socket
148            /var/run/pmlogger.primary.socket
149
150       root_t
151
152            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
153            /
154            /initrd
155
156

FILE CONTEXTS

158       SELinux requires files to have an extended attribute to define the file
159       type.
160
161       You can see the context of a file using the -Z option to ls
162
163       Policy governs the access  confined  processes  have  to  these  files.
164       SELinux  pcp_pmcd policy is very flexible allowing users to setup their
165       pcp_pmcd processes in as secure a method as possible.
166
167       The following file types are defined for pcp_pmcd:
168
169
170
171       pcp_pmcd_exec_t
172
173       - Set files with the pcp_pmcd_exec_t type, if you want to transition an
174       executable to the pcp_pmcd_t domain.
175
176
177       Paths:
178            /usr/bin/pmcd, /usr/libexec/pcp/bin/pmcd
179
180
181       pcp_pmcd_initrc_exec_t
182
183       -  Set files with the pcp_pmcd_initrc_exec_t type, if you want to tran‐
184       sition an executable to the pcp_pmcd_initrc_t domain.
185
186
187       Paths:
188            /etc/rc.d/init.d/pmcd, /usr/libexec/pcp/lib/pmcd
189
190
191       Note: File context can be temporarily modified with the chcon  command.
192       If  you want to permanently change the file context you need to use the
193       semanage fcontext command.  This will modify the SELinux labeling data‐
194       base.  You will need to use restorecon to apply the labels.
195
196

COMMANDS

198       semanage  fcontext  can also be used to manipulate default file context
199       mappings.
200
201       semanage permissive can also be used to manipulate  whether  or  not  a
202       process type is permissive.
203
204       semanage  module can also be used to enable/disable/install/remove pol‐
205       icy modules.
206
207       semanage boolean can also be used to manipulate the booleans
208
209
210       system-config-selinux is a GUI tool available to customize SELinux pol‐
211       icy settings.
212
213

AUTHOR

215       This manual page was auto-generated using sepolicy manpage .
216
217

SEE ALSO

219       selinux(8),  pcp_pmcd(8),  semanage(8), restorecon(8), chcon(1), sepol‐
220       icy(8), setsebool(8)
221
222
223
224pcp_pmcd                           22-05-27                pcp_pmcd_selinux(8)
Impressum