1nova_selinux(8)               SELinux Policy nova              nova_selinux(8)
2
3
4

NAME

6       nova_selinux - Security Enhanced Linux Policy for the nova processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the nova processes via flexible manda‐
10       tory access control.
11
12       The nova processes execute with the nova_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nova_t
19
20
21

ENTRYPOINTS

23       The nova_t SELinux type can be entered via the nova_exec_t file type.
24
25       The default entrypoint paths for the nova_t domain are the following:
26
27       /usr/bin/nova-console.*,     /usr/bin/nova-api,     /usr/bin/nova-cert,
28       /usr/bin/nova-cells,    /usr/bin/nova-volume,    /usr/bin/nova-network,
29       /usr/bin/nova-vncproxy,  /usr/bin/nova-conductor,  /usr/bin/nova-sched‐
30       uler,        /usr/bin/nova-direct-api,        /usr/bin/nova-novncproxy,
31       /usr/bin/nova-objectstore,  /usr/bin/nova-serialproxy,   /usr/bin/nova-
32       xvpvncproxy,  /usr/bin/nova-api-metadata,  /usr//bin/nova-api-metadata,
33       /usr/bin/nova-ajax-console-proxy
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       nova policy is very flexible allowing users to setup  their  nova  pro‐
43       cesses in as secure a method as possible.
44
45       The following process types are defined for nova:
46
47       nova_t
48
49       Note:  semanage  permissive  -a  nova_t can be used to make the process
50       type nova_t permissive. SELinux does  not  deny  access  to  permissive
51       process  types, but the AVC (SELinux denials) messages are still gener‐
52       ated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least  access  required.   nova
57       policy is extremely flexible and has several booleans that allow you to
58       manipulate the policy and run nova with the tightest access possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76
77       If  you  want  to allow confined applications to run with kerberos, you
78       must turn on the kerberos_enabled boolean. Enabled by default.
79
80       setsebool -P kerberos_enabled 1
81
82
83
84       If you want to allow system to run with  NIS,  you  must  turn  on  the
85       nis_enabled boolean. Disabled by default.
86
87       setsebool -P nis_enabled 1
88
89
90
91       If  you  want to allow confined applications to use nscd shared memory,
92       you must turn on the nscd_use_shm boolean. Enabled by default.
93
94       setsebool -P nscd_use_shm 1
95
96
97

MANAGED FILES

99       The SELinux process type nova_t can manage files labeled with the  fol‐
100       lowing  file  types.   The paths listed are the default paths for these
101       file types.  Note the processes UID still need to have DAC permissions.
102
103       cluster_conf_t
104
105            /etc/cluster(/.*)?
106
107       cluster_var_lib_t
108
109            /var/lib/pcsd(/.*)?
110            /var/lib/cluster(/.*)?
111            /var/lib/openais(/.*)?
112            /var/lib/pengine(/.*)?
113            /var/lib/corosync(/.*)?
114            /usr/lib/heartbeat(/.*)?
115            /var/lib/heartbeat(/.*)?
116            /var/lib/pacemaker(/.*)?
117
118       cluster_var_run_t
119
120            /var/run/crm(/.*)?
121            /var/run/cman_.*
122            /var/run/rsctmp(/.*)?
123            /var/run/aisexec.*
124            /var/run/heartbeat(/.*)?
125            /var/run/corosync-qnetd(/.*)?
126            /var/run/corosync-qdevice(/.*)?
127            /var/run/corosync.pid
128            /var/run/cpglockd.pid
129            /var/run/rgmanager.pid
130            /var/run/cluster/rgmanager.sk
131
132       faillog_t
133
134            /var/log/btmp.*
135            /var/log/faillog.*
136            /var/log/tallylog.*
137            /var/run/faillock(/.*)?
138
139       initrc_var_run_t
140
141            /var/run/utmp
142            /var/run/random-seed
143            /var/run/runlevel.dir
144            /var/run/setmixer_flag
145
146       krb5_host_rcache_t
147
148            /var/cache/krb5rcache(/.*)?
149            /var/tmp/nfs_0
150            /var/tmp/DNS_25
151            /var/tmp/host_0
152            /var/tmp/imap_0
153            /var/tmp/HTTP_23
154            /var/tmp/HTTP_48
155            /var/tmp/ldap_55
156            /var/tmp/ldap_487
157            /var/tmp/ldapmap1_0
158
159       lastlog_t
160
161            /var/log/lastlog.*
162
163       nova_log_t
164
165            /var/log/nova(/.*)?
166
167       nova_tmp_t
168
169
170       nova_var_lib_t
171
172            /var/lib/nova(/.*)?
173
174       nova_var_run_t
175
176            /var/run/nova(/.*)?
177
178       root_t
179
180            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
181            /
182            /initrd
183
184       security_t
185
186            /selinux
187
188

