1cfengine_serverd_selinux(S8E)Linux Policy cfengine_servcefredngine_serverd_selinux(8)
2
3
4

NAME

6       cfengine_serverd_selinux  -  Security  Enhanced  Linux  Policy  for the
7       cfengine_serverd processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  cfengine_serverd  processes  via
11       flexible mandatory access control.
12
13       The  cfengine_serverd  processes  execute  with  the cfengine_serverd_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cfengine_serverd_t
20
21
22

ENTRYPOINTS

24       The   cfengine_serverd_t   SELinux   type   can   be  entered  via  the
25       cfengine_serverd_exec_t file type.
26
27       The default entrypoint paths for the cfengine_serverd_t domain are  the
28       following:
29
30       /usr/sbin/cf-serverd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cfengine_serverd  policy is very flexible allowing users to setup their
40       cfengine_serverd processes in as secure a method as possible.
41
42       The following process types are defined for cfengine_serverd:
43
44       cfengine_serverd_t
45
46       Note: semanage permissive -a cfengine_serverd_t can be used to make the
47       process  type  cfengine_serverd_t permissive. SELinux does not deny ac‐
48       cess to permissive process types, but the AVC  (SELinux  denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       cfengine_serverd policy is extremely flexible and has several  booleans
55       that  allow  you to manipulate the policy and run cfengine_serverd with
56       the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type cfengine_serverd_t can  manage  files  labeled
76       with  the following file types.  The paths listed are the default paths
77       for these file types.  Note the processes UID still need  to  have  DAC
78       permissions.
79
80       cfengine_var_lib_t
81
82            /var/cfengine(/.*)?
83
84       cluster_conf_t
85
86            /etc/cluster(/.*)?
87
88       cluster_var_lib_t
89
90            /var/lib/pcsd(/.*)?
91            /var/lib/cluster(/.*)?
92            /var/lib/openais(/.*)?
93            /var/lib/pengine(/.*)?
94            /var/lib/corosync(/.*)?
95            /usr/lib/heartbeat(/.*)?
96            /var/lib/heartbeat(/.*)?
97            /var/lib/pacemaker(/.*)?
98
99       cluster_var_run_t
100
101            /var/run/crm(/.*)?
102            /var/run/cman_.*
103            /var/run/rsctmp(/.*)?
104            /var/run/aisexec.*
105            /var/run/heartbeat(/.*)?
106            /var/run/pcsd-ruby.socket
107            /var/run/corosync-qnetd(/.*)?
108            /var/run/corosync-qdevice(/.*)?
109            /var/run/corosync.pid
110            /var/run/cpglockd.pid
111            /var/run/rgmanager.pid
112            /var/run/cluster/rgmanager.sk
113
114       krb5_host_rcache_t
115
116            /var/tmp/krb5_0.rcache2
117            /var/cache/krb5rcache(/.*)?
118            /var/tmp/nfs_0
119            /var/tmp/DNS_25
120            /var/tmp/host_0
121            /var/tmp/imap_0
122            /var/tmp/HTTP_23
123            /var/tmp/HTTP_48
124            /var/tmp/ldap_55
125            /var/tmp/ldap_487
126            /var/tmp/ldapmap1_0
127
128       root_t
129
130            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
131            /
132            /initrd
133
134

FILE CONTEXTS

136       SELinux requires files to have an extended attribute to define the file
137       type.
138
139       You can see the context of a file using the -Z option to ls
140
141       Policy governs the access  confined  processes  have  to  these  files.
142       SELinux  cfengine_serverd  policy  is  very  flexible allowing users to
143       setup their cfengine_serverd processes in as secure a method as  possi‐
144       ble.
145
146       The following file types are defined for cfengine_serverd:
147
148
149
150       cfengine_serverd_exec_t
151
152       - Set files with the cfengine_serverd_exec_t type, if you want to tran‐
153       sition an executable to the cfengine_serverd_t domain.
154
155
156
157       Note: File context can be temporarily modified with the chcon  command.
158       If  you want to permanently change the file context you need to use the
159       semanage fcontext command.  This will modify the SELinux labeling data‐
160       base.  You will need to use restorecon to apply the labels.
161
162

COMMANDS

164       semanage  fcontext  can also be used to manipulate default file context
165       mappings.
166
167       semanage permissive can also be used to manipulate  whether  or  not  a
168       process type is permissive.
169
170       semanage  module can also be used to enable/disable/install/remove pol‐
171       icy modules.
172
173       semanage boolean can also be used to manipulate the booleans
174
175
176       system-config-selinux is a GUI tool available to customize SELinux pol‐
177       icy settings.
178
179

AUTHOR

181       This manual page was auto-generated using sepolicy manpage .
182
183

SEE ALSO

185       selinux(8),  cfengine_serverd(8), semanage(8), restorecon(8), chcon(1),
186       sepolicy(8), setsebool(8)
187
188
189
190cfengine_serverd                   21-06-09        cfengine_serverd_selinux(8)
Impressum