1puppetmaster_selinux(8)   SELinux Policy puppetmaster  puppetmaster_selinux(8)
2
3
4

NAME

6       puppetmaster_selinux  -  Security Enhanced Linux Policy for the puppet‐
7       master processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the puppetmaster processes via flexible
11       mandatory access control.
12
13       The  puppetmaster  processes  execute  with  the puppetmaster_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep puppetmaster_t
20
21
22

ENTRYPOINTS

24       The  puppetmaster_t  SELinux  type  can  be  entered via the puppetmas‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the puppetmaster_t domain are the fol‐
28       lowing:
29
30       /usr/sbin/puppetmasterd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       puppetmaster policy is very flexible allowing users to setup their pup‐
40       petmaster processes in as secure a method as possible.
41
42       The following process types are defined for puppetmaster:
43
44       puppetmaster_t
45
46       Note: semanage permissive -a puppetmaster_t can be  used  to  make  the
47       process type puppetmaster_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  puppet‐
54       master policy is extremely flexible and has several booleans that allow
55       you  to  manipulate  the  policy and run puppetmaster with the tightest
56       access possible.
57
58
59
60       If you want to allow Puppet master to use connect to  mysql  and  post‐
61       gresql database, you must turn on the puppetmaster_use_db boolean. Dis‐
62       abled by default.
63
64       setsebool -P puppetmaster_use_db 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the allow_daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P allow_daemons_dump_core 1
72
73
74
75       If  you want to allow all daemons to use tcp wrappers, you must turn on
76       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
77
78       setsebool -P allow_daemons_use_tcp_wrapper 1
79
80
81
82       If you want to allow all daemons the ability to  read/write  terminals,
83       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
84       default.
85
86       setsebool -P allow_daemons_use_tty 1
87
88
89
90       If you want to allow all domains to use other domains file descriptors,
91       you must turn on the allow_domain_fd_use boolean. Enabled by default.
92
93       setsebool -P allow_domain_fd_use 1
94
95
96
97       If  you  want  to allow confined applications to run with kerberos, you
98       must turn on the allow_kerberos boolean. Enabled by default.
99
100       setsebool -P allow_kerberos 1
101
102
103
104       If you want to allow sysadm to debug or ptrace all processes, you  must
105       turn on the allow_ptrace boolean. Disabled by default.
106
107       setsebool -P allow_ptrace 1
108
109
110
111       If  you  want  to  allow  system  to run with NIS, you must turn on the
112       allow_ypbind boolean. Disabled by default.
113
114       setsebool -P allow_ypbind 1
115
116
117
118       If you want to enable cluster mode for daemons, you must  turn  on  the
119       daemons_enable_cluster_mode boolean. Disabled by default.
120
121       setsebool -P daemons_enable_cluster_mode 1
122
123
124
125       If  you  want to allow all domains to have the kernel load modules, you
126       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
127       default.
128
129       setsebool -P domain_kernel_load_modules 1
130
131
132
133       If you want to allow all domains to execute in fips_mode, you must turn
134       on the fips_mode boolean. Enabled by default.
135
136       setsebool -P fips_mode 1
137
138
139
140       If you want to enable reading of urandom for all domains, you must turn
141       on the global_ssp boolean. Disabled by default.
142
143       setsebool -P global_ssp 1
144
145
146
147       If you want to enable support for upstart as the init program, you must
148       turn on the init_upstart boolean. Enabled by default.
149
150       setsebool -P init_upstart 1
151
152
153
154       If you want to allow confined applications to use nscd  shared  memory,
155       you must turn on the nscd_use_shm boolean. Enabled by default.
156
157       setsebool -P nscd_use_shm 1
158
159
160

