1pcp_plugin_selinux(8)      SELinux Policy pcp_plugin     pcp_plugin_selinux(8)
2
3
4

NAME

6       pcp_plugin_selinux  - Security Enhanced Linux Policy for the pcp_plugin
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the pcp_plugin processes  via  flexible
11       mandatory access control.
12
13       The  pcp_plugin  processes  execute with the pcp_plugin_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep pcp_plugin_t
20
21
22

ENTRYPOINTS

24       The  pcp_plugin_t SELinux type can be entered via the pcp_plugin_exec_t
25       file type.
26
27       The default entrypoint paths for the pcp_plugin_t domain are  the  fol‐
28       lowing:
29
30       /var/lib/pcp/pmdas/.*/Install
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       pcp_plugin  policy  is  very  flexible  allowing  users  to setup their
40       pcp_plugin processes in as secure a method as possible.
41
42       The following process types are defined for pcp_plugin:
43
44       pcp_plugin_t
45
46       Note: semanage permissive -a pcp_plugin_t  can  be  used  to  make  the
47       process  type  pcp_plugin_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       pcp_plugin policy is extremely flexible and has several  booleans  that
55       allow you to manipulate the policy and run pcp_plugin with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to deny user domains applications to map a memory region as
69       both  executable  and  writable,  this  is dangerous and the executable
70       should be reported in bugzilla, you must turn on the deny_execmem bool‐
71       ean. Enabled by default.
72
73       setsebool -P deny_execmem 1
74
75
76
77       If you want to allow all domains to execute in fips_mode, you must turn
78       on the fips_mode boolean. Enabled by default.
79
80       setsebool -P fips_mode 1
81
82
83
84       If you want to allow confined applications to run  with  kerberos,  you
85       must turn on the kerberos_enabled boolean. Enabled by default.
86
87       setsebool -P kerberos_enabled 1
88
89
90
91       If  you  want  to control the ability to mmap a low area of the address
92       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
93       the mmap_low_allowed boolean. Disabled by default.
94
95       setsebool -P mmap_low_allowed 1
96
97
98
99       If  you  want  to  allow  system  to run with NIS, you must turn on the
100       nis_enabled boolean. Disabled by default.
101
102       setsebool -P nis_enabled 1
103
104
105
106       If you want to allow confined applications to use nscd  shared  memory,
107       you must turn on the nscd_use_shm boolean. Enabled by default.
108
109       setsebool -P nscd_use_shm 1
110
111
112
113       If  you  want  to  disable  kernel module loading, you must turn on the
114       secure_mode_insmod boolean. Enabled by default.
115
116       setsebool -P secure_mode_insmod 1
117
118
119
120       If you want to allow unconfined executables to make their  heap  memory
121       executable.   Doing  this  is  a  really bad idea. Probably indicates a
122       badly coded executable, but could indicate an attack.  This  executable
123       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
124       uxuser_execheap boolean. Disabled by default.
125
126       setsebool -P selinuxuser_execheap 1
127
128
129
130       If you want to allow unconfined executables to make  their  stack  exe‐
131       cutable.   This  should  never, ever be necessary. Probably indicates a
132       badly coded executable, but could indicate an attack.  This  executable
133       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
134       stack boolean. Enabled by default.
135
136       setsebool -P selinuxuser_execstack 1
137
138
139

MANAGED FILES

141       The SELinux process type pcp_plugin_t can manage files labeled with the
142       following file types.  The paths listed are the default paths for these
143       file types.  Note the processes UID still need to have DAC permissions.
144
145       file_type
146
147            all files on the system
148
149

FILE CONTEXTS

151       SELinux requires files to have an extended attribute to define the file
152       type.
153
154       You can see the context of a file using the -Z option to ls
155
156       Policy  governs  the  access  confined  processes  have to these files.
157       SELinux pcp_plugin policy is very  flexible  allowing  users  to  setup
158       their pcp_plugin processes in as secure a method as possible.
159
160       The following file types are defined for pcp_plugin:
161
162
163
164       pcp_plugin_exec_t
165
166       -  Set files with the pcp_plugin_exec_t type, if you want to transition
167       an executable to the pcp_plugin_t domain.
168
169
170
171       pcp_plugin_initrc_exec_t
172
173       - Set files with the pcp_plugin_initrc_exec_t  type,  if  you  want  to
174       transition an executable to the pcp_plugin_initrc_t domain.
175
176
177
178       Note:  File context can be temporarily modified with the chcon command.
179       If you want to permanently change the file context you need to use  the
180       semanage fcontext command.  This will modify the SELinux labeling data‐
181       base.  You will need to use restorecon to apply the labels.
182
183

COMMANDS

185       semanage fcontext can also be used to manipulate default  file  context
186       mappings.
187
188       semanage  permissive  can  also  be used to manipulate whether or not a
189       process type is permissive.
190
191       semanage module can also be used to enable/disable/install/remove  pol‐
192       icy modules.
193
194       semanage boolean can also be used to manipulate the booleans
195
196
197       system-config-selinux is a GUI tool available to customize SELinux pol‐
198       icy settings.
199
200

AUTHOR

202       This manual page was auto-generated using sepolicy manpage .
203
204

SEE ALSO

206       selinux(8), pcp_plugin(8), semanage(8), restorecon(8), chcon(1), sepol‐
207       icy(8), setsebool(8)
208
209
210
211pcp_plugin                         19-10-08              pcp_plugin_selinux(8)
Impressum