1puppet_selinux(8)            SELinux Policy puppet           puppet_selinux(8)
2
3
4

NAME

6       puppet_selinux  -  Security  Enhanced  Linux Policy for the puppet pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  puppet  processes  via  flexible
11       mandatory access control.
12
13       The  puppet  processes  execute with the puppet_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep puppet_t
20
21
22

ENTRYPOINTS

24       The  puppet_t  SELinux  type  can  be  entered via the file_type, unla‐
25       beled_t,  puppet_exec_t,  proc_type,  filesystem_type,   mtrr_device_t,
26       sysctl_type file types.
27
28       The default entrypoint paths for the puppet_t domain are the following:
29
30       all files on the system, /usr/sbin/puppetd, /dev/cpu/mtrr
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       puppet  policy  is  very  flexible allowing users to setup their puppet
40       processes in as secure a method as possible.
41
42       The following process types are defined for puppet:
43
44       puppet_t, puppetmaster_t
45
46       Note: semanage permissive -a puppet_t can be used to make  the  process
47       type  puppet_t  permissive.  SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  puppet
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate the policy and run puppet with the tightest access possible.
56
57
58
59       If  you  want to allow Puppet client to manage all file types, you must
60       turn on the puppet_manage_all_files boolean. Disabled by default.
61
62       setsebool -P puppet_manage_all_files 1
63
64
65
66       If you want to allow all daemons to write corefiles to /, you must turn
67       on the allow_daemons_dump_core boolean. Disabled by default.
68
69       setsebool -P allow_daemons_dump_core 1
70
71
72
73       If  you want to allow all daemons to use tcp wrappers, you must turn on
74       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
75
76       setsebool -P allow_daemons_use_tcp_wrapper 1
77
78
79
80       If you want to allow all daemons the ability to  read/write  terminals,
81       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
82       default.
83
84       setsebool -P allow_daemons_use_tty 1
85
86
87
88       If you want to allow all domains to use other domains file descriptors,
89       you must turn on the allow_domain_fd_use boolean. Enabled by default.
90
91       setsebool -P allow_domain_fd_use 1
92
93
94
95       If  you  want to allow unconfined executables to make their heap memory
96       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
97       badly  coded  executable, but could indicate an attack. This executable
98       should be reported in bugzilla, you must  turn  on  the  allow_execheap
99       boolean. Disabled by default.
100
101       setsebool -P allow_execheap 1
102
103
104
105       If  you  want to allow unconfined executables to map a memory region as
106       both executable and writable, this  is  dangerous  and  the  executable
107       should  be  reported  in  bugzilla), you must turn on the allow_execmem
108       boolean. Enabled by default.
109
110       setsebool -P allow_execmem 1
111
112
113
114       If you want to  allow  all  unconfined  executables  to  use  libraries
115       requiring  text  relocation  that are not labeled textrel_shlib_t), you
116       must turn on the allow_execmod boolean. Enabled by default.
117
118       setsebool -P allow_execmod 1
119
120
121
122       If you want to allow unconfined executables to make  their  stack  exe‐
123       cutable.   This  should  never, ever be necessary. Probably indicates a
124       badly coded executable, but could indicate an attack.  This  executable
125       should  be  reported in bugzilla), you must turn on the allow_execstack
126       boolean. Enabled by default.
127
128       setsebool -P allow_execstack 1
129
130
131
132       If you want to allow sysadm to debug or ptrace all processes, you  must
133       turn on the allow_ptrace boolean. Disabled by default.
134
135       setsebool -P allow_ptrace 1
136
137
138
139       If  you  want  to enable cluster mode for daemons, you must turn on the
140       daemons_enable_cluster_mode boolean. Disabled by default.
141
142       setsebool -P daemons_enable_cluster_mode 1
143
144
145
146       If you want to allow all domains to have the kernel load  modules,  you
147       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
148       default.
149
150       setsebool -P domain_kernel_load_modules 1
151
152
153
154       If you want to allow all domains to execute in fips_mode, you must turn
155       on the fips_mode boolean. Enabled by default.
156
157       setsebool -P fips_mode 1
158
159
160
161       If you want to enable reading of urandom for all domains, you must turn
162       on the global_ssp boolean. Disabled by default.
163
164       setsebool -P global_ssp 1
165
166
167
168       If you want to enable support for upstart as the init program, you must
169       turn on the init_upstart boolean. Enabled by default.
170
171       setsebool -P init_upstart 1
172
173
174
175       If  you  want to allow certain domains to map low memory in the kernel,
176       you must turn on the mmap_low_allowed boolean. Disabled by default.
177
178       setsebool -P mmap_low_allowed 1
179
180
181
182       If you want to boolean to determine whether the system permits  loading
183       policy,  setting enforcing mode, and changing boolean values.  Set this
184       to true and you have to reboot to set it back, you  must  turn  on  the
185       secure_mode_policyload boolean. Disabled by default.
186
187       setsebool -P secure_mode_policyload 1
188
189
190
191       If you want to support X userspace object manager, you must turn on the
192       xserver_object_manager boolean. Disabled by default.
193
194       setsebool -P xserver_object_manager 1
195
196
197

