1cinder_backup_selinux(8) SELinux Policy cinder_backup cinder_backup_selinux(8)
2
3
4

NAME

6       cinder_backup_selinux  -  Security  Enhanced  Linux Policy for the cin‐
7       der_backup processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cinder_backup processes via  flexi‐
11       ble mandatory access control.
12
13       The  cinder_backup  processes  execute with the cinder_backup_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cinder_backup_t
20
21
22

ENTRYPOINTS

24       The   cinder_backup_t   SELinux  type  can  be  entered  via  the  cin‐
25       der_backup_exec_t file type.
26
27       The default entrypoint paths for the  cinder_backup_t  domain  are  the
28       following:
29
30       /usr/bin/cinder-backup
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cinder_backup  policy  is  very  flexible allowing users to setup their
40       cinder_backup processes in as secure a method as possible.
41
42       The following process types are defined for cinder_backup:
43
44       cinder_backup_t
45
46       Note: semanage permissive -a cinder_backup_t can be used  to  make  the
47       process  type  cinder_backup_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  cin‐
54       der_backup policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate  the  policy  and run cinder_backup with the
56       tightest access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny user domains applications to map a memory region as
97       both  executable  and  writable,  this  is dangerous and the executable
98       should be reported in bugzilla, you must turn on the deny_execmem bool‐
99       ean. Enabled by default.
100
101       setsebool -P deny_execmem 1
102
103
104
105       If  you  want  to deny any process from ptracing or debugging any other
106       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
107       default.
108
109       setsebool -P deny_ptrace 1
110
111
112
113       If  you  want  to  allow  any  process  to mmap any file on system with
114       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
115       ean. Enabled by default.
116
117       setsebool -P domain_can_mmap_files 1
118
119
120
121       If  you want to allow all domains write to kmsg_device, while kernel is
122       executed with systemd.log_target=kmsg parameter, you must turn  on  the
123       domain_can_write_kmsg boolean. Disabled by default.
124
125       setsebool -P domain_can_write_kmsg 1
126
127
128
129       If you want to allow all domains to use other domains file descriptors,
130       you must turn on the domain_fd_use boolean. Enabled by default.
131
132       setsebool -P domain_fd_use 1
133
134
135
136       If you want to allow all domains to have the kernel load  modules,  you
137       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
138       default.
139
140       setsebool -P domain_kernel_load_modules 1
141
142
143
144       If you want to allow all domains to execute in fips_mode, you must turn
145       on the fips_mode boolean. Enabled by default.
146
147       setsebool -P fips_mode 1
148
149
150
151       If you want to enable reading of urandom for all domains, you must turn
152       on the global_ssp boolean. Disabled by default.
153
154       setsebool -P global_ssp 1
155
156
157
158       If you want to allow confined applications to run  with  kerberos,  you
159       must turn on the kerberos_enabled boolean. Enabled by default.
160
161       setsebool -P kerberos_enabled 1
162
163
164
165       If  you  want  to control the ability to mmap a low area of the address
166       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
167       the mmap_low_allowed boolean. Disabled by default.
168
169       setsebool -P mmap_low_allowed 1
170
171
172
173       If  you  want  to  allow  system  to run with NIS, you must turn on the
174       nis_enabled boolean. Disabled by default.
175
176       setsebool -P nis_enabled 1
177
178
179
180       If you want to allow confined applications to use nscd  shared  memory,
181       you must turn on the nscd_use_shm boolean. Disabled by default.
182
183       setsebool -P nscd_use_shm 1
184
185
186
187       If  you  want  to  disable  kernel module loading, you must turn on the
188       secure_mode_insmod boolean. Enabled by default.
189
190       setsebool -P secure_mode_insmod 1
191
192
193
194       If you want to boolean to determine whether the system permits  loading
195       policy,  setting enforcing mode, and changing boolean values.  Set this
196       to true and you have to reboot to set it back, you  must  turn  on  the
197       secure_mode_policyload boolean. Enabled by default.
198
199       setsebool -P secure_mode_policyload 1
200
201
202
203       If  you  want to allow unconfined executables to make their heap memory
204       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
205       badly  coded  executable, but could indicate an attack. This executable
206       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
207       uxuser_execheap boolean. Disabled by default.
208
209       setsebool -P selinuxuser_execheap 1
210
211
212
213       If  you  want  to  allow  all  unconfined  executables to use libraries
214       requiring text relocation that are  not  labeled  textrel_shlib_t,  you
215       must turn on the selinuxuser_execmod boolean. Enabled by default.
216
217       setsebool -P selinuxuser_execmod 1
218
219
220
221       If  you  want  to allow unconfined executables to make their stack exe‐
222       cutable.  This should never, ever be necessary.  Probably  indicates  a
223       badly  coded  executable, but could indicate an attack. This executable
224       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
225       stack boolean. Enabled by default.
226
227       setsebool -P selinuxuser_execstack 1
228
229
230
231       If you want to support X userspace object manager, you must turn on the
232       xserver_object_manager boolean. Enabled by default.
233
234       setsebool -P xserver_object_manager 1
235
236
237

