1puppetagent_selinux(8)    SELinux Policy puppetagent    puppetagent_selinux(8)
2
3
4

NAME

6       puppetagent_selinux  -  Security Enhanced Linux Policy for the puppeta‐
7       gent processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the puppetagent processes via  flexible
11       mandatory access control.
12
13       The  puppetagent processes execute with the puppetagent_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep puppetagent_t
20
21
22

ENTRYPOINTS

24       The  puppetagent_t  SELinux  type  can  be  entered  via  the  puppeta‐
25       gent_exec_t file type.
26
27       The default entrypoint paths for the puppetagent_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/puppet,  /usr/bin/puppetd,  /usr/sbin/puppetd, /usr/bin/start-
31       puppet-agent
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       puppetagent policy is very flexible allowing users to setup their  pup‐
41       petagent processes in as secure a method as possible.
42
43       The following process types are defined for puppetagent:
44
45       puppetagent_t
46
47       Note:  semanage  permissive  -a  puppetagent_t  can be used to make the
48       process type puppetagent_t permissive. SELinux does not deny access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   pup‐
55       petagent policy is extremely flexible and has several booleans that al‐
56       low you to manipulate the policy and run puppetagent with the  tightest
57       access possible.
58
59
60
61       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
62       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
63       Enabled by default.
64
65       setsebool -P daemons_dontaudit_scheduling 1
66
67
68
69       If you want to deny user domains applications to map a memory region as
70       both executable and writable, this  is  dangerous  and  the  executable
71       should be reported in bugzilla, you must turn on the deny_execmem bool‐
72       ean. Disabled by default.
73
74       setsebool -P deny_execmem 1
75
76
77
78       If you want to control the ability to mmap a low area  of  the  address
79       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
80       the mmap_low_allowed boolean. Disabled by default.
81
82       setsebool -P mmap_low_allowed 1
83
84
85
86       If you want to allow system to run with  NIS,  you  must  turn  on  the
87       nis_enabled boolean. Disabled by default.
88
89       setsebool -P nis_enabled 1
90
91
92
93       If  you want to disable kernel module loading, you must turn on the se‐
94       cure_mode_insmod boolean. Disabled by default.
95
96       setsebool -P secure_mode_insmod 1
97
98
99
100       If you want to allow unconfined executables to make their  heap  memory
101       executable.   Doing  this  is  a  really bad idea. Probably indicates a
102       badly coded executable, but could indicate an attack.  This  executable
103       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
104       echeap boolean. Disabled by default.
105
106       setsebool -P selinuxuser_execheap 1
107
108
109
110       If you want to allow unconfined executables to make  their  stack  exe‐
111       cutable.   This  should  never, ever be necessary. Probably indicates a
112       badly coded executable, but could indicate an attack.  This  executable
113       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
114       stack boolean. Enabled by default.
115
116       setsebool -P selinuxuser_execstack 1
117
118
119

MANAGED FILES

121       The SELinux process type puppetagent_t can manage  files  labeled  with
122       the  following  file types.  The paths listed are the default paths for
123       these file types.  Note the processes UID still need to have  DAC  per‐
124       missions.
125
126       file_type
127
128            all files on the system
129
130

FILE CONTEXTS

132       SELinux requires files to have an extended attribute to define the file
133       type.
134
135       You can see the context of a file using the -Z option to ls
136
137       Policy governs the access  confined  processes  have  to  these  files.
138       SELinux  puppetagent  policy  is  very flexible allowing users to setup
139       their puppetagent processes in as secure a method as possible.
140
141       STANDARD FILE CONTEXT
142
143       SELinux defines the file context types  for  the  puppetagent,  if  you
144       wanted  to  store files with these types in a different paths, you need
145       to execute the semanage command to specify alternate labeling and  then
146       use restorecon to put the labels on disk.
147
148       semanage   fcontext  -a  -t  puppetagent_exec_t  '/srv/puppetagent/con‐
149       tent(/.*)?'
150       restorecon -R -v /srv/mypuppetagent_content
151
152       Note: SELinux often uses regular expressions  to  specify  labels  that
153       match multiple files.
154
155       The following file types are defined for puppetagent:
156
157
158
159       puppetagent_exec_t
160
161       - Set files with the puppetagent_exec_t type, if you want to transition
162       an executable to the puppetagent_t domain.
163
164
165       Paths:
166            /usr/bin/puppet,       /usr/bin/puppetd,        /usr/sbin/puppetd,
167            /usr/bin/start-puppet-agent
168
169
170       puppetagent_initrc_exec_t
171
172       -  Set  files  with  the puppetagent_initrc_exec_t type, if you want to
173       transition an executable to the puppetagent_initrc_t domain.
174
175
176
177       Note: File context can be temporarily modified with the chcon  command.
178       If  you want to permanently change the file context you need to use the
179       semanage fcontext command.  This will modify the SELinux labeling data‐
180       base.  You will need to use restorecon to apply the labels.
181
182

COMMANDS

184       semanage  fcontext  can also be used to manipulate default file context
185       mappings.
186
187       semanage permissive can also be used to manipulate  whether  or  not  a
188       process type is permissive.
189
190       semanage  module can also be used to enable/disable/install/remove pol‐
191       icy modules.
192
193       semanage boolean can also be used to manipulate the booleans
194
195
196       system-config-selinux is a GUI tool available to customize SELinux pol‐
197       icy settings.
198
199

AUTHOR

201       This manual page was auto-generated using sepolicy manpage .
202
203

SEE ALSO

205       selinux(8),  puppetagent(8),  semanage(8), restorecon(8), chcon(1), se‐
206       policy(8), setsebool(8)
207
208
209
210puppetagent                        23-10-20             puppetagent_selinux(8)
Impressum