1cobblerd_selinux(8)         SELinux Policy cobblerd        cobblerd_selinux(8)
2
3
4

NAME

6       cobblerd_selinux - Security Enhanced Linux Policy for the cobblerd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  cobblerd  processes  via  flexible
11       mandatory access control.
12
13       The  cobblerd  processes  execute with the cobblerd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cobblerd_t
20
21
22

ENTRYPOINTS

24       The cobblerd_t SELinux type can be entered via the cobblerd_exec_t file
25       type.
26
27       The default entrypoint paths for the cobblerd_t domain are the  follow‐
28       ing:
29
30       /usr/bin/cobblerd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cobblerd policy is very flexible allowing users to setup their cobblerd
40       processes in as secure a method as possible.
41
42       The following process types are defined for cobblerd:
43
44       cobblerd_t
45
46       Note: semanage permissive -a cobblerd_t can be used to make the process
47       type  cobblerd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  cob‐
54       blerd policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run cobblerd with the tightest access
56       possible.
57
58
59
60       If you want to allow Cobbler to connect to the network using  TCP,  you
61       must  turn  on  the  cobbler_can_network_connect  boolean.  Disabled by
62       default.
63
64       setsebool -P cobbler_can_network_connect 1
65
66
67
68       If you want to allow Cobbler to access cifs file systems, you must turn
69       on the cobbler_use_cifs boolean. Disabled by default.
70
71       setsebool -P cobbler_use_cifs 1
72
73
74
75       If  you want to allow Cobbler to access nfs file systems, you must turn
76       on the cobbler_use_nfs boolean. Disabled by default.
77
78       setsebool -P cobbler_use_nfs 1
79
80
81
82       If you want to allow all daemons to write corefiles to /, you must turn
83       on the allow_daemons_dump_core boolean. Disabled by default.
84
85       setsebool -P allow_daemons_dump_core 1
86
87
88
89       If  you want to allow all daemons to use tcp wrappers, you must turn on
90       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
91
92       setsebool -P allow_daemons_use_tcp_wrapper 1
93
94
95
96       If you want to allow all daemons the ability to  read/write  terminals,
97       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
98       default.
99
100       setsebool -P allow_daemons_use_tty 1
101
102
103
104       If you want to allow all domains to use other domains file descriptors,
105       you must turn on the allow_domain_fd_use boolean. Enabled by default.
106
107       setsebool -P allow_domain_fd_use 1
108
109
110
111       If  you  want  to allow confined applications to run with kerberos, you
112       must turn on the allow_kerberos boolean. Enabled by default.
113
114       setsebool -P allow_kerberos 1
115
116
117
118       If you want to allow sysadm to debug or ptrace all processes, you  must
119       turn on the allow_ptrace boolean. Disabled by default.
120
121       setsebool -P allow_ptrace 1
122
123
124
125       If  you  want  to  allow  system  to run with NIS, you must turn on the
126       allow_ypbind boolean. Disabled by default.
127
128       setsebool -P allow_ypbind 1
129
130
131
132       If you want to enable cluster mode for daemons, you must  turn  on  the
133       daemons_enable_cluster_mode boolean. Disabled by default.
134
135       setsebool -P daemons_enable_cluster_mode 1
136
137
138
139       If  you  want to allow all domains to have the kernel load modules, you
140       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
141       default.
142
143       setsebool -P domain_kernel_load_modules 1
144
145
146
147       If you want to allow all domains to execute in fips_mode, you must turn
148       on the fips_mode boolean. Enabled by default.
149
150       setsebool -P fips_mode 1
151
152
153
154       If you want to enable reading of urandom for all domains, you must turn
155       on the global_ssp boolean. Disabled by default.
156
157       setsebool -P global_ssp 1
158
159
160
161       If you want to enable support for upstart as the init program, you must
162       turn on the init_upstart boolean. Enabled by default.
163
164       setsebool -P init_upstart 1
165
166
167
168       If you want to allow confined applications to use nscd  shared  memory,
169       you must turn on the nscd_use_shm boolean. Enabled by default.
170
171       setsebool -P nscd_use_shm 1
172
173
174

