1cobblerd_selinux(8)         SELinux Policy cobblerd        cobblerd_selinux(8)
2
3
4

NAME

6       cobblerd_selinux - Security Enhanced Linux Policy for the cobblerd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  cobblerd  processes  via  flexible
11       mandatory access control.
12
13       The  cobblerd  processes  execute with the cobblerd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cobblerd_t
20
21
22

ENTRYPOINTS

24       The cobblerd_t SELinux type can be entered via the cobblerd_exec_t file
25       type.
26
27       The default entrypoint paths for the cobblerd_t domain are the  follow‐
28       ing:
29
30       /usr/bin/cobblerd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cobblerd policy is very flexible allowing users to setup their cobblerd
40       processes in as secure a method as possible.
41
42       The following process types are defined for cobblerd:
43
44       cobblerd_t
45
46       Note: semanage permissive -a cobblerd_t can be used to make the process
47       type  cobblerd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  cob‐
54       blerd policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run cobblerd with the tightest access
56       possible.
57
58
59
60       If you want to determine whether Cobbler can connect to the network us‐
61       ing TCP, you must turn on the cobbler_can_network_connect boolean. Dis‐
62       abled by default.
63
64       setsebool -P cobbler_can_network_connect 1
65
66
67
68       If you want to determine whether Cobbler can access cifs file  systems,
69       you must turn on the cobbler_use_cifs boolean. Disabled by default.
70
71       setsebool -P cobbler_use_cifs 1
72
73
74
75       If  you  want to determine whether Cobbler can access nfs file systems,
76       you must turn on the cobbler_use_nfs boolean. Disabled by default.
77
78       setsebool -P cobbler_use_nfs 1
79
80
81
82       If you want to allow all domains to execute in fips_mode, you must turn
83       on the fips_mode boolean. Enabled by default.
84
85       setsebool -P fips_mode 1
86
87
88

PORT TYPES

90       SELinux defines port types to represent TCP and UDP ports.
91
92       You  can  see  the  types associated with a port by using the following
93       command:
94
95       semanage port -l
96
97
98       Policy governs the access  confined  processes  have  to  these  ports.
99       SELinux  cobblerd policy is very flexible allowing users to setup their
100       cobblerd processes in as secure a method as possible.
101
102       The following port types are defined for cobblerd:
103
104
105       cobbler_port_t
106
107
108
109       Default Defined Ports:
110                 tcp 25151
111

MANAGED FILES

113       The SELinux process type cobblerd_t can manage files labeled  with  the
114       following file types.  The paths listed are the default paths for these
115       file types.  Note the processes UID still need to have DAC permissions.
116
117       cifs_t
118
119
120       cluster_conf_t
121
122            /etc/cluster(/.*)?
123
124       cluster_var_lib_t
125
126            /var/lib/pcsd(/.*)?
127            /var/lib/cluster(/.*)?
128            /var/lib/openais(/.*)?
129            /var/lib/pengine(/.*)?
130            /var/lib/corosync(/.*)?
131            /usr/lib/heartbeat(/.*)?
132            /var/lib/heartbeat(/.*)?
133            /var/lib/pacemaker(/.*)?
134
135       cluster_var_run_t
136
137            /var/run/crm(/.*)?
138            /var/run/cman_.*
139            /var/run/rsctmp(/.*)?
140            /var/run/aisexec.*
141            /var/run/heartbeat(/.*)?
142            /var/run/pcsd-ruby.socket
143            /var/run/corosync-qnetd(/.*)?
144            /var/run/corosync-qdevice(/.*)?
145            /var/run/corosync.pid
146            /var/run/cpglockd.pid
147            /var/run/rgmanager.pid
148            /var/run/cluster/rgmanager.sk
149
150       cobbler_tmp_t
151
152
153       cobbler_var_lib_t
154
155            /var/lib/cobbler(/.*)?
156            /var/www/cobbler(/.*)?
157            /var/cache/cobbler(/.*)?
158            /var/lib/tftpboot/etc(/.*)?
159            /var/lib/tftpboot/ppc(/.*)?
160            /var/lib/tftpboot/boot(/.*)?
161            /var/lib/tftpboot/grub(/.*)?
162            /var/lib/tftpboot/s390x(/.*)?
163            /var/lib/tftpboot/images(/.*)?
164            /var/lib/tftpboot/aarch64(/.*)?
165            /var/lib/tftpboot/images2(/.*)?
166            /var/lib/tftpboot/pxelinux.cfg(/.*)?
167            /var/lib/tftpboot/yaboot
168            /var/lib/tftpboot/memdisk
169            /var/lib/tftpboot/menu.c32
170            /var/lib/tftpboot/pxelinux.0
171
172       dhcp_etc_t
173
174            /etc/dhcpc.*
175            /etc/dhcp3?(/.*)?
176            /etc/dhcpd(6)?.conf
177            /etc/dhcp3?/dhclient.*
178            /etc/dhclient.*conf
179            /etc/dhcp/dhcpd(6)?.conf
180            /etc/dhclient-script
181
182       dnsmasq_etc_t
183
184            /etc/dnsmasq.d(/.*)?
185            /etc/dnsmasq.conf
186
187       krb5_host_rcache_t
188
189            /var/tmp/krb5_0.rcache2
190            /var/cache/krb5rcache(/.*)?
191            /var/tmp/nfs_0
192            /var/tmp/DNS_25
193            /var/tmp/host_0
194            /var/tmp/imap_0
195            /var/tmp/HTTP_23
196            /var/tmp/HTTP_48
197            /var/tmp/ldap_55
198            /var/tmp/ldap_487
199            /var/tmp/ldapmap1_0
200
201       named_conf_t
202
203            /etc/rndc.*
204            /etc/named(/.*)?
205            /etc/unbound(/.*)?
206            /var/named/chroot(/.*)?
207            /etc/named.rfc1912.zones
208            /var/named/chroot/etc/named.rfc1912.zones
209            /etc/named.conf
210            /var/named/named.ca
211            /etc/named.root.hints
212            /var/named/chroot/etc/named.conf
213            /etc/named.caching-nameserver.conf
214            /var/named/chroot/var/named/named.ca
215            /var/named/chroot/etc/named.root.hints
216            /var/named/chroot/etc/named.caching-nameserver.conf
217
218       named_zone_t
219
220            /var/named(/.*)?
221            /var/named/chroot/var/named(/.*)?
222
223       nfs_t
224
225
226       root_t
227
228            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
229            /
230            /initrd
231
232       rsync_etc_t
233
234            /etc/rsyncd.conf
235
236       systemd_passwd_var_run_t
237
238            /var/run/systemd/ask-password(/.*)?
239            /var/run/systemd/ask-password-block(/.*)?
240
241       tftpd_etc_t
242
243            /etc/(x)?inetd.d/tftp
244
245

