puppet_selinux

Section: puppet SELinux Policy documentation (8)
Updated: puppet
Index Return to Main Contents
 

NAME

puppet_selinux - Security Enhanced Linux Policy for the puppet processes  

DESCRIPTION

SELinux Linux secures puppet (Puppet client daemon) processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. puppet policy is extremely flexible and has several booleans that allow you to manipulate the policy and run puppet with the tightest access possible.

If you want to allow Puppet client to manage all file types, you must turn on the puppet_manage_all_files boolean.

setsebool -P puppet_manage_all_files 1

If you want to allow Puppet master to use connect to mysql and postgresql databas, you must turn on the puppetmaster_use_db boolean.

setsebool -P puppetmaster_use_db 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux puppet policy is very flexible allowing users to setup their puppet processes in as secure a method as possible.

The following file types are defined for puppet:

puppet_etc_t

- Set files with the puppet_etc_t type, if you want to store puppet files in the /etc directories.

puppet_exec_t

- Set files with the puppet_exec_t type, if you want to transition an executable to the puppet_t domain.

puppet_initrc_exec_t

- Set files with the puppet_initrc_exec_t type, if you want to transition an executable to the puppet_initrc_t domain.

puppet_log_t

- Set files with the puppet_log_t type, if you want to treat the data as puppet log data, usually stored under the /var/log directory.

puppet_tmp_t

- Set files with the puppet_tmp_t type, if you want to store puppet temporary files in the /tmp directories.

puppet_var_lib_t

- Set files with the puppet_var_lib_t type, if you want to store the puppet files under the /var/lib directory.

puppet_var_run_t

- Set files with the puppet_var_run_t type, if you want to store the puppet files under the /run directory.

puppetmaster_exec_t

- Set files with the puppetmaster_exec_t type, if you want to transition an executable to the puppetmaster_t domain.

puppetmaster_initrc_exec_t

- Set files with the puppetmaster_initrc_exec_t type, if you want to transition an executable to the puppetmaster_initrc_t domain.

puppetmaster_tmp_t

- Set files with the puppetmaster_tmp_t type, if you want to store puppetmaster temporary files in the /tmp directories.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux puppet policy is very flexible allowing users to setup their puppet processes in as secure a method as possible.

The following port types are defined for puppet:

puppet_port_t

Default Defined Ports: tcp 8021

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux puppet policy is very flexible allowing users to setup their puppet processes in as secure a method as possible.

The following process types are defined for puppet:

puppet_t, puppetmaster_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR  

This manual page was autogenerated by genman.py.

 

SEE ALSO

selinux(8), puppet(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)
 

Index

NAME
DESCRIPTION
BOOLEANS
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
COMMANDS
AUTHOR  
SEE ALSO

This document was created by man2html, using the manual pages.
Time: 05:34:29 GMT, December 24, 2015