1pcp_pmlogger_selinux(8)   SELinux Policy pcp_pmlogger  pcp_pmlogger_selinux(8)
2
3
4

NAME

6       pcp_pmlogger_selinux  -  Security Enhanced Linux Policy for the pcp_pm‐
7       logger processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pcp_pmlogger processes via flexible
11       mandatory access control.
12
13       The  pcp_pmlogger  processes  execute  with  the pcp_pmlogger_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pcp_pmlogger_t
20
21
22

ENTRYPOINTS

24       The  pcp_pmlogger_t  SELinux  type  can  be  entered via the pcp_pmlog‐
25       ger_exec_t file type.
26
27       The default entrypoint paths for the pcp_pmlogger_t domain are the fol‐
28       lowing:
29
30       /usr/bin/pmlogger,                         /usr/share/pcp/lib/pmlogger,
31       /usr/libexec/pcp/bin/pmlogger
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       pcp_pmlogger policy is very flexible  allowing  users  to  setup  their
41       pcp_pmlogger processes in as secure a method as possible.
42
43       The following process types are defined for pcp_pmlogger:
44
45       pcp_pmlogger_t
46
47       Note:  semanage  permissive  -a  pcp_pmlogger_t can be used to make the
48       process type pcp_pmlogger_t permissive. SELinux does not deny access to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  pcp_pm‐
55       logger policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run pcp_pmlogger with the tightest ac‐
57       cess possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow pcp to bind to all unreserved_ports, you must turn
69       on the pcp_bind_all_unreserved_ports boolean. Disabled by default.
70
71       setsebool -P pcp_bind_all_unreserved_ports 1
72
73
74

MANAGED FILES

76       The  SELinux  process type pcp_pmlogger_t can manage files labeled with
77       the following file types.  The paths listed are the default  paths  for
78       these  file  types.  Note the processes UID still need to have DAC per‐
79       missions.
80
81       cluster_conf_t
82
83            /etc/cluster(/.*)?
84
85       cluster_var_lib_t
86
87            /var/lib/pcsd(/.*)?
88            /var/lib/cluster(/.*)?
89            /var/lib/openais(/.*)?
90            /var/lib/pengine(/.*)?
91            /var/lib/corosync(/.*)?
92            /usr/lib/heartbeat(/.*)?
93            /var/lib/heartbeat(/.*)?
94            /var/lib/pacemaker(/.*)?
95
96       cluster_var_run_t
97
98            /var/run/crm(/.*)?
99            /var/run/cman_.*
100            /var/run/rsctmp(/.*)?
101            /var/run/aisexec.*
102            /var/run/heartbeat(/.*)?
103            /var/run/pcsd-ruby.socket
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       krb5_host_rcache_t
112
113            /var/tmp/krb5_0.rcache2
114            /var/cache/krb5rcache(/.*)?
115            /var/tmp/nfs_0
116            /var/tmp/DNS_25
117            /var/tmp/host_0
118            /var/tmp/imap_0
119            /var/tmp/HTTP_23
120            /var/tmp/HTTP_48
121            /var/tmp/ldap_55
122            /var/tmp/ldap_487
123            /var/tmp/ldapmap1_0
124
125       pcp_log_t
126
127            /var/log/pcp(/.*)?
128
129       pcp_tmp_t
130
131
132       pcp_tmpfs_t
133
134
135       pcp_var_lib_t
136
137            /var/lib/pcp(/.*)?
138
139       pcp_var_run_t
140
141            /var/run/pcp(/.*)?
142            /var/run/pmcd.socket
143            /var/run/pmlogger.primary.socket
144
145       root_t
146
147            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
148            /
149            /initrd
150
151       systemd_passwd_var_run_t
152
153            /var/run/systemd/ask-password(/.*)?
154            /var/run/systemd/ask-password-block(/.*)?
155
156

FILE CONTEXTS

158       SELinux requires files to have an extended attribute to define the file
159       type.
160
161       You can see the context of a file using the -Z option to ls
162
163       Policy  governs  the  access  confined  processes  have to these files.
164       SELinux pcp_pmlogger policy is very flexible allowing  users  to  setup
165       their pcp_pmlogger processes in as secure a method as possible.
166
167       The following file types are defined for pcp_pmlogger:
168
169
170
171       pcp_pmlogger_exec_t
172
173       -  Set  files with the pcp_pmlogger_exec_t type, if you want to transi‐
174       tion an executable to the pcp_pmlogger_t domain.
175
176
177       Paths:
178            /usr/bin/pmlogger,                    /usr/share/pcp/lib/pmlogger,
179            /usr/libexec/pcp/bin/pmlogger
180
181
182       pcp_pmlogger_initrc_exec_t
183
184       -  Set  files  with the pcp_pmlogger_initrc_exec_t type, if you want to
185       transition an executable to the pcp_pmlogger_initrc_t domain.
186
187
188       Paths:
189            /etc/rc.d/init.d/pmlogger, /usr/libexec/pcp/lib/pmlogger
190
191
192       Note: File context can be temporarily modified with the chcon  command.
193       If  you want to permanently change the file context you need to use the
194       semanage fcontext command.  This will modify the SELinux labeling data‐
195       base.  You will need to use restorecon to apply the labels.
196
197

COMMANDS

199       semanage  fcontext  can also be used to manipulate default file context
200       mappings.
201
202       semanage permissive can also be used to manipulate  whether  or  not  a
203       process type is permissive.
204
205       semanage  module can also be used to enable/disable/install/remove pol‐
206       icy modules.
207
208       semanage boolean can also be used to manipulate the booleans
209
210
211       system-config-selinux is a GUI tool available to customize SELinux pol‐
212       icy settings.
213
214

AUTHOR

216       This manual page was auto-generated using sepolicy manpage .
217
218

SEE ALSO

220       selinux(8),  pcp_pmlogger(8), semanage(8), restorecon(8), chcon(1), se‐
221       policy(8), setsebool(8)
222
223
224
225pcp_pmlogger                       23-02-03            pcp_pmlogger_selinux(8)
Impressum