1puppetca_selinux(8)         SELinux Policy puppetca        puppetca_selinux(8)
2
3
4

NAME

6       puppetca_selinux - Security Enhanced Linux Policy for the puppetca pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  puppetca  processes  via  flexible
11       mandatory access control.
12
13       The  puppetca  processes  execute with the puppetca_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep puppetca_t
20
21
22

ENTRYPOINTS

24       The puppetca_t SELinux type can be entered via the puppetca_exec_t file
25       type.
26
27       The default entrypoint paths for the puppetca_t domain are the  follow‐
28       ing:
29
30       /usr/bin/puppetca, /usr/sbin/puppetca, /usr/bin/start-puppet-ca
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       puppetca policy is very flexible allowing users to setup their puppetca
40       processes in as secure a method as possible.
41
42       The following process types are defined for puppetca:
43
44       puppetca_t
45
46       Note: semanage permissive -a puppetca_t can be used to make the process
47       type  puppetca_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  pup‐
54       petca policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run puppetca with the tightest access
56       possible.
57
58
59
60       If you want to deny any process from ptracing or  debugging  any  other
61       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
62       default.
63
64       setsebool -P deny_ptrace 1
65
66
67
68       If you want to allow any process  to  mmap  any  file  on  system  with
69       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
70       ean. Enabled by default.
71
72       setsebool -P domain_can_mmap_files 1
73
74
75
76       If you want to allow all domains write to kmsg_device, while kernel  is
77       executed  with  systemd.log_target=kmsg parameter, you must turn on the
78       domain_can_write_kmsg boolean. Disabled by default.
79
80       setsebool -P domain_can_write_kmsg 1
81
82
83
84       If you want to allow all domains to use other domains file descriptors,
85       you must turn on the domain_fd_use boolean. Enabled by default.
86
87       setsebool -P domain_fd_use 1
88
89
90
91       If  you  want to allow all domains to have the kernel load modules, you
92       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
93       default.
94
95       setsebool -P domain_kernel_load_modules 1
96
97
98
99       If you want to allow all domains to execute in fips_mode, you must turn
100       on the fips_mode boolean. Enabled by default.
101
102       setsebool -P fips_mode 1
103
104
105
106       If you want to enable reading of urandom for all domains, you must turn
107       on the global_ssp boolean. Disabled by default.
108
109       setsebool -P global_ssp 1
110
111
112

MANAGED FILES

114       The  SELinux  process type puppetca_t can manage files labeled with the
115       following file types.  The paths listed are the default paths for these
116       file types.  Note the processes UID still need to have DAC permissions.
117
118       puppet_var_lib_t
119
120            /var/lib/puppet(/.*)?
121
122       security_t
123
124            /selinux
125
126

FILE CONTEXTS

128       SELinux requires files to have an extended attribute to define the file
129       type.
130
131       You can see the context of a file using the -Z option to ls
132
133       Policy governs the access  confined  processes  have  to  these  files.
134       SELinux  puppetca policy is very flexible allowing users to setup their
135       puppetca processes in as secure a method as possible.
136
137       The following file types are defined for puppetca:
138
139
140
141       puppetca_exec_t
142
143       - Set files with the puppetca_exec_t type, if you want to transition an
144       executable to the puppetca_t domain.
145
146
147       Paths:
148            /usr/bin/puppetca, /usr/sbin/puppetca, /usr/bin/start-puppet-ca
149
150
151       Note:  File context can be temporarily modified with the chcon command.
152       If you want to permanently change the file context you need to use  the
153       semanage fcontext command.  This will modify the SELinux labeling data‐
154       base.  You will need to use restorecon to apply the labels.
155
156

COMMANDS

158       semanage fcontext can also be used to manipulate default  file  context
159       mappings.
160
161       semanage  permissive  can  also  be used to manipulate whether or not a
162       process type is permissive.
163
164       semanage module can also be used to enable/disable/install/remove  pol‐
165       icy modules.
166
167       semanage boolean can also be used to manipulate the booleans
168
169
170       system-config-selinux is a GUI tool available to customize SELinux pol‐
171       icy settings.
172
173

AUTHOR

175       This manual page was auto-generated using sepolicy manpage .
176
177

SEE ALSO

179       selinux(8), puppetca(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
180       icy(8) , setsebool(8)
181
182
183
184puppetca                           19-04-25                puppetca_selinux(8)
Impressum