1cinder_scheduler_selinux(S8E)Linux Policy cinder_scheduclienrder_scheduler_selinux(8)
2
3
4

NAME

6       cinder_scheduler_selinux  - Security Enhanced Linux Policy for the cin‐
7       der_scheduler processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  cinder_scheduler  processes  via
11       flexible mandatory access control.
12
13       The  cinder_scheduler  processes  execute  with  the cinder_scheduler_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cinder_scheduler_t
20
21
22

ENTRYPOINTS

24       The  cinder_scheduler_t  SELinux  type  can  be  entered  via  the cin‐
25       der_scheduler_exec_t file type.
26
27       The default entrypoint paths for the cinder_scheduler_t domain are  the
28       following:
29
30       /usr/bin/cinder-scheduler
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cinder_scheduler  policy is very flexible allowing users to setup their
40       cinder_scheduler processes in as secure a method as possible.
41
42       The following process types are defined for cinder_scheduler:
43
44       cinder_scheduler_t
45
46       Note: semanage permissive -a cinder_scheduler_t can be used to make the
47       process  type  cinder_scheduler_t  permissive.  SELinux  does  not deny
48       access to permissive process types, but the AVC (SELinux denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  cin‐
54       der_scheduler policy is extremely flexible  and  has  several  booleans
55       that  allow  you to manipulate the policy and run cinder_scheduler with
56       the tightest access possible.
57
58
59
60       If you want to deny user domains applications to map a memory region as
61       both  executable  and  writable,  this  is dangerous and the executable
62       should be reported in bugzilla, you must turn on the deny_execmem bool‐
63       ean. Enabled by default.
64
65       setsebool -P deny_execmem 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to control the ability to mmap a low area  of  the  address
77       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
78       the mmap_low_allowed boolean. Disabled by default.
79
80       setsebool -P mmap_low_allowed 1
81
82
83
84       If you want to disable kernel module loading,  you  must  turn  on  the
85       secure_mode_insmod boolean. Enabled by default.
86
87       setsebool -P secure_mode_insmod 1
88
89
90
91       If  you  want to allow unconfined executables to make their heap memory
92       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
93       badly  coded  executable, but could indicate an attack. This executable
94       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
95       uxuser_execheap boolean. Disabled by default.
96
97       setsebool -P selinuxuser_execheap 1
98
99
100
101       If  you  want  to allow unconfined executables to make their stack exe‐
102       cutable.  This should never, ever be necessary.  Probably  indicates  a
103       badly  coded  executable, but could indicate an attack. This executable
104       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
105       stack boolean. Enabled by default.
106
107       setsebool -P selinuxuser_execstack 1
108
109
110

MANAGED FILES

112       The  SELinux  process  type cinder_scheduler_t can manage files labeled
113       with the following file types.  The paths listed are the default  paths
114       for  these  file  types.  Note the processes UID still need to have DAC
115       permissions.
116
117       file_type
118
119            all files on the system
120
121

FILE CONTEXTS

123       SELinux requires files to have an extended attribute to define the file
124       type.
125
126       You can see the context of a file using the -Z option to ls
127
128       Policy  governs  the  access  confined  processes  have to these files.
129       SELinux cinder_scheduler policy is very flexible allowing users to set‐
130       up their cinder_scheduler processes in as secure a method as possible.
131
132       STANDARD FILE CONTEXT
133
134       SELinux defines the file context types for the cinder_scheduler, if you
135       wanted to store files with these types in a diffent paths, you need  to
136       execute  the  semanage  command to sepecify alternate labeling and then
137       use restorecon to put the labels on disk.
138
139       semanage fcontext -a  -t  cinder_scheduler_tmp_t  '/srv/mycinder_sched‐
140       uler_content(/.*)?'
141       restorecon -R -v /srv/mycinder_scheduler_content
142
143       Note:  SELinux  often  uses  regular expressions to specify labels that
144       match multiple files.
145
146       The following file types are defined for cinder_scheduler:
147
148
149
150       cinder_scheduler_exec_t
151
152       - Set files with the cinder_scheduler_exec_t type, if you want to tran‐
153       sition an executable to the cinder_scheduler_t domain.
154
155
156
157       cinder_scheduler_tmp_t
158
159       -  Set files with the cinder_scheduler_tmp_t type, if you want to store
160       cinder scheduler temporary files in the /tmp directories.
161
162
163
164       cinder_scheduler_unit_file_t
165
166       - Set files with the cinder_scheduler_unit_file_t type, if you want  to
167       treat the files as cinder scheduler unit content.
168
169
170
171       Note:  File context can be temporarily modified with the chcon command.
172       If you want to permanently change the file context you need to use  the
173       semanage fcontext command.  This will modify the SELinux labeling data‐
174       base.  You will need to use restorecon to apply the labels.
175
176

COMMANDS

178       semanage fcontext can also be used to manipulate default  file  context
179       mappings.
180
181       semanage  permissive  can  also  be used to manipulate whether or not a
182       process type is permissive.
183
184       semanage module can also be used to enable/disable/install/remove  pol‐
185       icy modules.
186
187       semanage boolean can also be used to manipulate the booleans
188
189
190       system-config-selinux is a GUI tool available to customize SELinux pol‐
191       icy settings.
192
193

AUTHOR

195       This manual page was auto-generated using sepolicy manpage .
196
197

SEE ALSO

199       selinux(8), cinder_scheduler(8), semanage(8), restorecon(8),  chcon(1),
200       sepolicy(8), setsebool(8)
201
202
203
204cinder_scheduler                   19-06-18        cinder_scheduler_selinux(8)
Impressum