1puppetagent_selinux(8)    SELinux Policy puppetagent    puppetagent_selinux(8)
2
3
4

NAME

6       puppetagent_selinux  -  Security Enhanced Linux Policy for the puppeta‐
7       gent processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the puppetagent processes via  flexible
11       mandatory access control.
12
13       The  puppetagent processes execute with the puppetagent_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep puppetagent_t
20
21
22

ENTRYPOINTS

24       The  puppetagent_t  SELinux  type  can  be  entered  via  the  puppeta‐
25       gent_exec_t file type.
26
27       The default entrypoint paths for the puppetagent_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/puppet,  /usr/bin/puppetd,  /usr/sbin/puppetd, /usr/bin/start-
31       puppet-agent
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       puppetagent policy is very flexible allowing users to setup their  pup‐
41       petagent processes in as secure a method as possible.
42
43       The following process types are defined for puppetagent:
44
45       puppetagent_t
46
47       Note:  semanage  permissive  -a  puppetagent_t  can be used to make the
48       process type puppetagent_t permissive. SELinux does not deny access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   pup‐
55       petagent  policy  is  extremely  flexible and has several booleans that
56       allow you to manipulate the policy and run puppetagent with the  tight‐
57       est access possible.
58
59
60
61       If you want to deny user domains applications to map a memory region as
62       both executable and writable, this  is  dangerous  and  the  executable
63       should be reported in bugzilla, you must turn on the deny_execmem bool‐
64       ean. Enabled by default.
65
66       setsebool -P deny_execmem 1
67
68
69
70       If you want to control the ability to mmap a low area  of  the  address
71       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
72       the mmap_low_allowed boolean. Disabled by default.
73
74       setsebool -P mmap_low_allowed 1
75
76
77
78       If you want to disable kernel module loading,  you  must  turn  on  the
79       secure_mode_insmod boolean. Enabled by default.
80
81       setsebool -P secure_mode_insmod 1
82
83
84
85       If  you  want to allow unconfined executables to make their heap memory
86       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
87       badly  coded  executable, but could indicate an attack. This executable
88       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
89       uxuser_execheap boolean. Disabled by default.
90
91       setsebool -P selinuxuser_execheap 1
92
93
94
95       If  you  want  to allow unconfined executables to make their stack exe‐
96       cutable.  This should never, ever be necessary.  Probably  indicates  a
97       badly  coded  executable, but could indicate an attack. This executable
98       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
99       stack boolean. Disabled by default.
100
101       setsebool -P selinuxuser_execstack 1
102
103
104

MANAGED FILES

106       The  SELinux  process  type puppetagent_t can manage files labeled with
107       the following file types.  The paths listed are the default  paths  for
108       these  file  types.  Note the processes UID still need to have DAC per‐
109       missions.
110
111       file_type
112
113            all files on the system
114
115

FILE CONTEXTS

117       SELinux requires files to have an extended attribute to define the file
118       type.
119
120       You can see the context of a file using the -Z option to ls
121
122       Policy  governs  the  access  confined  processes  have to these files.
123       SELinux puppetagent policy is very flexible  allowing  users  to  setup
124       their puppetagent processes in as secure a method as possible.
125
126       The following file types are defined for puppetagent:
127
128
129
130       puppetagent_exec_t
131
132       - Set files with the puppetagent_exec_t type, if you want to transition
133       an executable to the puppetagent_t domain.
134
135
136       Paths:
137            /usr/bin/puppet,       /usr/bin/puppetd,        /usr/sbin/puppetd,
138            /usr/bin/start-puppet-agent
139
140
141       puppetagent_initrc_exec_t
142
143       -  Set  files  with  the puppetagent_initrc_exec_t type, if you want to
144       transition an executable to the puppetagent_initrc_t domain.
145
146
147
148       Note: File context can be temporarily modified with the chcon  command.
149       If  you want to permanently change the file context you need to use the
150       semanage fcontext command.  This will modify the SELinux labeling data‐
151       base.  You will need to use restorecon to apply the labels.
152
153

COMMANDS

155       semanage  fcontext  can also be used to manipulate default file context
156       mappings.
157
158       semanage permissive can also be used to manipulate  whether  or  not  a
159       process type is permissive.
160
161       semanage  module can also be used to enable/disable/install/remove pol‐
162       icy modules.
163
164       semanage boolean can also be used to manipulate the booleans
165
166
167       system-config-selinux is a GUI tool available to customize SELinux pol‐
168       icy settings.
169
170

AUTHOR

172       This manual page was auto-generated using sepolicy manpage .
173
174

SEE ALSO

176       selinux(8),   puppetagent(8),   semanage(8),  restorecon(8),  chcon(1),
177       sepolicy(8), setsebool(8)
178
179
180
181puppetagent                        20-05-05             puppetagent_selinux(8)
Impressum