1puppetagent_selinux(8)    SELinux Policy puppetagent    puppetagent_selinux(8)
2
3
4

NAME

6       puppetagent_selinux  -  Security Enhanced Linux Policy for the puppeta‐
7       gent processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the puppetagent processes via  flexible
11       mandatory access control.
12
13       The  puppetagent processes execute with the puppetagent_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep puppetagent_t
20
21
22

ENTRYPOINTS

24       The  puppetagent_t  SELinux  type  can  be  entered  via  the  puppeta‐
25       gent_exec_t file type.
26
27       The default entrypoint paths for the puppetagent_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/puppet,  /usr/bin/puppetd,  /usr/sbin/puppetd, /usr/bin/start-
31       puppet-agent
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       puppetagent policy is very flexible allowing users to setup their  pup‐
41       petagent processes in as secure a method as possible.
42
43       The following process types are defined for puppetagent:
44
45       puppetagent_t
46
47       Note:  semanage  permissive  -a  puppetagent_t  can be used to make the
48       process type puppetagent_t permissive. SELinux does not deny access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   pup‐
55       petagent  policy  is  extremely  flexible and has several booleans that
56       allow you to manipulate the policy and run puppetagent with the  tight‐
57       est access possible.
58
59
60
61       If  you  want to allow Puppet client to manage all file types, you must
62       turn on the puppetagent_manage_all_files boolean. Disabled by default.
63
64       setsebool -P puppetagent_manage_all_files 1
65
66
67
68       If you want to allow users to resolve user passwd entries directly from
69       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
70       gin_nsswitch_use_ldap boolean. Disabled by default.
71
72       setsebool -P authlogin_nsswitch_use_ldap 1
73
74
75
76       If you want to deny user domains applications to map a memory region as
77       both  executable  and  writable,  this  is dangerous and the executable
78       should be reported in bugzilla, you must turn on the deny_execmem bool‐
79       ean. Enabled by default.
80
81       setsebool -P deny_execmem 1
82
83
84
85       If you want to allow all domains to execute in fips_mode, you must turn
86       on the fips_mode boolean. Enabled by default.
87
88       setsebool -P fips_mode 1
89
90
91
92       If you want to allow confined applications to run  with  kerberos,  you
93       must turn on the kerberos_enabled boolean. Disabled by default.
94
95       setsebool -P kerberos_enabled 1
96
97
98
99       If  you  want  to control the ability to mmap a low area of the address
100       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
101       the mmap_low_allowed boolean. Disabled by default.
102
103       setsebool -P mmap_low_allowed 1
104
105
106
107       If  you  want  to  allow  system  to run with NIS, you must turn on the
108       nis_enabled boolean. Disabled by default.
109
110       setsebool -P nis_enabled 1
111
112
113
114       If you want to allow confined applications to use nscd  shared  memory,
115       you must turn on the nscd_use_shm boolean. Disabled by default.
116
117       setsebool -P nscd_use_shm 1
118
119
120
121       If  you  want  to  disable  kernel module loading, you must turn on the
122       secure_mode_insmod boolean. Enabled by default.
123
124       setsebool -P secure_mode_insmod 1
125
126
127
128       If you want to allow unconfined executables to make their  heap  memory
129       executable.   Doing  this  is  a  really bad idea. Probably indicates a
130       badly coded executable, but could indicate an attack.  This  executable
131       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
132       uxuser_execheap boolean. Disabled by default.
133
134       setsebool -P selinuxuser_execheap 1
135
136
137
138       If you want to allow unconfined executables to make  their  stack  exe‐
139       cutable.   This  should  never, ever be necessary. Probably indicates a
140       badly coded executable, but could indicate an attack.  This  executable
141       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
142       stack boolean. Disabled by default.
143
144       setsebool -P selinuxuser_execstack 1
145
146
147

MANAGED FILES

149       The SELinux process type puppetagent_t can manage  files  labeled  with
150       the  following  file types.  The paths listed are the default paths for
151       these file types.  Note the processes UID still need to have  DAC  per‐
152       missions.
153
154       file_type
155
156            all files on the system
157
158

FILE CONTEXTS

160       SELinux requires files to have an extended attribute to define the file
161       type.
162
163       You can see the context of a file using the -Z option to ls
164
165       Policy governs the access  confined  processes  have  to  these  files.
166       SELinux  puppetagent  policy  is  very flexible allowing users to setup
167       their puppetagent processes in as secure a method as possible.
168
169       The following file types are defined for puppetagent:
170
171
172
173       puppetagent_exec_t
174
175       - Set files with the puppetagent_exec_t type, if you want to transition
176       an executable to the puppetagent_t domain.
177
178
179       Paths:
180            /usr/bin/puppet,        /usr/bin/puppetd,       /usr/sbin/puppetd,
181            /usr/bin/start-puppet-agent
182
183
184       puppetagent_initrc_exec_t
185
186       - Set files with the puppetagent_initrc_exec_t type,  if  you  want  to
187       transition an executable to the puppetagent_initrc_t domain.
188
189
190
191       Note:  File context can be temporarily modified with the chcon command.
192       If you want to permanently change the file context you need to use  the
193       semanage fcontext command.  This will modify the SELinux labeling data‐
194       base.  You will need to use restorecon to apply the labels.
195
196

COMMANDS

198       semanage fcontext can also be used to manipulate default  file  context
199       mappings.
200
201       semanage  permissive  can  also  be used to manipulate whether or not a
202       process type is permissive.
203
204       semanage module can also be used to enable/disable/install/remove  pol‐
205       icy modules.
206
207       semanage boolean can also be used to manipulate the booleans
208
209
210       system-config-selinux is a GUI tool available to customize SELinux pol‐
211       icy settings.
212
213

AUTHOR

215       This manual page was auto-generated using sepolicy manpage .
216
217

SEE ALSO

219       selinux(8),  puppetagent(8),  semanage(8),   restorecon(8),   chcon(1),
220       sepolicy(8), setsebool(8)
221
222
223
224puppetagent                        19-12-02             puppetagent_selinux(8)
Impressum