FILE CONTEXTS

190       SELinux requires files to have an extended attribute to define the file
191       type.
192
193       You can see the context of a file using the -Z option to ls
194
195       Policy  governs  the  access  confined  processes  have to these files.
196       SELinux nova policy is very flexible allowing users to setup their nova
197       processes in as secure a method as possible.
198
199       STANDARD FILE CONTEXT
200
201       SELinux  defines  the file context types for the nova, if you wanted to
202       store files with these types in a diffent paths, you  need  to  execute
203       the  semanage  command  to  sepecify  alternate  labeling  and then use
204       restorecon to put the labels on disk.
205
206       semanage fcontext -a -t nova_var_run_t '/srv/mynova_content(/.*)?'
207       restorecon -R -v /srv/mynova_content
208
209       Note: SELinux often uses regular expressions  to  specify  labels  that
210       match multiple files.
211
212       The following file types are defined for nova:
213
214
215
216       nova_exec_t
217
218       -  Set  files  with  the nova_exec_t type, if you want to transition an
219       executable to the nova_t domain.
220
221
222       Paths:
223            /usr/bin/nova-console.*,  /usr/bin/nova-api,   /usr/bin/nova-cert,
224            /usr/bin/nova-cells,  /usr/bin/nova-volume, /usr/bin/nova-network,
225            /usr/bin/nova-vncproxy,  /usr/bin/nova-conductor,   /usr/bin/nova-
226            scheduler,   /usr/bin/nova-direct-api,   /usr/bin/nova-novncproxy,
227            /usr/bin/nova-objectstore,              /usr/bin/nova-serialproxy,
228            /usr/bin/nova-xvpvncproxy,             /usr/bin/nova-api-metadata,
229            /usr//bin/nova-api-metadata, /usr/bin/nova-ajax-console-proxy
230
231
232       nova_log_t
233
234       - Set files with the nova_log_t type, if you want to treat the data  as
235       nova log data, usually stored under the /var/log directory.
236
237
238
239       nova_tmp_t
240
241       -  Set files with the nova_tmp_t type, if you want to store nova tempo‐
242       rary files in the /tmp directories.
243
244
245
246       nova_unit_file_t
247
248       - Set files with the nova_unit_file_t type, if you want  to  treat  the
249       files as nova unit content.
250
251
252
253       nova_var_lib_t
254
255       - Set files with the nova_var_lib_t type, if you want to store the nova
256       files under the /var/lib directory.
257
258
259
260       nova_var_run_t
261
262       - Set files with the nova_var_run_t type, if you want to store the nova
263       files under the /run or /var/run directory.
264
265
266
267       Note:  File context can be temporarily modified with the chcon command.
268       If you want to permanently change the file context you need to use  the
269       semanage fcontext command.  This will modify the SELinux labeling data‐
270       base.  You will need to use restorecon to apply the labels.
271
272

COMMANDS

274       semanage fcontext can also be used to manipulate default  file  context
275       mappings.
276
277       semanage  permissive  can  also  be used to manipulate whether or not a
278       process type is permissive.
279
280       semanage module can also be used to enable/disable/install/remove  pol‐
281       icy modules.
282
283       semanage boolean can also be used to manipulate the booleans
284
285
286       system-config-selinux is a GUI tool available to customize SELinux pol‐
287       icy settings.
288
289

AUTHOR

291       This manual page was auto-generated using sepolicy manpage .
292
293

SEE ALSO

295       selinux(8), nova(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
296       setsebool(8)
297
298
299
300nova                               19-10-08                    nova_selinux(8)
Impressum