1puppetmaster_selinux(8)   SELinux Policy puppetmaster  puppetmaster_selinux(8)
2
3
4

NAME

6       puppetmaster_selinux  -  Security Enhanced Linux Policy for the puppet‐
7       master processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the puppetmaster processes via flexible
11       mandatory access control.
12
13       The  puppetmaster  processes  execute  with  the puppetmaster_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep puppetmaster_t
20
21
22

ENTRYPOINTS

24       The  puppetmaster_t  SELinux  type  can  be  entered via the puppetmas‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the puppetmaster_t domain are the fol‐
28       lowing:
29
30       /usr/bin/puppetmasterd, /usr/sbin/puppetmasterd, /usr/bin/start-puppet-
31       master
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       puppetmaster policy is very flexible allowing users to setup their pup‐
41       petmaster processes in as secure a method as possible.
42
43       The following process types are defined for puppetmaster:
44
45       puppetmaster_t
46
47       Note:  semanage  permissive  -a  puppetmaster_t can be used to make the
48       process type puppetmaster_t permissive. SELinux does not deny access to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  puppet‐
55       master policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run  puppetmaster  with  the  tightest
57       access possible.
58
59
60
61       If  you  want  to allow Puppet master to use connect to MySQL and Post‐
62       greSQL database, you must turn on the puppetmaster_use_db boolean. Dis‐
63       abled by default.
64
65       setsebool -P puppetmaster_use_db 1
66
67
68
69       If you want to allow users to resolve user passwd entries directly from
70       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
71       gin_nsswitch_use_ldap boolean. Disabled by default.
72
73       setsebool -P authlogin_nsswitch_use_ldap 1
74
75
76
77       If you want to allow all daemons to write corefiles to /, you must turn
78       on the daemons_dump_core boolean. Disabled by default.
79
80       setsebool -P daemons_dump_core 1
81
82
83
84       If you want to enable cluster mode for daemons, you must  turn  on  the
85       daemons_enable_cluster_mode boolean. Enabled by default.
86
87       setsebool -P daemons_enable_cluster_mode 1
88
89
90
91       If  you want to allow all daemons to use tcp wrappers, you must turn on
92       the daemons_use_tcp_wrapper boolean. Disabled by default.
93
94       setsebool -P daemons_use_tcp_wrapper 1
95
96
97
98       If you want to allow all daemons the ability to  read/write  terminals,
99       you must turn on the daemons_use_tty boolean. Disabled by default.
100
101       setsebool -P daemons_use_tty 1
102
103
104
105       If  you  want  to deny any process from ptracing or debugging any other
106       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
107       default.
108
109       setsebool -P deny_ptrace 1
110
111
112
113       If  you  want  to  allow  any  process  to mmap any file on system with
114       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
115       ean. Enabled by default.
116
117       setsebool -P domain_can_mmap_files 1
118
119
120
121       If  you want to allow all domains write to kmsg_device, while kernel is
122       executed with systemd.log_target=kmsg parameter, you must turn  on  the
123       domain_can_write_kmsg boolean. Disabled by default.
124
125       setsebool -P domain_can_write_kmsg 1
126
127
128
129       If you want to allow all domains to use other domains file descriptors,
130       you must turn on the domain_fd_use boolean. Enabled by default.
131
132       setsebool -P domain_fd_use 1
133
134
135
136       If you want to allow all domains to have the kernel load  modules,  you
137       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
138       default.
139
140       setsebool -P domain_kernel_load_modules 1
141
142
143
144       If you want to allow all domains to execute in fips_mode, you must turn
145       on the fips_mode boolean. Enabled by default.
146
147       setsebool -P fips_mode 1
148
149
150
151       If you want to enable reading of urandom for all domains, you must turn
152       on the global_ssp boolean. Disabled by default.
153
154       setsebool -P global_ssp 1
155
156
157
158       If you want to allow confined applications to run  with  kerberos,  you
159       must turn on the kerberos_enabled boolean. Enabled by default.
160
161       setsebool -P kerberos_enabled 1
162
163
164
165       If  you  want  to  allow  system  to run with NIS, you must turn on the
166       nis_enabled boolean. Disabled by default.
167
168       setsebool -P nis_enabled 1
169
170
171
172       If you want to allow confined applications to use nscd  shared  memory,
173       you must turn on the nscd_use_shm boolean. Disabled by default.
174
175       setsebool -P nscd_use_shm 1
176
177
178