PORT TYPES

199       SELinux defines port types to represent TCP and UDP ports.
200
201       You can see the types associated with a port  by  using  the  following
202       command:
203
204       semanage port -l
205
206
207       Policy  governs  the  access  confined  processes  have to these ports.
208       SELinux puppet policy is very flexible allowing users  to  setup  their
209       puppet processes in as secure a method as possible.
210
211       The following port types are defined for puppet:
212
213
214       puppet_port_t
215
216
217
218       Default Defined Ports:
219                 tcp 8140
220

MANAGED FILES

222       The  SELinux  process  type  puppet_t can manage files labeled with the
223       following file types.  The paths listed are the default paths for these
224       file types.  Note the processes UID still need to have DAC permissions.
225
226       file_type
227
228            all files on the system
229
230

FILE CONTEXTS

232       SELinux requires files to have an extended attribute to define the file
233       type.
234
235       You can see the context of a file using the -Z option to ls
236
237       Policy governs the access  confined  processes  have  to  these  files.
238       SELinux  puppet  policy  is very flexible allowing users to setup their
239       puppet processes in as secure a method as possible.
240
241       STANDARD FILE CONTEXT
242
243       SELinux defines the file context types for the puppet, if you wanted to
244       store  files  with  these types in a diffent paths, you need to execute
245       the semanage command  to  sepecify  alternate  labeling  and  then  use
246       restorecon to put the labels on disk.
247
248       semanage   fcontext   -a   -t   puppetmaster_tmp_t  '/srv/mypuppet_con‐
249       tent(/.*)?'
250       restorecon -R -v /srv/mypuppet_content
251
252       Note: SELinux often uses regular expressions  to  specify  labels  that
253       match multiple files.
254
255       The following file types are defined for puppet:
256
257
258
259       puppet_etc_t
260
261       -  Set  files  with  the puppet_etc_t type, if you want to store puppet
262       files in the /etc directories.
263
264
265
266       puppet_exec_t
267
268       - Set files with the puppet_exec_t type, if you want to  transition  an
269       executable to the puppet_t domain.
270
271
272
273       puppet_initrc_exec_t
274
275       -  Set files with the puppet_initrc_exec_t type, if you want to transi‐
276       tion an executable to the puppet_initrc_t domain.
277
278
279
280       puppet_log_t
281
282       - Set files with the puppet_log_t type, if you want to treat  the  data
283       as puppet log data, usually stored under the /var/log directory.
284
285
286
287       puppet_tmp_t
288
289       -  Set  files  with  the puppet_tmp_t type, if you want to store puppet
290       temporary files in the /tmp directories.
291
292
293
294       puppet_var_lib_t
295
296       - Set files with the puppet_var_lib_t type, if you want  to  store  the
297       puppet files under the /var/lib directory.
298
299
300
301       puppet_var_run_t
302
303       -  Set  files  with the puppet_var_run_t type, if you want to store the
304       puppet files under the /run or /var/run directory.
305
306
307
308       puppetmaster_exec_t
309
310       - Set files with the puppetmaster_exec_t type, if you want  to  transi‐
311       tion an executable to the puppetmaster_t domain.
312
313
314
315       puppetmaster_initrc_exec_t
316
317       -  Set  files  with the puppetmaster_initrc_exec_t type, if you want to
318       transition an executable to the puppetmaster_initrc_t domain.
319
320
321
322       puppetmaster_tmp_t
323
324       - Set files with the puppetmaster_tmp_t type, if you want to store pup‐
325       petmaster temporary files in the /tmp directories.
326
327
328
329       Note:  File context can be temporarily modified with the chcon command.
330       If you want to permanently change the file context you need to use  the
331       semanage fcontext command.  This will modify the SELinux labeling data‐
332       base.  You will need to use restorecon to apply the labels.
333
334

COMMANDS

336       semanage fcontext can also be used to manipulate default  file  context
337       mappings.
338
339       semanage  permissive  can  also  be used to manipulate whether or not a
340       process type is permissive.
341
342       semanage module can also be used to enable/disable/install/remove  pol‐
343       icy modules.
344
345       semanage port can also be used to manipulate the port definitions
346
347       semanage boolean can also be used to manipulate the booleans
348
349
350       system-config-selinux is a GUI tool available to customize SELinux pol‐
351       icy settings.
352
353

AUTHOR

355       This manual page was auto-generated using sepolicy manpage .
356
357

SEE ALSO

359       selinux(8), puppet(8), semanage(8), restorecon(8),  chcon(1)  ,  setse‐
360       bool(8)
361
362
363
364puppet                             15-06-03                  puppet_selinux(8)
Impressum