1cfengine_execd_selinux(8)SELinux Policy cfengine_execdcfengine_execd_selinux(8)
2
3
4

NAME

6       cfengine_execd_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       cfengine_execd processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cfengine_execd processes via flexi‐
11       ble mandatory access control.
12
13       The  cfengine_execd processes execute with the cfengine_execd_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cfengine_execd_t
20
21
22

ENTRYPOINTS

24       The  cfengine_execd_t  SELinux type can be entered via the cfengine_ex‐
25       ecd_exec_t file type.
26
27       The default entrypoint paths for the cfengine_execd_t  domain  are  the
28       following:
29
30       /usr/sbin/cf-execd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cfengine_execd  policy  is  very flexible allowing users to setup their
40       cfengine_execd processes in as secure a method as possible.
41
42       The following process types are defined for cfengine_execd:
43
44       cfengine_execd_t
45
46       Note: semanage permissive -a cfengine_execd_t can be used to  make  the
47       process  type cfengine_execd_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       cfengine_execd policy is extremely flexible and  has  several  booleans
55       that allow you to manipulate the policy and run cfengine_execd with the
56       tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type cfengine_execd_t can manage files labeled with
76       the  following  file types.  The paths listed are the default paths for
77       these file types.  Note the processes UID still need to have  DAC  per‐
78       missions.
79
80       cfengine_var_lib_t
81
82            /var/cfengine(/.*)?
83
84       cluster_conf_t
85
86            /etc/cluster(/.*)?
87
88       cluster_var_lib_t
89
90            /var/lib/pcsd(/.*)?
91            /var/lib/cluster(/.*)?
92            /var/lib/openais(/.*)?
93            /var/lib/pengine(/.*)?
94            /var/lib/corosync(/.*)?
95            /usr/lib/heartbeat(/.*)?
96            /var/lib/heartbeat(/.*)?
97            /var/lib/pacemaker(/.*)?
98
99       cluster_var_run_t
100
101            /var/run/crm(/.*)?
102            /var/run/cman_.*
103            /var/run/rsctmp(/.*)?
104            /var/run/aisexec.*
105            /var/run/heartbeat(/.*)?
106            /var/run/pcsd-ruby.socket
107            /var/run/corosync-qnetd(/.*)?
108            /var/run/corosync-qdevice(/.*)?
109            /var/run/corosync.pid
110            /var/run/cpglockd.pid
111            /var/run/rgmanager.pid
112            /var/run/cluster/rgmanager.sk
113
114       krb5_host_rcache_t
115
116            /var/tmp/krb5_0.rcache2
117            /var/cache/krb5rcache(/.*)?
118            /var/tmp/nfs_0
119            /var/tmp/DNS_25
120            /var/tmp/host_0
121            /var/tmp/imap_0
122            /var/tmp/HTTP_23
123            /var/tmp/HTTP_48
124            /var/tmp/ldap_55
125            /var/tmp/ldap_487
126            /var/tmp/ldapmap1_0
127
128       root_t
129
130            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
131            /
132            /initrd
133
134

FILE CONTEXTS

136       SELinux requires files to have an extended attribute to define the file
137       type.
138
139       You can see the context of a file using the -Z option to ls
140
141       Policy governs the access  confined  processes  have  to  these  files.
142       SELinux  cfengine_execd policy is very flexible allowing users to setup
143       their cfengine_execd processes in as secure a method as possible.
144
145       The following file types are defined for cfengine_execd:
146
147
148
149       cfengine_execd_exec_t
150
151       - Set files with the cfengine_execd_exec_t type, if you want to transi‐
152       tion an executable to the cfengine_execd_t domain.
153
154
155
156       Note:  File context can be temporarily modified with the chcon command.
157       If you want to permanently change the file context you need to use  the
158       semanage fcontext command.  This will modify the SELinux labeling data‐
159       base.  You will need to use restorecon to apply the labels.
160
161

COMMANDS

163       semanage fcontext can also be used to manipulate default  file  context
164       mappings.
165
166       semanage  permissive  can  also  be used to manipulate whether or not a
167       process type is permissive.
168
169       semanage module can also be used to enable/disable/install/remove  pol‐
170       icy modules.
171
172       semanage boolean can also be used to manipulate the booleans
173
174
175       system-config-selinux is a GUI tool available to customize SELinux pol‐
176       icy settings.
177
178

AUTHOR

180       This manual page was auto-generated using sepolicy manpage .
181
182

SEE ALSO

184       selinux(8), cfengine_execd(8),  semanage(8),  restorecon(8),  chcon(1),
185       sepolicy(8), setsebool(8)
186
187
188
189cfengine_execd                     22-05-27          cfengine_execd_selinux(8)
Impressum