1puppetmaster_selinux(8)   SELinux Policy puppetmaster  puppetmaster_selinux(8)
2
3
4

NAME

6       puppetmaster_selinux  -  Security Enhanced Linux Policy for the puppet‐
7       master processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the puppetmaster processes via flexible
11       mandatory access control.
12
13       The  puppetmaster  processes  execute  with  the puppetmaster_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep puppetmaster_t
20
21
22

ENTRYPOINTS

24       The  puppetmaster_t  SELinux  type  can  be  entered via the puppetmas‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the puppetmaster_t domain are the fol‐
28       lowing:
29
30       /usr/bin/puppetmasterd, /usr/sbin/puppetmasterd, /usr/bin/start-puppet-
31       master
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       puppetmaster policy is very flexible allowing users to setup their pup‐
41       petmaster processes in as secure a method as possible.
42
43       The following process types are defined for puppetmaster:
44
45       puppetmaster_t
46
47       Note:  semanage  permissive  -a  puppetmaster_t can be used to make the
48       process type puppetmaster_t permissive. SELinux does not deny access to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  puppet‐
55       master policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run  puppetmaster  with  the  tightest
57       access possible.
58
59
60
61       If  you  want  to allow Puppet master to use connect to MySQL and Post‐
62       greSQL database, you must turn on the puppetmaster_use_db boolean. Dis‐
63       abled by default.
64
65       setsebool -P puppetmaster_use_db 1
66
67
68
69       If you want to allow users to resolve user passwd entries directly from
70       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
71       gin_nsswitch_use_ldap boolean. Disabled by default.
72
73       setsebool -P authlogin_nsswitch_use_ldap 1
74
75
76
77       If you want to allow all domains to execute in fips_mode, you must turn
78       on the fips_mode boolean. Enabled by default.
79
80       setsebool -P fips_mode 1
81
82
83
84       If you want to allow confined applications to run  with  kerberos,  you
85       must turn on the kerberos_enabled boolean. Enabled by default.
86
87       setsebool -P kerberos_enabled 1
88
89
90
91       If  you  want  to  allow  system  to run with NIS, you must turn on the
92       nis_enabled boolean. Disabled by default.
93
94       setsebool -P nis_enabled 1
95
96
97
98       If you want to allow confined applications to use nscd  shared  memory,
99       you must turn on the nscd_use_shm boolean. Disabled by default.
100
101       setsebool -P nscd_use_shm 1
102
103
104

MANAGED FILES

106       The  SELinux  process type puppetmaster_t can manage files labeled with
107       the following file types.  The paths listed are the default  paths  for
108       these  file  types.  Note the processes UID still need to have DAC per‐
109       missions.
110
111       cluster_conf_t
112
113            /etc/cluster(/.*)?
114
115       cluster_var_lib_t
116
117            /var/lib/pcsd(/.*)?
118            /var/lib/cluster(/.*)?
119            /var/lib/openais(/.*)?
120            /var/lib/pengine(/.*)?
121            /var/lib/corosync(/.*)?
122            /usr/lib/heartbeat(/.*)?
123            /var/lib/heartbeat(/.*)?
124            /var/lib/pacemaker(/.*)?
125
126       cluster_var_run_t
127
128            /var/run/crm(/.*)?
129            /var/run/cman_.*
130            /var/run/rsctmp(/.*)?
131            /var/run/aisexec.*
132            /var/run/heartbeat(/.*)?
133            /var/run/corosync-qnetd(/.*)?
134            /var/run/corosync-qdevice(/.*)?
135            /var/run/corosync.pid
136            /var/run/cpglockd.pid
137            /var/run/rgmanager.pid
138            /var/run/cluster/rgmanager.sk
139
140       puppet_log_t
141
142            /var/log/puppet(/.*)?
143
144       puppet_var_lib_t
145
146            /var/lib/puppet(/.*)?
147
148       puppet_var_run_t
149
150            /var/run/puppet(/.*)?
151
152       puppetmaster_tmp_t
153
154
155       root_t
156
157            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
158            /
159            /initrd
160
161       security_t
162
163            /selinux
164
165

FILE CONTEXTS

167       SELinux requires files to have an extended attribute to define the file
168       type.
169
170       You can see the context of a file using the -Z option to ls
171
172       Policy  governs  the  access  confined  processes  have to these files.
173       SELinux puppetmaster policy is very flexible allowing  users  to  setup
174       their puppetmaster processes in as secure a method as possible.
175
176       STANDARD FILE CONTEXT
177
178       SELinux  defines  the  file  context types for the puppetmaster, if you
179       wanted to store files with these types in a diffent paths, you need  to
180       execute  the  semanage  command to sepecify alternate labeling and then
181       use restorecon to put the labels on disk.
182
183       semanage fcontext -a  -t  puppetmaster_tmp_t  '/srv/mypuppetmaster_con‐
184       tent(/.*)?'
185       restorecon -R -v /srv/mypuppetmaster_content
186
187       Note:  SELinux  often  uses  regular expressions to specify labels that
188       match multiple files.
189
190       The following file types are defined for puppetmaster:
191
192
193
194       puppetmaster_exec_t
195
196       - Set files with the puppetmaster_exec_t type, if you want  to  transi‐
197       tion an executable to the puppetmaster_t domain.
198
199
200       Paths:
201            /usr/bin/puppetmasterd,  /usr/sbin/puppetmasterd,  /usr/bin/start-
202            puppet-master
203
204
205       puppetmaster_initrc_exec_t
206
207       - Set files with the puppetmaster_initrc_exec_t type, if  you  want  to
208       transition an executable to the puppetmaster_initrc_t domain.
209
210
211
212       puppetmaster_tmp_t
213
214       - Set files with the puppetmaster_tmp_t type, if you want to store pup‐
215       petmaster temporary files in the /tmp directories.
216
217
218
219       Note: File context can be temporarily modified with the chcon  command.
220       If  you want to permanently change the file context you need to use the
221       semanage fcontext command.  This will modify the SELinux labeling data‐
222       base.  You will need to use restorecon to apply the labels.
223
224

COMMANDS

226       semanage  fcontext  can also be used to manipulate default file context
227       mappings.
228
229       semanage permissive can also be used to manipulate  whether  or  not  a
230       process type is permissive.
231
232       semanage  module can also be used to enable/disable/install/remove pol‐
233       icy modules.
234
235       semanage boolean can also be used to manipulate the booleans
236
237
238       system-config-selinux is a GUI tool available to customize SELinux pol‐
239       icy settings.
240
241

AUTHOR

243       This manual page was auto-generated using sepolicy manpage .
244
245

SEE ALSO

247       selinux(8),   puppetmaster(8),  semanage(8),  restorecon(8),  chcon(1),
248       sepolicy(8), setsebool(8)
249
250
251
252puppetmaster                       19-06-18            puppetmaster_selinux(8)
Impressum