Blob Blame History Raw
## <summary>Cobbler installation server.</summary>
## <desc>
##	<p>
<<<<<<< HEAD
##	Cobbler is a Linux installation server that allows for
##	rapid setup of network installation environments. It
##	glues together and automates many associated Linux
##	tasks so you do not have to hop between lots of various
##	commands and applications when rolling out new systems,
##	and, in some cases, changing existing ones.
=======
##		Cobbler is a Linux installation server that allows for
##		rapid setup of network installation environments. It
##		glues together and automates many associated Linux
##		tasks so you do not have to hop between lots of various
##		commands and applications when rolling out new systems,
##		and, in some cases, changing existing ones.
>>>>>>> 9f8a6a356b99a19e09256fc37630cd6c22da66b4
##	</p>
## </desc>

########################################
## <summary>
##	Execute a domain transition to run cobblerd.
## </summary>
## <param name="domain">
<<<<<<< HEAD
##	<summary>
##	Domain allowed to transition.
##	</summary>
=======
## <summary>
##	Domain allowed to transition.
## </summary>
>>>>>>> 9f8a6a356b99a19e09256fc37630cd6c22da66b4
## </param>
#
interface(`cobblerd_domtrans',`
	gen_require(`
		type cobblerd_t, cobblerd_exec_t;
	')

	domtrans_pattern($1, cobblerd_exec_t, cobblerd_t)
<<<<<<< HEAD
	corecmd_search_bin($1)
=======
>>>>>>> 9f8a6a356b99a19e09256fc37630cd6c22da66b4
')

########################################
## <summary>
##	Execute cobblerd server in the cobblerd domain.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed to transition.
##	</summary>
## </param>
#
interface(`cobblerd_initrc_domtrans',`
	gen_require(`
		type cobblerd_initrc_exec_t;
	')

	init_labeled_script_domtrans($1, cobblerd_initrc_exec_t)
')

########################################
## <summary>
<<<<<<< HEAD
##	List Cobbler configuration.
=======
##	Read Cobbler content in /etc
>>>>>>> 9f8a6a356b99a19e09256fc37630cd6c22da66b4
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
<<<<<<< HEAD
interface(`cobbler_list_config',`
=======
interface(`cobbler_read_config',`
>>>>>>> 9f8a6a356b99a19e09256fc37630cd6c22da66b4
	gen_require(`
		type cobbler_etc_t;
	')

<<<<<<< HEAD
	list_dirs_pattern($1, cobbler_etc_t, cobbler_etc_t)
=======
	read_files_pattern($1, cobbler_etc_t, cobbler_etc_t)
>>>>>>> 9f8a6a356b99a19e09256fc37630cd6c22da66b4
	files_search_etc($1)
')

########################################
## <summary>
<<<<<<< HEAD
##	Read Cobbler configuration files.
=======
##	Do not audit attempts to read and write
##	Cobbler log files (leaked fd).
>>>>>>> 9f8a6a356b99a19e09256fc37630cd6c22da66b4
## </summary>
## <param name="domain">
##	<summary>
##	Domain to not audit.
##	</summary>
## </param>
#
<<<<<<< HEAD
interface(`cobbler_read_config',`
	gen_require(`
		type cobbler_etc_t;
	')

	read_files_pattern($1, cobbler_etc_t, cobbler_etc_t)
	files_search_etc($1)
=======
interface(`cobbler_dontaudit_rw_log',`
	gen_require(`
		type cobbler_var_log_t;
	')

	dontaudit $1 cobbler_var_log_t:file rw_file_perms;
>>>>>>> 9f8a6a356b99a19e09256fc37630cd6c22da66b4
')

########################################
## <summary>
##	Search cobbler dirs in /var/lib
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`cobbler_search_lib',`
	gen_require(`
		type cobbler_var_lib_t;
	')

	search_dirs_pattern($1, cobbler_var_lib_t, cobbler_var_lib_t)
<<<<<<< HEAD
	read_lnk_files_pattern($1, cobbler_var_lib_t, cobbler_var_lib_t)
=======
>>>>>>> 9f8a6a356b99a19e09256fc37630cd6c22da66b4
	files_search_var_lib($1)
')

########################################
## <summary>
##	Read cobbler files in /var/lib
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`cobbler_read_lib_files',`
	gen_require(`
		type cobbler_var_lib_t;
	')

	read_files_pattern($1, cobbler_var_lib_t, cobbler_var_lib_t)
<<<<<<< HEAD
	read_lnk_files_pattern($1, cobbler_var_lib_t, cobbler_var_lib_t)
=======
>>>>>>> 9f8a6a356b99a19e09256fc37630cd6c22da66b4
	files_search_var_lib($1)
')

