1cinder_volume_selinux(8) SELinux Policy cinder_volume cinder_volume_selinux(8)
2
3
4

NAME

6       cinder_volume_selinux  -  Security  Enhanced  Linux Policy for the cin‐
7       der_volume processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cinder_volume processes via  flexi‐
11       ble mandatory access control.
12
13       The  cinder_volume  processes  execute with the cinder_volume_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cinder_volume_t
20
21
22

ENTRYPOINTS

24       The  cinder_volume_t  SELinux  type  can be entered via the cinder_vol‐
25       ume_exec_t file type.
26
27       The default entrypoint paths for the  cinder_volume_t  domain  are  the
28       following:
29
30       /usr/bin/cinder-volume
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cinder_volume  policy  is  very  flexible allowing users to setup their
40       cinder_volume processes in as secure a method as possible.
41
42       The following process types are defined for cinder_volume:
43
44       cinder_volume_t
45
46       Note: semanage permissive -a cinder_volume_t can be used  to  make  the
47       process  type  cinder_volume_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  cin‐
54       der_volume policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate  the  policy  and run cinder_volume with the
56       tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to deny user domains applications to map a memory region as
69       both  executable  and  writable,  this  is dangerous and the executable
70       should be reported in bugzilla, you must turn on the deny_execmem bool‐
71       ean. Disabled by default.
72
73       setsebool -P deny_execmem 1
74
75
76
77       If  you  want  to control the ability to mmap a low area of the address
78       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
79       the mmap_low_allowed boolean. Disabled by default.
80
81       setsebool -P mmap_low_allowed 1
82
83
84
85       If  you want to disable kernel module loading, you must turn on the se‐
86       cure_mode_insmod boolean. Disabled by default.
87
88       setsebool -P secure_mode_insmod 1
89
90
91
92       If you want to allow unconfined executables to make their  heap  memory
93       executable.   Doing  this  is  a  really bad idea. Probably indicates a
94       badly coded executable, but could indicate an attack.  This  executable
95       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
96       echeap boolean. Disabled by default.
97
98       setsebool -P selinuxuser_execheap 1
99
100
101
102       If you want to allow unconfined executables to make  their  stack  exe‐
103       cutable.   This  should  never, ever be necessary. Probably indicates a
104       badly coded executable, but could indicate an attack.  This  executable
105       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
106       stack boolean. Enabled by default.
107
108       setsebool -P selinuxuser_execstack 1
109
110
111

MANAGED FILES

113       The SELinux process type cinder_volume_t can manage files labeled  with
114       the  following  file types.  The paths listed are the default paths for
115       these file types.  Note the processes UID still need to have  DAC  per‐
116       missions.
117
118       file_type
119
120            all files on the system
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy governs the access  confined  processes  have  to  these  files.
130       SELinux  cinder_volume  policy is very flexible allowing users to setup
131       their cinder_volume processes in as secure a method as possible.
132
133       STANDARD FILE CONTEXT
134
135       SELinux defines the file context types for the  cinder_volume,  if  you
136       wanted  to  store files with these types in a different paths, you need
137       to execute the semanage command to specify alternate labeling and  then
138       use restorecon to put the labels on disk.
139
140       semanage  fcontext  -a -t cinder_volume_exec_t '/srv/cinder_volume/con‐
141       tent(/.*)?'
142       restorecon -R -v /srv/mycinder_volume_content
143
144       Note: SELinux often uses regular expressions  to  specify  labels  that
145       match multiple files.
146
147       The following file types are defined for cinder_volume:
148
149
150
151       cinder_volume_exec_t
152
153       -  Set files with the cinder_volume_exec_t type, if you want to transi‐
154       tion an executable to the cinder_volume_t domain.
155
156
157
158       cinder_volume_tmp_t
159
160       - Set files with the cinder_volume_tmp_t type, if  you  want  to  store
161       cinder volume temporary files in the /tmp directories.
162
163
164
165       cinder_volume_unit_file_t
166
167       -  Set  files  with  the cinder_volume_unit_file_t type, if you want to
168       treat the files as cinder volume unit content.
169
170
171
172       Note: File context can be temporarily modified with the chcon  command.
173       If  you want to permanently change the file context you need to use the
174       semanage fcontext command.  This will modify the SELinux labeling data‐
175       base.  You will need to use restorecon to apply the labels.
176
177

COMMANDS

179       semanage  fcontext  can also be used to manipulate default file context
180       mappings.
181
182       semanage permissive can also be used to manipulate  whether  or  not  a
183       process type is permissive.
184
185       semanage  module can also be used to enable/disable/install/remove pol‐
186       icy modules.
187
188       semanage boolean can also be used to manipulate the booleans
189
190
191       system-config-selinux is a GUI tool available to customize SELinux pol‐
192       icy settings.
193
194

AUTHOR

196       This manual page was auto-generated using sepolicy manpage .
197
198

SEE ALSO

200       selinux(8), cinder_volume(8), semanage(8), restorecon(8), chcon(1), se‐
201       policy(8), setsebool(8)
202
203
204
205cinder_volume                      23-10-20           cinder_volume_selinux(8)
Impressum