1puppetmaster_selinux(8)   SELinux Policy puppetmaster  puppetmaster_selinux(8)
2
3
4

NAME

6       puppetmaster_selinux  -  Security Enhanced Linux Policy for the puppet‐
7       master processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the puppetmaster processes via flexible
11       mandatory access control.
12
13       The  puppetmaster  processes  execute  with  the puppetmaster_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep puppetmaster_t
20
21
22

ENTRYPOINTS

24       The  puppetmaster_t  SELinux  type  can  be  entered via the puppetmas‐
25       ter_exec_t file type.
26
27       The default entrypoint paths for the puppetmaster_t domain are the fol‐
28       lowing:
29
30       /usr/bin/puppetmasterd, /usr/sbin/puppetmasterd, /usr/bin/start-puppet-
31       master
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       puppetmaster policy is very flexible allowing users to setup their pup‐
41       petmaster processes in as secure a method as possible.
42
43       The following process types are defined for puppetmaster:
44
45       puppetmaster_t
46
47       Note:  semanage  permissive  -a  puppetmaster_t can be used to make the
48       process type puppetmaster_t permissive. SELinux does not deny access to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access required.  puppet‐
55       master policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run puppetmaster with the tightest ac‐
57       cess possible.
58
59
60
61       If  you  want  to allow Puppet master to use connect to MySQL and Post‐
62       greSQL database, you must turn on the puppetmaster_use_db boolean. Dis‐
63       abled by default.
64
65       setsebool -P puppetmaster_use_db 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75

MANAGED FILES

77       The SELinux process type puppetmaster_t can manage files  labeled  with
78       the  following  file types.  The paths listed are the default paths for
79       these file types.  Note the processes UID still need to have  DAC  per‐
80       missions.
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/pcsd-ruby.socket
105            /var/run/corosync-qnetd(/.*)?
106            /var/run/corosync-qdevice(/.*)?
107            /var/run/corosync.pid
108            /var/run/cpglockd.pid
109            /var/run/rgmanager.pid
110            /var/run/cluster/rgmanager.sk
111
112       krb5_host_rcache_t
113
114            /var/tmp/krb5_0.rcache2
115            /var/cache/krb5rcache(/.*)?
116            /var/tmp/nfs_0
117            /var/tmp/DNS_25
118            /var/tmp/host_0
119            /var/tmp/imap_0
120            /var/tmp/HTTP_23
121            /var/tmp/HTTP_48
122            /var/tmp/ldap_55
123            /var/tmp/ldap_487
124            /var/tmp/ldapmap1_0
125
126       puppet_log_t
127
128            /var/log/puppet(/.*)?
129
130       puppet_var_lib_t
131
132            /var/lib/puppet(/.*)?
133
134       puppet_var_run_t
135
136            /var/run/puppet(/.*)?
137
138       puppetmaster_tmp_t
139
140
141       root_t
142
143            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
144            /
145            /initrd
146
147       security_t
148
149            /selinux
150
151

FILE CONTEXTS

153       SELinux requires files to have an extended attribute to define the file
154       type.
155
156       You can see the context of a file using the -Z option to ls
157
158       Policy governs the access  confined  processes  have  to  these  files.
159       SELinux  puppetmaster  policy  is very flexible allowing users to setup
160       their puppetmaster processes in as secure a method as possible.
161
162       STANDARD FILE CONTEXT
163
164       SELinux defines the file context types for  the  puppetmaster,  if  you
165       wanted  to store files with these types in a diffent paths, you need to
166       execute the semanage command to specify alternate labeling and then use
167       restorecon to put the labels on disk.
168
169       semanage  fcontext  -a  -t puppetmaster_tmp_t '/srv/mypuppetmaster_con‐
170       tent(/.*)?'
171       restorecon -R -v /srv/mypuppetmaster_content
172
173       Note: SELinux often uses regular expressions  to  specify  labels  that
174       match multiple files.
175
176       The following file types are defined for puppetmaster:
177
178
179
180       puppetmaster_exec_t
181
182       -  Set  files with the puppetmaster_exec_t type, if you want to transi‐
183       tion an executable to the puppetmaster_t domain.
184
185
186       Paths:
187            /usr/bin/puppetmasterd,  /usr/sbin/puppetmasterd,  /usr/bin/start-
188            puppet-master
189
190
191       puppetmaster_initrc_exec_t
192
193       -  Set  files  with the puppetmaster_initrc_exec_t type, if you want to
194       transition an executable to the puppetmaster_initrc_t domain.
195
196
197
198       puppetmaster_tmp_t
199
200       - Set files with the puppetmaster_tmp_t type, if you want to store pup‐
201       petmaster temporary files in the /tmp directories.
202
203
204
205       Note:  File context can be temporarily modified with the chcon command.
206       If you want to permanently change the file context you need to use  the
207       semanage fcontext command.  This will modify the SELinux labeling data‐
208       base.  You will need to use restorecon to apply the labels.
209
210

COMMANDS

212       semanage fcontext can also be used to manipulate default  file  context
213       mappings.
214
215       semanage  permissive  can  also  be used to manipulate whether or not a
216       process type is permissive.
217
218       semanage module can also be used to enable/disable/install/remove  pol‐
219       icy modules.
220
221       semanage boolean can also be used to manipulate the booleans
222
223
224       system-config-selinux is a GUI tool available to customize SELinux pol‐
225       icy settings.
226
227

AUTHOR

229       This manual page was auto-generated using sepolicy manpage .
230
231

SEE ALSO

233       selinux(8), puppetmaster(8), semanage(8), restorecon(8), chcon(1),  se‐
234       policy(8), setsebool(8)
235
236
237
238puppetmaster                       23-02-03            puppetmaster_selinux(8)
Impressum