PORT TYPES

176       SELinux defines port types to represent TCP and UDP ports.
177
178       You  can  see  the  types associated with a port by using the following
179       command:
180
181       semanage port -l
182
183
184       Policy governs the access  confined  processes  have  to  these  ports.
185       SELinux  cobblerd policy is very flexible allowing users to setup their
186       cobblerd processes in as secure a method as possible.
187
188       The following port types are defined for cobblerd:
189
190
191       cobbler_port_t
192
193
194
195       Default Defined Ports:
196                 tcp 25151
197

MANAGED FILES

199       The SELinux process type cobblerd_t can manage files labeled  with  the
200       following file types.  The paths listed are the default paths for these
201       file types.  Note the processes UID still need to have DAC permissions.
202
203       cifs_t
204
205
206       cluster_conf_t
207
208            /etc/cluster(/.*)?
209
210       cluster_var_lib_t
211
212            /var/lib(64)?/openais(/.*)?
213            /var/lib(64)?/pengine(/.*)?
214            /var/lib(64)?/corosync(/.*)?
215            /usr/lib(64)?/heartbeat(/.*)?
216            /var/lib(64)?/heartbeat(/.*)?
217            /var/lib(64)?/pacemaker(/.*)?
218            /var/lib/cluster(/.*)?
219
220       cluster_var_run_t
221
222            /var/run/crm(/.*)?
223            /var/run/cman_.*
224            /var/run/rsctmp(/.*)?
225            /var/run/aisexec.*
226            /var/run/heartbeat(/.*)?
227            /var/run/cpglockd.pid
228            /var/run/corosync.pid
229            /var/run/rgmanager.pid
230            /var/run/cluster/rgmanager.sk
231
232       cobbler_tmp_t
233
234
235       cobbler_var_lib_t
236
237            /var/lib/cobbler(/.*)?
238            /var/www/cobbler/pub(/.*)?
239            /var/lib/tftpboot/etc(/.*)?
240            /var/lib/tftpboot/ppc(/.*)?
241            /var/lib/tftpboot/grub(/.*)?
242            /var/www/cobbler/links(/.*)?
243            /var/lib/tftpboot/s390x(/.*)?
244            /var/www/cobbler/images(/.*)?
245            /var/lib/tftpboot/images(2)?(/.*)?
246            /var/lib/tftpboot/aarch64(/.*)?
247            /var/www/cobbler/rendered(/.*)?
248            /var/www/cobbler/ks_mirror(/.*)?
249            /var/www/cobbler/localmirror(/.*)?
250            /var/www/cobbler/repo_mirror(/.*)?
251            /var/lib/tftpboot/pxelinux.cfg(/.*)?
252            /var/lib/tftpboot/yaboot
253            /var/lib/tftpboot/memdisk
254            /var/lib/tftpboot/menu.c32
255            /var/lib/tftpboot/pxelinux.0
256
257       cobbler_var_log_t
258
259            /var/log/cobbler(/.*)?
260
261       dhcp_etc_t
262
263            /etc/dhcpc.*
264            /etc/dhcp3?(/.*)?
265            /etc/dhcpd(6)?.conf
266            /etc/dhcp3?/dhclient.*
267            /etc/dhclient.*conf
268            /etc/dhcp/dhcpd(6)?.conf
269            /etc/dhclient-script
270
271       dnsmasq_etc_t
272
273            /etc/dnsmasq.conf
274
275       httpd_cobbler_rw_content_t
276
277
278       initrc_tmp_t
279
280
281       mnt_t
282
283            /mnt(/[^/]*)
284            /mnt(/[^/]*)?
285            /rhev(/[^/]*)?
286            /media(/[^/]*)
287            /media(/[^/]*)?
288            /etc/rhgb(/.*)?
289            /media/.hal-.*
290            /net
291            /afs
292            /rhev
293            /misc
294
295       named_conf_t
296
297            /etc/rndc.*
298            /etc/unbound(/.*)?
299            /var/named/chroot(/.*)?
300            /etc/named.rfc1912.zones
301            /var/named/chroot/etc/named.rfc1912.zones
302            /etc/named.conf
303            /var/named/named.ca
304            /etc/named.root.hints
305            /var/named/chroot/etc/named.conf
306            /etc/named.caching-nameserver.conf
307            /var/named/chroot/var/named/named.ca
308            /var/named/chroot/etc/named.root.hints
309            /var/named/chroot/etc/named.caching-nameserver.conf
310
311       named_zone_t
312
313            /var/named(/.*)?
314            /var/named/chroot/var/named(/.*)?
315
316       net_conf_t
317
318            /etc/ntpd?.conf.*
319            /etc/yp.conf.*
320            /etc/denyhosts.*
321            /etc/hosts.deny.*
322            /etc/resolv.conf.*
323            /etc/ntp/step-tickers.*
324            /etc/sysconfig/networking(/.*)?
325            /etc/sysconfig/network-scripts(/.*)?
326            /etc/sysconfig/network-scripts/.*resolv.conf
327            /etc/hosts
328            /etc/ethers
329
330       nfs_t
331
332
333       public_content_rw_t
334
335            /var/spool/abrt-upload(/.*)?
336
337       root_t
338
339            /
340            /initrd
341
342       rsync_etc_t
343
344            /etc/rsyncd.conf
345
346       tmp_t
347
348            /tmp
349            /usr/tmp
350            /var/tmp
351            /tmp-inst
352            /var/tmp-inst
353            /var/tmp/vi.recover
354
355

