1cfengine_monitord_selinuSxE(L8i)nux Policy cfengine_monictfoerndgine_monitord_selinux(8)
2
3
4

NAME

6       cfengine_monitord_selinux  -  Security  Enhanced  Linux  Policy for the
7       cfengine_monitord processes
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  cfengine_monitord  processes  via
11       flexible mandatory access control.
12
13       The  cfengine_monitord  processes  execute with the cfengine_monitord_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cfengine_monitord_t
20
21
22

ENTRYPOINTS

24       The   cfengine_monitord_t   SELinux   type   can  be  entered  via  the
25       cfengine_monitord_exec_t file type.
26
27       The default entrypoint paths for the cfengine_monitord_t domain are the
28       following:
29
30       /usr/sbin/cf-monitord
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cfengine_monitord policy is very flexible allowing users to setup their
40       cfengine_monitord processes in as secure a method as possible.
41
42       The following process types are defined for cfengine_monitord:
43
44       cfengine_monitord_t
45
46       Note: semanage permissive -a cfengine_monitord_t can be  used  to  make
47       the  process type cfengine_monitord_t permissive. SELinux does not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       cfengine_monitord policy is extremely flexible and has several booleans
55       that  allow you to manipulate the policy and run cfengine_monitord with
56       the tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type cfengine_monitord_t can manage  files  labeled
84       with  the following file types.  The paths listed are the default paths
85       for these file types.  Note the processes UID still need  to  have  DAC
86       permissions.
87
88       cfengine_var_lib_t
89
90            /var/cfengine(/.*)?
91
92       cluster_conf_t
93
94            /etc/cluster(/.*)?
95
96       cluster_var_lib_t
97
98            /var/lib/pcsd(/.*)?
99            /var/lib/cluster(/.*)?
100            /var/lib/openais(/.*)?
101            /var/lib/pengine(/.*)?
102            /var/lib/corosync(/.*)?
103            /usr/lib/heartbeat(/.*)?
104            /var/lib/heartbeat(/.*)?
105            /var/lib/pacemaker(/.*)?
106
107       cluster_var_run_t
108
109            /var/run/crm(/.*)?
110            /var/run/cman_.*
111            /var/run/rsctmp(/.*)?
112            /var/run/aisexec.*
113            /var/run/heartbeat(/.*)?
114            /var/run/pcsd-ruby.socket
115            /var/run/corosync-qnetd(/.*)?
116            /var/run/corosync-qdevice(/.*)?
117            /var/run/corosync.pid
118            /var/run/cpglockd.pid
119            /var/run/rgmanager.pid
120            /var/run/cluster/rgmanager.sk
121
122       krb5_host_rcache_t
123
124            /var/tmp/krb5_0.rcache2
125            /var/cache/krb5rcache(/.*)?
126            /var/tmp/nfs_0
127            /var/tmp/DNS_25
128            /var/tmp/host_0
129            /var/tmp/imap_0
130            /var/tmp/HTTP_23
131            /var/tmp/HTTP_48
132            /var/tmp/ldap_55
133            /var/tmp/ldap_487
134            /var/tmp/ldapmap1_0
135
136       root_t
137
138            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
139            /
140            /initrd
141
142

FILE CONTEXTS

144       SELinux requires files to have an extended attribute to define the file
145       type.
146
147       You can see the context of a file using the -Z option to ls
148
149       Policy governs the access  confined  processes  have  to  these  files.
150       SELinux  cfengine_monitord  policy  is  very flexible allowing users to
151       setup their cfengine_monitord processes in as secure a method as possi‐
152       ble.
153
154       STANDARD FILE CONTEXT
155
156       SELinux  defines  the  file context types for the cfengine_monitord, if
157       you wanted to store files with these types in a  different  paths,  you
158       need  to execute the semanage command to specify alternate labeling and
159       then use restorecon to put the labels on disk.
160
161       semanage fcontext -a -t  cfengine_monitord_exec_t  '/srv/cfengine_moni‐
162       tord/content(/.*)?'
163       restorecon -R -v /srv/mycfengine_monitord_content
164
165       Note:  SELinux  often  uses  regular expressions to specify labels that
166       match multiple files.
167
168       The following file types are defined for cfengine_monitord:
169
170
171
172       cfengine_monitord_exec_t
173
174       - Set files with the cfengine_monitord_exec_t  type,  if  you  want  to
175       transition an executable to the cfengine_monitord_t domain.
176
177
178
179       Note:  File context can be temporarily modified with the chcon command.
180       If you want to permanently change the file context you need to use  the
181       semanage fcontext command.  This will modify the SELinux labeling data‐
182       base.  You will need to use restorecon to apply the labels.
183
184

COMMANDS

186       semanage fcontext can also be used to manipulate default  file  context
187       mappings.
188
189       semanage  permissive  can  also  be used to manipulate whether or not a
190       process type is permissive.
191
192       semanage module can also be used to enable/disable/install/remove  pol‐
193       icy modules.
194
195       semanage boolean can also be used to manipulate the booleans
196
197
198       system-config-selinux is a GUI tool available to customize SELinux pol‐
199       icy settings.
200
201

AUTHOR

203       This manual page was auto-generated using sepolicy manpage .
204
205

SEE ALSO

207       selinux(8), cfengine_monitord(8), semanage(8), restorecon(8), chcon(1),
208       sepolicy(8), setsebool(8)
209
210
211
212cfengine_monitord                  23-10-20       cfengine_monitord_selinux(8)
Impressum