FILE CONTEXTS

247       SELinux requires files to have an extended attribute to define the file
248       type.
249
250       You can see the context of a file using the -Z option to ls
251
252       Policy  governs  the  access  confined  processes  have to these files.
253       SELinux cobblerd policy is very flexible allowing users to setup  their
254       cobblerd processes in as secure a method as possible.
255
256       The following file types are defined for cobblerd:
257
258
259
260       cobblerd_exec_t
261
262       - Set files with the cobblerd_exec_t type, if you want to transition an
263       executable to the cobblerd_t domain.
264
265
266
267       cobblerd_initrc_exec_t
268
269       - Set files with the cobblerd_initrc_exec_t type, if you want to  tran‐
270       sition an executable to the cobblerd_initrc_t domain.
271
272
273
274       Note:  File context can be temporarily modified with the chcon command.
275       If you want to permanently change the file context you need to use  the
276       semanage fcontext command.  This will modify the SELinux labeling data‐
277       base.  You will need to use restorecon to apply the labels.
278
279

SHARING FILES

281       If you want to share files with multiple domains (Apache,  FTP,  rsync,
282       Samba),  you can set a file context of public_content_t and public_con‐
283       tent_rw_t.  These context allow any of the above domains  to  read  the
284       content.   If  you want a particular domain to write to the public_con‐
285       tent_rw_t domain, you must set the appropriate boolean.
286
287       Allow cobblerd servers to read the /var/cobblerd  directory  by  adding
288       the  public_content_t  file  type to the directory and by restoring the
289       file type.
290
291       semanage fcontext -a -t public_content_t "/var/cobblerd(/.*)?"
292       restorecon -F -R -v /var/cobblerd
293
294       Allow cobblerd servers to  read  and  write  /var/cobblerd/incoming  by
295       adding  the  public_content_rw_t type to the directory and by restoring
296       the file type.  You also need to turn on the cobblerd_anon_write  bool‐
297       ean.
298
299       semanage   fcontext  -a  -t  public_content_rw_t  "/var/cobblerd/incom‐
300       ing(/.*)?"
301       restorecon -F -R -v /var/cobblerd/incoming
302       setsebool -P cobblerd_anon_write 1
303
304
305       If you want to determine whether Cobbler can modify public  files  used
306       for  public  file  transfer  services.,  you  must  turn  on  the  cob‐
307       bler_anon_write boolean.
308
309       setsebool -P cobbler_anon_write 1
310
311

COMMANDS

313       semanage fcontext can also be used to manipulate default  file  context
314       mappings.
315
316       semanage  permissive  can  also  be used to manipulate whether or not a
317       process type is permissive.
318
319       semanage module can also be used to enable/disable/install/remove  pol‐
320       icy modules.
321
322       semanage port can also be used to manipulate the port definitions
323
324       semanage boolean can also be used to manipulate the booleans
325
326
327       system-config-selinux is a GUI tool available to customize SELinux pol‐
328       icy settings.
329
330

AUTHOR

332       This manual page was auto-generated using sepolicy manpage .
333
334

SEE ALSO

336       selinux(8), cobblerd(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
337       icy(8), setsebool(8)
338
339
340
341cobblerd                           22-05-27                cobblerd_selinux(8)
Impressum