1nova_selinux(8)               SELinux Policy nova              nova_selinux(8)
2
3
4

NAME

6       nova_selinux - Security Enhanced Linux Policy for the nova processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the nova processes via flexible manda‐
10       tory access control.
11
12       The nova processes execute with the nova_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nova_t
19
20
21

ENTRYPOINTS

23       The nova_t SELinux type can be entered via the nova_exec_t file type.
24
25       The default entrypoint paths for the nova_t domain are the following:
26
27       /usr/bin/nova-console.*,     /usr/bin/nova-api,     /usr/bin/nova-cert,
28       /usr/bin/nova-cells,    /usr/bin/nova-volume,    /usr/bin/nova-network,
29       /usr/bin/nova-vncproxy,  /usr/bin/nova-conductor,  /usr/bin/nova-sched‐
30       uler,        /usr/bin/nova-direct-api,        /usr/bin/nova-novncproxy,
31       /usr/bin/nova-objectstore,  /usr/bin/nova-serialproxy,   /usr/bin/nova-
32       xvpvncproxy,   /usr/bin/nova-api-metadata,  /usr/bin/nova-ajax-console-
33       proxy
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       nova policy is very flexible allowing users to setup  their  nova  pro‐
43       cesses in as secure a method as possible.
44
45       The following process types are defined for nova:
46
47       nova_t
48
49       Note:  semanage  permissive  -a  nova_t can be used to make the process
50       type nova_t permissive. SELinux does  not  deny  access  to  permissive
51       process  types, but the AVC (SELinux denials) messages are still gener‐
52       ated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least  access  required.   nova
57       policy is extremely flexible and has several booleans that allow you to
58       manipulate the policy and run nova with the tightest access possible.
59
60
61
62       If you want to allow all domains to execute in fips_mode, you must turn
63       on the fips_mode boolean. Enabled by default.
64
65       setsebool -P fips_mode 1
66
67
68
69       If  you  want  to allow confined applications to run with kerberos, you
70       must turn on the kerberos_enabled boolean. Disabled by default.
71
72       setsebool -P kerberos_enabled 1
73
74
75
76       If you want to allow system to run with  NIS,  you  must  turn  on  the
77       nis_enabled boolean. Disabled by default.
78
79       setsebool -P nis_enabled 1
80
81
82

MANAGED FILES

84       The  SELinux process type nova_t can manage files labeled with the fol‐
85       lowing file types.  The paths listed are the default  paths  for  these
86       file types.  Note the processes UID still need to have DAC permissions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       faillog_t
118
119            /var/log/btmp.*
120            /var/log/faillog.*
121            /var/log/tallylog.*
122            /var/run/faillock(/.*)?
123
124       initrc_var_run_t
125
126            /var/run/utmp
127            /var/run/random-seed
128            /var/run/runlevel.dir
129            /var/run/setmixer_flag
130
131       lastlog_t
132
133            /var/log/lastlog.*
134
135       nova_log_t
136
137            /var/log/nova(/.*)?
138
139       nova_var_lib_t
140
141            /var/lib/nova(/.*)?
142
143       nova_var_run_t
144
145            /var/run/nova(/.*)?
146
147       root_t
148
149            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
150            /
151            /initrd
152
153       security_t
154
155            /selinux
156
157

FILE CONTEXTS

159       SELinux requires files to have an extended attribute to define the file
160       type.
161
162       You can see the context of a file using the -Z option to ls
163
164       Policy governs the access  confined  processes  have  to  these  files.
165       SELinux nova policy is very flexible allowing users to setup their nova
166       processes in as secure a method as possible.
167
168       STANDARD FILE CONTEXT
169
170       SELinux defines the file context types for the nova, if you  wanted  to
171       store  files  with  these types in a diffent paths, you need to execute
172       the semanage command  to  sepecify  alternate  labeling  and  then  use
173       restorecon to put the labels on disk.
174
175       semanage fcontext -a -t nova_var_run_t '/srv/mynova_content(/.*)?'
176       restorecon -R -v /srv/mynova_content
177
178       Note:  SELinux  often  uses  regular expressions to specify labels that
179       match multiple files.
180
181       The following file types are defined for nova:
182
183
184
185       nova_exec_t
186
187       - Set files with the nova_exec_t type, if you  want  to  transition  an
188       executable to the nova_t domain.
189
190
191       Paths:
192            /usr/bin/nova-console.*,   /usr/bin/nova-api,  /usr/bin/nova-cert,
193            /usr/bin/nova-cells, /usr/bin/nova-volume,  /usr/bin/nova-network,
194            /usr/bin/nova-vncproxy,   /usr/bin/nova-conductor,  /usr/bin/nova-
195            scheduler,   /usr/bin/nova-direct-api,   /usr/bin/nova-novncproxy,
196            /usr/bin/nova-objectstore,              /usr/bin/nova-serialproxy,
197            /usr/bin/nova-xvpvncproxy,             /usr/bin/nova-api-metadata,
198            /usr/bin/nova-ajax-console-proxy
199
200
201       nova_log_t
202
203       -  Set files with the nova_log_t type, if you want to treat the data as
204       nova log data, usually stored under the /var/log directory.
205
206
207
208       nova_tmp_t
209
210       - Set files with the nova_tmp_t type, if you want to store nova  tempo‐
211       rary files in the /tmp directories.
212
213
214
215       nova_unit_file_t
216
217       -  Set  files  with the nova_unit_file_t type, if you want to treat the
218       files as nova unit content.
219
220
221
222       nova_var_lib_t
223
224       - Set files with the nova_var_lib_t type, if you want to store the nova
225       files under the /var/lib directory.
226
227
228
229       nova_var_run_t
230
231       - Set files with the nova_var_run_t type, if you want to store the nova
232       files under the /run or /var/run directory.
233
234
235
236       Note: File context can be temporarily modified with the chcon  command.
237       If  you want to permanently change the file context you need to use the
238       semanage fcontext command.  This will modify the SELinux labeling data‐
239       base.  You will need to use restorecon to apply the labels.
240
241

COMMANDS

243       semanage  fcontext  can also be used to manipulate default file context
244       mappings.
245
246       semanage permissive can also be used to manipulate  whether  or  not  a
247       process type is permissive.
248
249       semanage  module can also be used to enable/disable/install/remove pol‐
250       icy modules.
251
252       semanage boolean can also be used to manipulate the booleans
253
254
255       system-config-selinux is a GUI tool available to customize SELinux pol‐
256       icy settings.
257
258

AUTHOR

260       This manual page was auto-generated using sepolicy manpage .
261
262

SEE ALSO

264       selinux(8), nova(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
265       setsebool(8)
266
267
268
269nova                               20-05-05                    nova_selinux(8)
Impressum