MANAGED FILES

162       The  SELinux  process type puppetmaster_t can manage files labeled with
163       the following file types.  The paths listed are the default  paths  for
164       these  file  types.  Note the processes UID still need to have DAC per‐
165       missions.
166
167       cluster_conf_t
168
169            /etc/cluster(/.*)?
170
171       cluster_var_lib_t
172
173            /var/lib(64)?/openais(/.*)?
174            /var/lib(64)?/pengine(/.*)?
175            /var/lib(64)?/corosync(/.*)?
176            /usr/lib(64)?/heartbeat(/.*)?
177            /var/lib(64)?/heartbeat(/.*)?
178            /var/lib(64)?/pacemaker(/.*)?
179            /var/lib/cluster(/.*)?
180
181       cluster_var_run_t
182
183            /var/run/crm(/.*)?
184            /var/run/cman_.*
185            /var/run/rsctmp(/.*)?
186            /var/run/aisexec.*
187            /var/run/heartbeat(/.*)?
188            /var/run/cpglockd.pid
189            /var/run/corosync.pid
190            /var/run/rgmanager.pid
191            /var/run/cluster/rgmanager.sk
192
193       initrc_tmp_t
194
195
196       mnt_t
197
198            /mnt(/[^/]*)
199            /mnt(/[^/]*)?
200            /rhev(/[^/]*)?
201            /media(/[^/]*)
202            /media(/[^/]*)?
203            /etc/rhgb(/.*)?
204            /media/.hal-.*
205            /net
206            /afs
207            /rhev
208            /misc
209
210       puppet_log_t
211
212            /var/log/puppet(/.*)?
213
214       puppet_var_lib_t
215
216            /var/lib/puppet(/.*)?
217
218       puppet_var_run_t
219
220            /var/run/puppet(/.*)?
221
222       puppetmaster_tmp_t
223
224
225       root_t
226
227            /
228            /initrd
229
230       security_t
231
232
233       tmp_t
234
235            /tmp
236            /usr/tmp
237            /var/tmp
238            /tmp-inst
239            /var/tmp-inst
240            /var/tmp/vi.recover
241
242

FILE CONTEXTS

244       SELinux requires files to have an extended attribute to define the file
245       type.
246
247       You can see the context of a file using the -Z option to ls
248
249       Policy  governs  the  access  confined  processes  have to these files.
250       SELinux puppetmaster policy is very flexible allowing  users  to  setup
251       their puppetmaster processes in as secure a method as possible.
252
253       STANDARD FILE CONTEXT
254
255       SELinux  defines  the  file  context types for the puppetmaster, if you
256       wanted to store files with these types in a diffent paths, you need  to
257       execute  the  semanage  command to sepecify alternate labeling and then
258       use restorecon to put the labels on disk.
259
260       semanage fcontext -a  -t  puppetmaster_tmp_t  '/srv/mypuppetmaster_con‐
261       tent(/.*)?'
262       restorecon -R -v /srv/mypuppetmaster_content
263
264       Note:  SELinux  often  uses  regular expressions to specify labels that
265       match multiple files.
266
267       The following file types are defined for puppetmaster:
268
269
270
271       puppetmaster_exec_t
272
273       - Set files with the puppetmaster_exec_t type, if you want  to  transi‐
274       tion an executable to the puppetmaster_t domain.
275
276
277
278       puppetmaster_initrc_exec_t
279
280       -  Set  files  with the puppetmaster_initrc_exec_t type, if you want to
281       transition an executable to the puppetmaster_initrc_t domain.
282
283
284
285       puppetmaster_tmp_t
286
287       - Set files with the puppetmaster_tmp_t type, if you want to store pup‐
288       petmaster temporary files in the /tmp directories.
289
290
291
292       Note:  File context can be temporarily modified with the chcon command.
293       If you want to permanently change the file context you need to use  the
294       semanage fcontext command.  This will modify the SELinux labeling data‐
295       base.  You will need to use restorecon to apply the labels.
296
297

COMMANDS

299       semanage fcontext can also be used to manipulate default  file  context
300       mappings.
301
302       semanage  permissive  can  also  be used to manipulate whether or not a
303       process type is permissive.
304
305       semanage module can also be used to enable/disable/install/remove  pol‐
306       icy modules.
307
308       semanage boolean can also be used to manipulate the booleans
309
310
311       system-config-selinux is a GUI tool available to customize SELinux pol‐
312       icy settings.
313
314

AUTHOR

316       This manual page was auto-generated using sepolicy manpage .
317
318

SEE ALSO

320       selinux(8), puppetmaster(8),  semanage(8),  restorecon(8),  chcon(1)  ,
321       setsebool(8)
322
323
324
325puppetmaster                       15-06-03            puppetmaster_selinux(8)
Impressum