########################################
## <summary>
##	Manage cobbler files in /var/lib
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
#
interface(`cobbler_manage_lib_files',`
	gen_require(`
		type cobbler_var_lib_t;
	')

<<<<<<< HEAD
	manage_dirs_pattern($1, cobbler_var_lib_t, cobbler_var_lib_t)
	manage_files_pattern($1, cobbler_var_lib_t, cobbler_var_lib_t)
	manage_lnk_files_pattern($1, cobbler_var_lib_t, cobbler_var_lib_t)
=======
	manage_files_pattern($1, cobbler_var_lib_t, cobbler_var_lib_t)
>>>>>>> 9f8a6a356b99a19e09256fc37630cd6c22da66b4
	files_search_var_lib($1)
')

########################################
## <summary>
<<<<<<< HEAD
##	Do not audit attempts to read and write
##	Cobbler log files (leaked fd).
## </summary>
## <param name="domain">
##	<summary>
##	Domain to not audit.
##	</summary>
## </param>
#
interface(`cobbler_dontaudit_rw_log',`
	gen_require(`
		type cobbler_var_log_t;
	')

	dontaudit $1 cobbler_var_log_t:file rw_inherited_file_perms;
')

########################################
## <summary>
##	Execute cobblerd server in the cobblerd domain.
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed to transition.
##	</summary>
## </param>
#
interface(`cobblerd_systemctl',`
	gen_require(`
		type cobblerd_t;
		type cobblerd_unit_file_t;
	')

	systemd_exec_systemctl($1)
	allow $1 cobblerd_unit_file_t:file read_file_perms;
	allow $1 cobblerd_unit_file_t:service manage_service_perms;

	ps_process_pattern($1, cobblerd_t)
')

########################################
## <summary>
=======
>>>>>>> 9f8a6a356b99a19e09256fc37630cd6c22da66b4
##	All of the rules required to administrate
##	an cobblerd environment
## </summary>
## <param name="domain">
##	<summary>
##	Domain allowed access.
##	</summary>
## </param>
## <param name="role">
##	<summary>
##	Role allowed access.
##	</summary>
## </param>
## <rolecap/>
#
interface(`cobblerd_admin',`
	gen_require(`
		type cobblerd_t, cobbler_var_lib_t, cobbler_var_log_t;
<<<<<<< HEAD
		type cobbler_etc_t, cobblerd_initrc_exec_t, httpd_cobbler_content_t;
		type httpd_cobbler_content_ra_t, httpd_cobbler_content_rw_t;
		type cobblerd_unit_file_t;
	')

	allow $1 cobblerd_t:process signal_perms;
	ps_process_pattern($1, cobblerd_t)

	tunable_policy(`deny_ptrace',`',`
		allow $1 cobblerd_t:process ptrace;
	')

	files_list_etc($1)
=======
		type cobbler_etc_t, cobblerd_initrc_exec_t;
	')

	allow $1 cobblerd_t:process { ptrace signal_perms getattr };
	read_files_pattern($1, cobblerd_t, cobblerd_t)

	files_search_etc($1)
>>>>>>> 9f8a6a356b99a19e09256fc37630cd6c22da66b4
	admin_pattern($1, cobbler_etc_t)

	files_list_var_lib($1)
	admin_pattern($1, cobbler_var_lib_t)

<<<<<<< HEAD
	logging_list_logs($1)
	admin_pattern($1, cobbler_var_log_t)

	apache_list_sys_content($1)
	admin_pattern($1, httpd_cobbler_content_t)
	admin_pattern($1, httpd_cobbler_content_ra_t)
=======
	logging_search_logs($1)
	admin_pattern($1, cobbler_var_log_t)

>>>>>>> 9f8a6a356b99a19e09256fc37630cd6c22da66b4
	admin_pattern($1, httpd_cobbler_content_rw_t)

	cobblerd_initrc_domtrans($1)
	domain_system_change_exemption($1)
	role_transition $2 cobblerd_initrc_exec_t system_r;
	allow $2 system_r;
<<<<<<< HEAD

	optional_policy(`
		# traverse /var/lib/tftpdir to get to cobbler_var_lib_t there.
		tftp_search_rw_content($1)
	')

	cobblerd_systemctl($1)
	admin_pattern($1, cobblerd_unit_file_t)
	allow $1 cobblerd_unit_file_t:service all_service_perms;
=======
>>>>>>> 9f8a6a356b99a19e09256fc37630cd6c22da66b4
')