1cfengine_execd_selinux(8)SELinux Policy cfengine_execdcfengine_execd_selinux(8)
2
3
4

NAME

6       cfengine_execd_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       cfengine_execd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cfengine_execd processes via flexi‐
11       ble mandatory access control.
12
13       The  cfengine_execd processes execute with the cfengine_execd_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cfengine_execd_t
20
21
22

ENTRYPOINTS

24       The  cfengine_execd_t  SELinux type can be entered via the cfengine_ex‐
25       ecd_exec_t file type.
26
27       The default entrypoint paths for the cfengine_execd_t  domain  are  the
28       following:
29
30       /usr/sbin/cf-execd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cfengine_execd  policy  is  very flexible allowing users to setup their
40       cfengine_execd processes in as secure a method as possible.
41
42       The following process types are defined for cfengine_execd:
43
44       cfengine_execd_t
45
46       Note: semanage permissive -a cfengine_execd_t can be used to  make  the
47       process  type cfengine_execd_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       cfengine_execd policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run cfengine_execd with the
56       tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81

MANAGED FILES

83       The SELinux process type cfengine_execd_t can manage files labeled with
84       the  following  file types.  The paths listed are the default paths for
85       these file types.  Note the processes UID still need to have  DAC  per‐
86       missions.
87
88       cfengine_var_lib_t
89
90            /var/cfengine(/.*)?
91
92       cluster_conf_t
93
94            /etc/cluster(/.*)?
95
96       cluster_var_lib_t
97
98            /var/lib/pcsd(/.*)?
99            /var/lib/cluster(/.*)?
100            /var/lib/openais(/.*)?
101            /var/lib/pengine(/.*)?
102            /var/lib/corosync(/.*)?
103            /usr/lib/heartbeat(/.*)?
104            /var/lib/heartbeat(/.*)?
105            /var/lib/pacemaker(/.*)?
106
107       cluster_var_run_t
108
109            /var/run/crm(/.*)?
110            /var/run/cman_.*
111            /var/run/rsctmp(/.*)?
112            /var/run/aisexec.*
113            /var/run/heartbeat(/.*)?
114            /var/run/pcsd-ruby.socket
115            /var/run/corosync-qnetd(/.*)?
116            /var/run/corosync-qdevice(/.*)?
117            /var/run/corosync.pid
118            /var/run/cpglockd.pid
119            /var/run/rgmanager.pid
120            /var/run/cluster/rgmanager.sk
121
122       krb5_host_rcache_t
123
124            /var/tmp/krb5_0.rcache2
125            /var/cache/krb5rcache(/.*)?
126            /var/tmp/nfs_0
127            /var/tmp/DNS_25
128            /var/tmp/host_0
129            /var/tmp/imap_0
130            /var/tmp/HTTP_23
131            /var/tmp/HTTP_48
132            /var/tmp/ldap_55
133            /var/tmp/ldap_487
134            /var/tmp/ldapmap1_0
135
136       root_t
137
138            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
139            /
140            /initrd
141
142

FILE CONTEXTS

144       SELinux requires files to have an extended attribute to define the file
145       type.
146
147       You can see the context of a file using the -Z option to ls
148
149       Policy governs the access  confined  processes  have  to  these  files.
150       SELinux  cfengine_execd policy is very flexible allowing users to setup
151       their cfengine_execd processes in as secure a method as possible.
152
153       STANDARD FILE CONTEXT
154
155       SELinux defines the file context types for the cfengine_execd,  if  you
156       wanted  to  store files with these types in a different paths, you need
157       to execute the semanage command to specify alternate labeling and  then
158       use restorecon to put the labels on disk.
159
160       semanage fcontext -a -t cfengine_execd_exec_t '/srv/cfengine_execd/con‐
161       tent(/.*)?'
162       restorecon -R -v /srv/mycfengine_execd_content
163
164       Note: SELinux often uses regular expressions  to  specify  labels  that
165       match multiple files.
166
167       The following file types are defined for cfengine_execd:
168
169
170
171       cfengine_execd_exec_t
172
173       - Set files with the cfengine_execd_exec_t type, if you want to transi‐
174       tion an executable to the cfengine_execd_t domain.
175
176
177
178       Note: File context can be temporarily modified with the chcon  command.
179       If  you want to permanently change the file context you need to use the
180       semanage fcontext command.  This will modify the SELinux labeling data‐
181       base.  You will need to use restorecon to apply the labels.
182
183

COMMANDS

185       semanage  fcontext  can also be used to manipulate default file context
186       mappings.
187
188       semanage permissive can also be used to manipulate  whether  or  not  a
189       process type is permissive.
190
191       semanage  module can also be used to enable/disable/install/remove pol‐
192       icy modules.
193
194       semanage boolean can also be used to manipulate the booleans
195
196
197       system-config-selinux is a GUI tool available to customize SELinux pol‐
198       icy settings.
199
200

AUTHOR

202       This manual page was auto-generated using sepolicy manpage .
203
204

SEE ALSO

206       selinux(8),  cfengine_execd(8),  semanage(8),  restorecon(8), chcon(1),
207       sepolicy(8), setsebool(8)
208
209
210
211cfengine_execd                     23-12-15          cfengine_execd_selinux(8)
Impressum