1cinder_api_selinux(8)      SELinux Policy cinder_api     cinder_api_selinux(8)
2
3
4

NAME

6       cinder_api_selinux  - Security Enhanced Linux Policy for the cinder_api
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cinder_api processes  via  flexible
11       mandatory access control.
12
13       The  cinder_api  processes  execute with the cinder_api_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cinder_api_t
20
21
22

ENTRYPOINTS

24       The  cinder_api_t SELinux type can be entered via the cinder_api_exec_t
25       file type.
26
27       The default entrypoint paths for the cinder_api_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/cinder-api
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cinder_api  policy  is very flexible allowing users to setup their cin‐
40       der_api processes in as secure a method as possible.
41
42       The following process types are defined for cinder_api:
43
44       cinder_api_t
45
46       Note: semanage permissive -a cinder_api_t  can  be  used  to  make  the
47       process  type  cinder_api_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  cin‐
54       der_api policy is extremely flexible  and  has  several  booleans  that
55       allow you to manipulate the policy and run cinder_api with the tightest
56       access possible.
57
58
59
60       If you want to deny user domains applications to map a memory region as
61       both  executable  and  writable,  this  is dangerous and the executable
62       should be reported in bugzilla, you must turn on the deny_execmem bool‐
63       ean. Enabled by default.
64
65       setsebool -P deny_execmem 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to control the ability to mmap a low area  of  the  address
77       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
78       the mmap_low_allowed boolean. Disabled by default.
79
80       setsebool -P mmap_low_allowed 1
81
82
83
84       If you want to disable kernel module loading,  you  must  turn  on  the
85       secure_mode_insmod boolean. Enabled by default.
86
87       setsebool -P secure_mode_insmod 1
88
89
90
91       If  you  want to allow unconfined executables to make their heap memory
92       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
93       badly  coded  executable, but could indicate an attack. This executable
94       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
95       uxuser_execheap boolean. Disabled by default.
96
97       setsebool -P selinuxuser_execheap 1
98
99
100
101       If  you  want  to allow unconfined executables to make their stack exe‐
102       cutable.  This should never, ever be necessary.  Probably  indicates  a
103       badly  coded  executable, but could indicate an attack. This executable
104       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
105       stack boolean. Disabled by default.
106
107       setsebool -P selinuxuser_execstack 1
108
109
110

MANAGED FILES

112       The SELinux process type cinder_api_t can manage files labeled with the
113       following file types.  The paths listed are the default paths for these
114       file types.  Note the processes UID still need to have DAC permissions.
115
116       file_type
117
118            all files on the system
119
120

FILE CONTEXTS

122       SELinux requires files to have an extended attribute to define the file
123       type.
124
125       You can see the context of a file using the -Z option to ls
126
127       Policy governs the access  confined  processes  have  to  these  files.
128       SELinux  cinder_api  policy  is  very  flexible allowing users to setup
129       their cinder_api processes in as secure a method as possible.
130
131       STANDARD FILE CONTEXT
132
133       SELinux defines the file context  types  for  the  cinder_api,  if  you
134       wanted  to store files with these types in a diffent paths, you need to
135       execute the semanage command to sepecify alternate  labeling  and  then
136       use restorecon to put the labels on disk.
137
138       semanage   fcontext   -a  -t  cinder_api_tmp_t  '/srv/mycinder_api_con‐
139       tent(/.*)?'
140       restorecon -R -v /srv/mycinder_api_content
141
142       Note: SELinux often uses regular expressions  to  specify  labels  that
143       match multiple files.
144
145       The following file types are defined for cinder_api:
146
147
148
149       cinder_api_exec_t
150
151       -  Set files with the cinder_api_exec_t type, if you want to transition
152       an executable to the cinder_api_t domain.
153
154
155
156       cinder_api_tmp_t
157
158       - Set files with the cinder_api_tmp_t type, if you want to store cinder
159       api temporary files in the /tmp directories.
160
161
162
163       cinder_api_unit_file_t
164
165       -  Set files with the cinder_api_unit_file_t type, if you want to treat
166       the files as cinder api unit content.
167
168
169
170       Note: File context can be temporarily modified with the chcon  command.
171       If  you want to permanently change the file context you need to use the
172       semanage fcontext command.  This will modify the SELinux labeling data‐
173       base.  You will need to use restorecon to apply the labels.
174
175

COMMANDS

177       semanage  fcontext  can also be used to manipulate default file context
178       mappings.
179
180       semanage permissive can also be used to manipulate  whether  or  not  a
181       process type is permissive.
182
183       semanage  module can also be used to enable/disable/install/remove pol‐
184       icy modules.
185
186       semanage boolean can also be used to manipulate the booleans
187
188
189       system-config-selinux is a GUI tool available to customize SELinux pol‐
190       icy settings.
191
192

AUTHOR

194       This manual page was auto-generated using sepolicy manpage .
195
196

SEE ALSO

198       selinux(8), cinder_api(8), semanage(8), restorecon(8), chcon(1), sepol‐
199       icy(8), setsebool(8)
200
201
202
203cinder_api                         19-12-02              cinder_api_selinux(8)
Impressum