MANAGED FILES

180       The  SELinux  process type puppetmaster_t can manage files labeled with
181       the following file types.  The paths listed are the default  paths  for
182       these  file  types.  Note the processes UID still need to have DAC per‐
183       missions.
184
185       cluster_conf_t
186
187            /etc/cluster(/.*)?
188
189       cluster_var_lib_t
190
191            /var/lib/pcsd(/.*)?
192            /var/lib/cluster(/.*)?
193            /var/lib/openais(/.*)?
194            /var/lib/pengine(/.*)?
195            /var/lib/corosync(/.*)?
196            /usr/lib/heartbeat(/.*)?
197            /var/lib/heartbeat(/.*)?
198            /var/lib/pacemaker(/.*)?
199
200       cluster_var_run_t
201
202            /var/run/crm(/.*)?
203            /var/run/cman_.*
204            /var/run/rsctmp(/.*)?
205            /var/run/aisexec.*
206            /var/run/heartbeat(/.*)?
207            /var/run/corosync-qnetd(/.*)?
208            /var/run/corosync-qdevice(/.*)?
209            /var/run/cpglockd.pid
210            /var/run/corosync.pid
211            /var/run/rgmanager.pid
212            /var/run/cluster/rgmanager.sk
213
214       puppet_log_t
215
216            /var/log/puppet(/.*)?
217
218       puppet_var_lib_t
219
220            /var/lib/puppet(/.*)?
221
222       puppet_var_run_t
223
224            /var/run/puppet(/.*)?
225
226       puppetmaster_tmp_t
227
228
229       root_t
230
231            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
232            /
233            /initrd
234
235       security_t
236
237            /selinux
238
239

FILE CONTEXTS

241       SELinux requires files to have an extended attribute to define the file
242       type.
243
244       You can see the context of a file using the -Z option to ls
245
246       Policy  governs  the  access  confined  processes  have to these files.
247       SELinux puppetmaster policy is very flexible allowing  users  to  setup
248       their puppetmaster processes in as secure a method as possible.
249
250       STANDARD FILE CONTEXT
251
252       SELinux  defines  the  file  context types for the puppetmaster, if you
253       wanted to store files with these types in a diffent paths, you need  to
254       execute  the  semanage  command to sepecify alternate labeling and then
255       use restorecon to put the labels on disk.
256
257       semanage fcontext -a  -t  puppetmaster_tmp_t  '/srv/mypuppetmaster_con‐
258       tent(/.*)?'
259       restorecon -R -v /srv/mypuppetmaster_content
260
261       Note:  SELinux  often  uses  regular expressions to specify labels that
262       match multiple files.
263
264       The following file types are defined for puppetmaster:
265
266
267
268       puppetmaster_exec_t
269
270       - Set files with the puppetmaster_exec_t type, if you want  to  transi‐
271       tion an executable to the puppetmaster_t domain.
272
273
274       Paths:
275            /usr/bin/puppetmasterd,  /usr/sbin/puppetmasterd,  /usr/bin/start-
276            puppet-master
277
278
279       puppetmaster_initrc_exec_t
280
281       - Set files with the puppetmaster_initrc_exec_t type, if  you  want  to
282       transition an executable to the puppetmaster_initrc_t domain.
283
284
285
286       puppetmaster_tmp_t
287
288       - Set files with the puppetmaster_tmp_t type, if you want to store pup‐
289       petmaster temporary files in the /tmp directories.
290
291
292
293       Note: File context can be temporarily modified with the chcon  command.
294       If  you want to permanently change the file context you need to use the
295       semanage fcontext command.  This will modify the SELinux labeling data‐
296       base.  You will need to use restorecon to apply the labels.
297
298

COMMANDS

300       semanage  fcontext  can also be used to manipulate default file context
301       mappings.
302
303       semanage permissive can also be used to manipulate  whether  or  not  a
304       process type is permissive.
305
306       semanage  module can also be used to enable/disable/install/remove pol‐
307       icy modules.
308
309       semanage boolean can also be used to manipulate the booleans
310
311
312       system-config-selinux is a GUI tool available to customize SELinux pol‐
313       icy settings.
314
315

AUTHOR

317       This manual page was auto-generated using sepolicy manpage .
318
319

SEE ALSO

321       selinux(8),   puppetmaster(8),  semanage(8),  restorecon(8),  chcon(1),
322       sepolicy(8) , setsebool(8)
323
324
325
326puppetmaster                       19-04-25            puppetmaster_selinux(8)
Impressum