1cobblerd_selinux(8)         SELinux Policy cobblerd        cobblerd_selinux(8)
2
3
4

NAME

6       cobblerd_selinux - Security Enhanced Linux Policy for the cobblerd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  cobblerd  processes  via  flexible
11       mandatory access control.
12
13       The  cobblerd  processes  execute with the cobblerd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cobblerd_t
20
21
22

ENTRYPOINTS

24       The cobblerd_t SELinux type can be entered via the cobblerd_exec_t file
25       type.
26
27       The default entrypoint paths for the cobblerd_t domain are the  follow‐
28       ing:
29
30       /usr/bin/cobblerd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cobblerd policy is very flexible allowing users to setup their cobblerd
40       processes in as secure a method as possible.
41
42       The following process types are defined for cobblerd:
43
44       cobblerd_t
45
46       Note: semanage permissive -a cobblerd_t can be used to make the process
47       type  cobblerd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  cob‐
54       blerd policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run cobblerd with the tightest access
56       possible.
57
58
59
60       If you want to determine whether Cobbler can  connect  to  the  network
61       using  TCP,  you  must turn on the cobbler_can_network_connect boolean.
62       Disabled by default.
63
64       setsebool -P cobbler_can_network_connect 1
65
66
67
68       If you want to determine whether Cobbler can access cifs file  systems,
69       you must turn on the cobbler_use_cifs boolean. Disabled by default.
70
71       setsebool -P cobbler_use_cifs 1
72
73
74
75       If  you  want to determine whether Cobbler can access nfs file systems,
76       you must turn on the cobbler_use_nfs boolean. Disabled by default.
77
78       setsebool -P cobbler_use_nfs 1
79
80
81
82       If you want to allow all domains to execute in fips_mode, you must turn
83       on the fips_mode boolean. Enabled by default.
84
85       setsebool -P fips_mode 1
86
87
88

PORT TYPES

90       SELinux defines port types to represent TCP and UDP ports.
91
92       You  can  see  the  types associated with a port by using the following
93       command:
94
95       semanage port -l
96
97
98       Policy governs the access  confined  processes  have  to  these  ports.
99       SELinux  cobblerd policy is very flexible allowing users to setup their
100       cobblerd processes in as secure a method as possible.
101
102       The following port types are defined for cobblerd:
103
104
105       cobbler_port_t
106
107
108
109       Default Defined Ports:
110                 tcp 25151
111

MANAGED FILES

113       The SELinux process type cobblerd_t can manage files labeled  with  the
114       following file types.  The paths listed are the default paths for these
115       file types.  Note the processes UID still need to have DAC permissions.
116
117       cifs_t
118
119
120       cluster_conf_t
121
122            /etc/cluster(/.*)?
123
124       cluster_var_lib_t
125
126            /var/lib/pcsd(/.*)?
127            /var/lib/cluster(/.*)?
128            /var/lib/openais(/.*)?
129            /var/lib/pengine(/.*)?
130            /var/lib/corosync(/.*)?
131            /usr/lib/heartbeat(/.*)?
132            /var/lib/heartbeat(/.*)?
133            /var/lib/pacemaker(/.*)?
134
135       cluster_var_run_t
136
137            /var/run/crm(/.*)?
138            /var/run/cman_.*
139            /var/run/rsctmp(/.*)?
140            /var/run/aisexec.*
141            /var/run/heartbeat(/.*)?
142            /var/run/corosync-qnetd(/.*)?
143            /var/run/corosync-qdevice(/.*)?
144            /var/run/corosync.pid
145            /var/run/cpglockd.pid
146            /var/run/rgmanager.pid
147            /var/run/cluster/rgmanager.sk
148
149       cobbler_var_lib_t
150
151            /var/lib/cobbler(/.*)?
152            /var/www/cobbler(/.*)?
153            /var/cache/cobbler(/.*)?
154            /var/lib/tftpboot/etc(/.*)?
155            /var/lib/tftpboot/ppc(/.*)?
156            /var/lib/tftpboot/boot(/.*)?
157            /var/lib/tftpboot/grub(/.*)?
158            /var/lib/tftpboot/s390x(/.*)?
159            /var/lib/tftpboot/images(/.*)?
160            /var/lib/tftpboot/aarch64(/.*)?
161            /var/lib/tftpboot/images2(/.*)?
162            /var/lib/tftpboot/pxelinux.cfg(/.*)?
163            /var/lib/tftpboot/yaboot
164            /var/lib/tftpboot/memdisk
165            /var/lib/tftpboot/menu.c32
166            /var/lib/tftpboot/pxelinux.0
167
168       dhcp_etc_t
169
170            /etc/dhcpc.*
171            /etc/dhcp3?(/.*)?
172            /etc/dhcpd(6)?.conf
173            /etc/dhcp3?/dhclient.*
174            /etc/dhclient.*conf
175            /etc/dhcp/dhcpd(6)?.conf
176            /etc/dhclient-script
177
178       dnsmasq_etc_t
179
180            /etc/dnsmasq.d(/.*)?
181            /etc/dnsmasq.conf
182
183       named_conf_t
184
185            /etc/rndc.*
186            /etc/named(/.*)?
187            /etc/unbound(/.*)?
188            /var/named/chroot(/.*)?
189            /etc/named.rfc1912.zones
190            /var/named/chroot/etc/named.rfc1912.zones
191            /etc/named.conf
192            /var/named/named.ca
193            /etc/named.root.hints
194            /var/named/chroot/etc/named.conf
195            /etc/named.caching-nameserver.conf
196            /var/named/chroot/var/named/named.ca
197            /var/named/chroot/etc/named.root.hints
198            /var/named/chroot/etc/named.caching-nameserver.conf
199
200       named_zone_t
201
202            /var/named(/.*)?
203            /var/named/chroot/var/named(/.*)?
204
205       nfs_t
206
207
208       root_t
209
210            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
211            /
212            /initrd
213
214       rsync_etc_t
215
216            /etc/rsyncd.conf
217
218       systemd_passwd_var_run_t
219
220            /var/run/systemd/ask-password(/.*)?
221            /var/run/systemd/ask-password-block(/.*)?
222
223       tftpd_etc_t
224
225            /etc/(x)?inetd.d/tftp
226
227

