1cfengine_serverd_selinux(S8E)Linux Policy cfengine_servcefredngine_serverd_selinux(8)
2
3
4

NAME

6       cfengine_serverd_selinux  -  Security  Enhanced  Linux  Policy  for the
7       cfengine_serverd processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  cfengine_serverd  processes  via
11       flexible mandatory access control.
12
13       The  cfengine_serverd  processes  execute  with  the cfengine_serverd_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cfengine_serverd_t
20
21
22

ENTRYPOINTS

24       The   cfengine_serverd_t   SELinux   type   can   be  entered  via  the
25       cfengine_serverd_exec_t file type.
26
27       The default entrypoint paths for the cfengine_serverd_t domain are  the
28       following:
29
30       /usr/sbin/cf-serverd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cfengine_serverd  policy is very flexible allowing users to setup their
40       cfengine_serverd processes in as secure a method as possible.
41
42       The following process types are defined for cfengine_serverd:
43
44       cfengine_serverd_t
45
46       Note: semanage permissive -a cfengine_serverd_t can be used to make the
47       process  type  cfengine_serverd_t  permissive.  SELinux  does  not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       cfengine_serverd policy is extremely flexible and has several  booleans
55       that  allow  you to manipulate the policy and run cfengine_serverd with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type cfengine_serverd_t can  manage  files  labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       cfengine_var_lib_t
81
82            /var/cfengine(/.*)?
83
84       cluster_conf_t
85
86            /etc/cluster(/.*)?
87
88       cluster_var_lib_t
89
90            /var/lib/pcsd(/.*)?
91            /var/lib/cluster(/.*)?
92            /var/lib/openais(/.*)?
93            /var/lib/pengine(/.*)?
94            /var/lib/corosync(/.*)?
95            /usr/lib/heartbeat(/.*)?
96            /var/lib/heartbeat(/.*)?
97            /var/lib/pacemaker(/.*)?
98
99       cluster_var_run_t
100
101            /var/run/crm(/.*)?
102            /var/run/cman_.*
103            /var/run/rsctmp(/.*)?
104            /var/run/aisexec.*
105            /var/run/heartbeat(/.*)?
106            /var/run/corosync-qnetd(/.*)?
107            /var/run/corosync-qdevice(/.*)?
108            /var/run/corosync.pid
109            /var/run/cpglockd.pid
110            /var/run/rgmanager.pid
111            /var/run/cluster/rgmanager.sk
112
113       root_t
114
115            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
116            /
117            /initrd
118
119

FILE CONTEXTS

121       SELinux requires files to have an extended attribute to define the file
122       type.
123
124       You can see the context of a file using the -Z option to ls
125
126       Policy governs the access  confined  processes  have  to  these  files.
127       SELinux cfengine_serverd policy is very flexible allowing users to set‐
128       up their cfengine_serverd processes in as secure a method as possible.
129
130       The following file types are defined for cfengine_serverd:
131
132
133
134       cfengine_serverd_exec_t
135
136       - Set files with the cfengine_serverd_exec_t type, if you want to tran‐
137       sition an executable to the cfengine_serverd_t domain.
138
139
140
141       Note:  File context can be temporarily modified with the chcon command.
142       If you want to permanently change the file context you need to use  the
143       semanage fcontext command.  This will modify the SELinux labeling data‐
144       base.  You will need to use restorecon to apply the labels.
145
146

COMMANDS

148       semanage fcontext can also be used to manipulate default  file  context
149       mappings.
150
151       semanage  permissive  can  also  be used to manipulate whether or not a
152       process type is permissive.
153
154       semanage module can also be used to enable/disable/install/remove  pol‐
155       icy modules.
156
157       semanage boolean can also be used to manipulate the booleans
158
159
160       system-config-selinux is a GUI tool available to customize SELinux pol‐
161       icy settings.
162
163

AUTHOR

165       This manual page was auto-generated using sepolicy manpage .
166
167

SEE ALSO

169       selinux(8), cfengine_serverd(8), semanage(8), restorecon(8),  chcon(1),
170       sepolicy(8), setsebool(8)
171
172
173
174cfengine_serverd                   20-05-05        cfengine_serverd_selinux(8)
Impressum