MANAGED FILES

239       The SELinux process type cinder_backup_t can manage files labeled  with
240       the  following  file types.  The paths listed are the default paths for
241       these file types.  Note the processes UID still need to have  DAC  per‐
242       missions.
243
244       file_type
245
246            all files on the system
247
248

FILE CONTEXTS

250       SELinux requires files to have an extended attribute to define the file
251       type.
252
253       You can see the context of a file using the -Z option to ls
254
255       Policy governs the access  confined  processes  have  to  these  files.
256       SELinux  cinder_backup  policy is very flexible allowing users to setup
257       their cinder_backup processes in as secure a method as possible.
258
259       STANDARD FILE CONTEXT
260
261       SELinux defines the file context types for the  cinder_backup,  if  you
262       wanted  to store files with these types in a diffent paths, you need to
263       execute the semanage command to sepecify alternate  labeling  and  then
264       use restorecon to put the labels on disk.
265
266       semanage   fcontext   -a   -t   cinder_backup_unit_file_t  '/srv/mycin‐
267       der_backup_content(/.*)?'
268       restorecon -R -v /srv/mycinder_backup_content
269
270       Note: SELinux often uses regular expressions  to  specify  labels  that
271       match multiple files.
272
273       The following file types are defined for cinder_backup:
274
275
276
277       cinder_backup_exec_t
278
279       -  Set files with the cinder_backup_exec_t type, if you want to transi‐
280       tion an executable to the cinder_backup_t domain.
281
282
283
284       cinder_backup_tmp_t
285
286       - Set files with the cinder_backup_tmp_t type, if  you  want  to  store
287       cinder backup temporary files in the /tmp directories.
288
289
290
291       cinder_backup_unit_file_t
292
293       -  Set  files  with  the cinder_backup_unit_file_t type, if you want to
294       treat the files as cinder backup unit content.
295
296
297
298       Note: File context can be temporarily modified with the chcon  command.
299       If  you want to permanently change the file context you need to use the
300       semanage fcontext command.  This will modify the SELinux labeling data‐
301       base.  You will need to use restorecon to apply the labels.
302
303

COMMANDS

305       semanage  fcontext  can also be used to manipulate default file context
306       mappings.
307
308       semanage permissive can also be used to manipulate  whether  or  not  a
309       process type is permissive.
310
311       semanage  module can also be used to enable/disable/install/remove pol‐
312       icy modules.
313
314       semanage boolean can also be used to manipulate the booleans
315
316
317       system-config-selinux is a GUI tool available to customize SELinux pol‐
318       icy settings.
319
320

AUTHOR

322       This manual page was auto-generated using sepolicy manpage .
323
324

SEE ALSO

326       selinux(8),  cinder_backup(8),  semanage(8),  restorecon(8),  chcon(1),
327       sepolicy(8) , setsebool(8)
328
329
330
331cinder_backup                      19-04-25           cinder_backup_selinux(8)
Impressum