1cfengine_execd_selinux(8)SELinux Policy cfengine_execdcfengine_execd_selinux(8)
2
3
4

NAME

6       cfengine_execd_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       cfengine_execd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cfengine_execd processes via flexi‐
11       ble mandatory access control.
12
13       The  cfengine_execd processes execute with the cfengine_execd_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cfengine_execd_t
20
21
22

ENTRYPOINTS

24       The   cfengine_execd_t   SELinux   type   can   be   entered   via  the
25       cfengine_execd_exec_t file type.
26
27       The default entrypoint paths for the cfengine_execd_t  domain  are  the
28       following:
29
30       /usr/sbin/cf-execd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cfengine_execd  policy  is  very flexible allowing users to setup their
40       cfengine_execd processes in as secure a method as possible.
41
42       The following process types are defined for cfengine_execd:
43
44       cfengine_execd_t
45
46       Note: semanage permissive -a cfengine_execd_t can be used to  make  the
47       process  type cfengine_execd_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       cfengine_execd policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run cfengine_execd with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to allow confined applications to run with kerberos, you
76       must turn on the kerberos_enabled boolean. Enabled by default.
77
78       setsebool -P kerberos_enabled 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88
89       If  you  want to allow confined applications to use nscd shared memory,
90       you must turn on the nscd_use_shm boolean. Enabled by default.
91
92       setsebool -P nscd_use_shm 1
93
94
95

MANAGED FILES

97       The SELinux process type cfengine_execd_t can manage files labeled with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       cfengine_var_lib_t
103
104            /var/cfengine(/.*)?
105
106       cluster_conf_t
107
108            /etc/cluster(/.*)?
109
110       cluster_var_lib_t
111
112            /var/lib/pcsd(/.*)?
113            /var/lib/cluster(/.*)?
114            /var/lib/openais(/.*)?
115            /var/lib/pengine(/.*)?
116            /var/lib/corosync(/.*)?
117            /usr/lib/heartbeat(/.*)?
118            /var/lib/heartbeat(/.*)?
119            /var/lib/pacemaker(/.*)?
120
121       cluster_var_run_t
122
123            /var/run/crm(/.*)?
124            /var/run/cman_.*
125            /var/run/rsctmp(/.*)?
126            /var/run/aisexec.*
127            /var/run/heartbeat(/.*)?
128            /var/run/corosync-qnetd(/.*)?
129            /var/run/corosync-qdevice(/.*)?
130            /var/run/corosync.pid
131            /var/run/cpglockd.pid
132            /var/run/rgmanager.pid
133            /var/run/cluster/rgmanager.sk
134
135       root_t
136
137            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
138            /
139            /initrd
140
141

FILE CONTEXTS

143       SELinux requires files to have an extended attribute to define the file
144       type.
145
146       You can see the context of a file using the -Z option to ls
147
148       Policy governs the access  confined  processes  have  to  these  files.
149       SELinux  cfengine_execd policy is very flexible allowing users to setup
150       their cfengine_execd processes in as secure a method as possible.
151
152       The following file types are defined for cfengine_execd:
153
154
155
156       cfengine_execd_exec_t
157
158       - Set files with the cfengine_execd_exec_t type, if you want to transi‐
159       tion an executable to the cfengine_execd_t domain.
160
161
162
163       Note:  File context can be temporarily modified with the chcon command.
164       If you want to permanently change the file context you need to use  the
165       semanage fcontext command.  This will modify the SELinux labeling data‐
166       base.  You will need to use restorecon to apply the labels.
167
168

COMMANDS

170       semanage fcontext can also be used to manipulate default  file  context
171       mappings.
172
173       semanage  permissive  can  also  be used to manipulate whether or not a
174       process type is permissive.
175
176       semanage module can also be used to enable/disable/install/remove  pol‐
177       icy modules.
178
179       semanage boolean can also be used to manipulate the booleans
180
181
182       system-config-selinux is a GUI tool available to customize SELinux pol‐
183       icy settings.
184
185

AUTHOR

187       This manual page was auto-generated using sepolicy manpage .
188
189

SEE ALSO

191       selinux(8), cfengine_execd(8),  semanage(8),  restorecon(8),  chcon(1),
192       sepolicy(8), setsebool(8)
193
194
195
196cfengine_execd                     19-10-08          cfengine_execd_selinux(8)
Impressum