FILE CONTEXTS

357       SELinux requires files to have an extended attribute to define the file
358       type.
359
360       You can see the context of a file using the -Z option to ls
361
362       Policy  governs  the  access  confined  processes  have to these files.
363       SELinux cobblerd policy is very flexible allowing users to setup  their
364       cobblerd processes in as secure a method as possible.
365
366       The following file types are defined for cobblerd:
367
368
369
370       cobblerd_exec_t
371
372       - Set files with the cobblerd_exec_t type, if you want to transition an
373       executable to the cobblerd_t domain.
374
375
376
377       cobblerd_initrc_exec_t
378
379       - Set files with the cobblerd_initrc_exec_t type, if you want to  tran‐
380       sition an executable to the cobblerd_initrc_t domain.
381
382
383
384       Note:  File context can be temporarily modified with the chcon command.
385       If you want to permanently change the file context you need to use  the
386       semanage fcontext command.  This will modify the SELinux labeling data‐
387       base.  You will need to use restorecon to apply the labels.
388
389

SHARING FILES

391       If you want to share files with multiple domains (Apache,  FTP,  rsync,
392       Samba),  you can set a file context of public_content_t and public_con‐
393       tent_rw_t.  These context allow any of the above domains  to  read  the
394       content.   If  you want a particular domain to write to the public_con‐
395       tent_rw_t domain, you must set the appropriate boolean.
396
397       Allow cobblerd servers to read the /var/cobblerd  directory  by  adding
398       the  public_content_t  file  type to the directory and by restoring the
399       file type.
400
401       semanage fcontext -a -t public_content_t "/var/cobblerd(/.*)?"
402       restorecon -F -R -v /var/cobblerd
403
404       Allow cobblerd servers to  read  and  write  /var/cobblerd/incoming  by
405       adding  the  public_content_rw_t type to the directory and by restoring
406       the file type.  You also need to turn on the cobblerd_anon_write  bool‐
407       ean.
408
409       semanage   fcontext  -a  -t  public_content_rw_t  "/var/cobblerd/incom‐
410       ing(/.*)?"
411       restorecon -F -R -v /var/cobblerd/incoming
412       setsebool -P cobblerd_anon_write 1
413
414
415       If you want to allow Cobbler to modify public  files  used  for  public
416       file  transfer services., you must turn on the cobbler_anon_write bool‐
417       ean.
418
419       setsebool -P cobbler_anon_write 1
420
421

COMMANDS

423       semanage fcontext can also be used to manipulate default  file  context
424       mappings.
425
426       semanage  permissive  can  also  be used to manipulate whether or not a
427       process type is permissive.
428
429       semanage module can also be used to enable/disable/install/remove  pol‐
430       icy modules.
431
432       semanage port can also be used to manipulate the port definitions
433
434       semanage boolean can also be used to manipulate the booleans
435
436
437       system-config-selinux is a GUI tool available to customize SELinux pol‐
438       icy settings.
439
440

AUTHOR

442       This manual page was auto-generated using sepolicy manpage .
443
444

SEE ALSO

446       selinux(8), cobblerd(8), semanage(8), restorecon(8), chcon(1) ,  setse‐
447       bool(8)
448
449
450
451cobblerd                           15-06-03                cobblerd_selinux(8)
Impressum