FILE CONTEXTS

229       SELinux requires files to have an extended attribute to define the file
230       type.
231
232       You can see the context of a file using the -Z option to ls
233
234       Policy  governs  the  access  confined  processes  have to these files.
235       SELinux cobblerd policy is very flexible allowing users to setup  their
236       cobblerd processes in as secure a method as possible.
237
238       The following file types are defined for cobblerd:
239
240
241
242       cobblerd_exec_t
243
244       - Set files with the cobblerd_exec_t type, if you want to transition an
245       executable to the cobblerd_t domain.
246
247
248
249       cobblerd_initrc_exec_t
250
251       - Set files with the cobblerd_initrc_exec_t type, if you want to  tran‐
252       sition an executable to the cobblerd_initrc_t domain.
253
254
255
256       Note:  File context can be temporarily modified with the chcon command.
257       If you want to permanently change the file context you need to use  the
258       semanage fcontext command.  This will modify the SELinux labeling data‐
259       base.  You will need to use restorecon to apply the labels.
260
261

SHARING FILES

263       If you want to share files with multiple domains (Apache,  FTP,  rsync,
264       Samba),  you can set a file context of public_content_t and public_con‐
265       tent_rw_t.  These context allow any of the above domains  to  read  the
266       content.   If  you want a particular domain to write to the public_con‐
267       tent_rw_t domain, you must set the appropriate boolean.
268
269       Allow cobblerd servers to read the /var/cobblerd  directory  by  adding
270       the  public_content_t  file  type to the directory and by restoring the
271       file type.
272
273       semanage fcontext -a -t public_content_t "/var/cobblerd(/.*)?"
274       restorecon -F -R -v /var/cobblerd
275
276       Allow cobblerd servers to  read  and  write  /var/cobblerd/incoming  by
277       adding  the  public_content_rw_t type to the directory and by restoring
278       the file type.  You also need to turn on the cobblerd_anon_write  bool‐
279       ean.
280
281       semanage   fcontext  -a  -t  public_content_rw_t  "/var/cobblerd/incom‐
282       ing(/.*)?"
283       restorecon -F -R -v /var/cobblerd/incoming
284       setsebool -P cobblerd_anon_write 1
285
286
287       If you want to determine whether Cobbler can modify public  files  used
288       for  public  file  transfer  services.,  you  must  turn  on  the  cob‐
289       bler_anon_write boolean.
290
291       setsebool -P cobbler_anon_write 1
292
293

COMMANDS

295       semanage fcontext can also be used to manipulate default  file  context
296       mappings.
297
298       semanage  permissive  can  also  be used to manipulate whether or not a
299       process type is permissive.
300
301       semanage module can also be used to enable/disable/install/remove  pol‐
302       icy modules.
303
304       semanage port can also be used to manipulate the port definitions
305
306       semanage boolean can also be used to manipulate the booleans
307
308
309       system-config-selinux is a GUI tool available to customize SELinux pol‐
310       icy settings.
311
312

AUTHOR

314       This manual page was auto-generated using sepolicy manpage .
315
316

SEE ALSO

318       selinux(8), cobblerd(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
319       icy(8), setsebool(8)
320
321
322
323cobblerd                           20-05-05                cobblerd_selinux(8)
Impressum