1nova_selinux(8)               SELinux Policy nova              nova_selinux(8)
2
3
4

NAME

6       nova_selinux - Security Enhanced Linux Policy for the nova processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the nova processes via flexible manda‐
10       tory access control.
11
12       The nova processes execute with the nova_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nova_t
19
20
21

ENTRYPOINTS

23       The nova_t SELinux type can be entered via the nova_exec_t file type.
24
25       The default entrypoint paths for the nova_t domain are the following:
26
27       /usr/bin/nova-console.*,     /usr/bin/nova-api,     /usr/bin/nova-cert,
28       /usr/bin/nova-cells,    /usr/bin/nova-volume,    /usr/bin/nova-network,
29       /usr/bin/nova-vncproxy,  /usr/bin/nova-conductor,  /usr/bin/nova-sched‐
30       uler,        /usr/bin/nova-direct-api,        /usr/bin/nova-novncproxy,
31       /usr/bin/nova-objectstore,  /usr/bin/nova-serialproxy,   /usr/bin/nova-
32       xvpvncproxy,   /usr/bin/nova-api-metadata,  /usr/bin/nova-ajax-console-
33       proxy
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       nova policy is very flexible allowing users to setup  their  nova  pro‐
43       cesses in as secure a method as possible.
44
45       The following process types are defined for nova:
46
47       nova_t
48
49       Note:  semanage  permissive  -a  nova_t can be used to make the process
50       type nova_t permissive. SELinux does  not  deny  access  to  permissive
51       process  types, but the AVC (SELinux denials) messages are still gener‐
52       ated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least  access  required.   nova
57       policy is extremely flexible and has several booleans that allow you to
58       manipulate the policy and run nova with the tightest access possible.
59
60
61
62       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
63       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
64       Enabled by default.
65
66       setsebool -P daemons_dontaudit_scheduling 1
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76
77       If  you  want  to allow confined applications to run with kerberos, you
78       must turn on the kerberos_enabled boolean. Enabled by default.
79
80       setsebool -P kerberos_enabled 1
81
82
83
84       If you want to allow system to run with  NIS,  you  must  turn  on  the
85       nis_enabled boolean. Disabled by default.
86
87       setsebool -P nis_enabled 1
88
89
90

MANAGED FILES

92       The  SELinux process type nova_t can manage files labeled with the fol‐
93       lowing file types.  The paths listed are the default  paths  for  these
94       file types.  Note the processes UID still need to have DAC permissions.
95
96       cluster_conf_t
97
98            /etc/cluster(/.*)?
99
100       cluster_var_lib_t
101
102            /var/lib/pcsd(/.*)?
103            /var/lib/cluster(/.*)?
104            /var/lib/openais(/.*)?
105            /var/lib/pengine(/.*)?
106            /var/lib/corosync(/.*)?
107            /usr/lib/heartbeat(/.*)?
108            /var/lib/heartbeat(/.*)?
109            /var/lib/pacemaker(/.*)?
110
111       cluster_var_run_t
112
113            /var/run/crm(/.*)?
114            /var/run/cman_.*
115            /var/run/rsctmp(/.*)?
116            /var/run/aisexec.*
117            /var/run/heartbeat(/.*)?
118            /var/run/pcsd-ruby.socket
119            /var/run/corosync-qnetd(/.*)?
120            /var/run/corosync-qdevice(/.*)?
121            /var/run/corosync.pid
122            /var/run/cpglockd.pid
123            /var/run/rgmanager.pid
124            /var/run/cluster/rgmanager.sk
125
126       faillog_t
127
128            /var/log/btmp.*
129            /var/log/faillog.*
130            /var/log/tallylog.*
131            /var/run/faillock(/.*)?
132
133       initrc_var_run_t
134
135            /var/run/utmp
136            /var/run/random-seed
137            /var/run/runlevel.dir
138            /var/run/setmixer_flag
139
140       krb5_host_rcache_t
141
142            /var/tmp/krb5_0.rcache2
143            /var/cache/krb5rcache(/.*)?
144            /var/tmp/nfs_0
145            /var/tmp/DNS_25
146            /var/tmp/host_0
147            /var/tmp/imap_0
148            /var/tmp/HTTP_23
149            /var/tmp/HTTP_48
150            /var/tmp/ldap_55
151            /var/tmp/ldap_487
152            /var/tmp/ldapmap1_0
153
154       lastlog_t
155
156            /var/log/lastlog.*
157
158       nova_log_t
159
160            /var/log/nova(/.*)?
161
162       nova_tmp_t
163
164
165       nova_var_lib_t
166
167            /var/lib/nova(/.*)?
168
169       nova_var_run_t
170
171            /var/run/nova(/.*)?
172
173       root_t
174
175            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
176            /
177            /initrd
178
179       security_t
180
181            /selinux
182
183

FILE CONTEXTS

185       SELinux requires files to have an extended attribute to define the file
186       type.
187
188       You can see the context of a file using the -Z option to ls
189
190       Policy governs the access  confined  processes  have  to  these  files.
191       SELinux nova policy is very flexible allowing users to setup their nova
192       processes in as secure a method as possible.
193
194       STANDARD FILE CONTEXT
195
196       SELinux defines the file context types for the nova, if you  wanted  to
197       store  files with these types in a different paths, you need to execute
198       the semanage command to specify alternate labeling  and  then  use  re‐
199       storecon to put the labels on disk.
200
201       semanage fcontext -a -t nova_exec_t '/srv/nova/content(/.*)?'
202       restorecon -R -v /srv/mynova_content
203
204       Note:  SELinux  often  uses  regular expressions to specify labels that
205       match multiple files.
206
207       The following file types are defined for nova:
208
209
210
211       nova_exec_t
212
213       - Set files with the nova_exec_t type, if you want to transition an ex‐
214       ecutable to the nova_t domain.
215
216
217       Paths:
218            /usr/bin/nova-console.*,   /usr/bin/nova-api,  /usr/bin/nova-cert,
219            /usr/bin/nova-cells, /usr/bin/nova-volume,  /usr/bin/nova-network,
220            /usr/bin/nova-vncproxy,   /usr/bin/nova-conductor,  /usr/bin/nova-
221            scheduler,   /usr/bin/nova-direct-api,   /usr/bin/nova-novncproxy,
222            /usr/bin/nova-objectstore,              /usr/bin/nova-serialproxy,
223            /usr/bin/nova-xvpvncproxy,             /usr/bin/nova-api-metadata,
224            /usr/bin/nova-ajax-console-proxy
225
226
227       nova_log_t
228
229       -  Set files with the nova_log_t type, if you want to treat the data as
230       nova log data, usually stored under the /var/log directory.
231
232
233
234       nova_tmp_t
235
236       - Set files with the nova_tmp_t type, if you want to store nova  tempo‐
237       rary files in the /tmp directories.
238
239
240
241       nova_unit_file_t
242
243       -  Set  files  with the nova_unit_file_t type, if you want to treat the
244       files as nova unit content.
245
246
247
248       nova_var_lib_t
249
250       - Set files with the nova_var_lib_t type, if you want to store the nova
251       files under the /var/lib directory.
252
253
254
255       nova_var_run_t
256
257       - Set files with the nova_var_run_t type, if you want to store the nova
258       files under the /run or /var/run directory.
259
260
261
262       Note: File context can be temporarily modified with the chcon  command.
263       If  you want to permanently change the file context you need to use the
264       semanage fcontext command.  This will modify the SELinux labeling data‐
265       base.  You will need to use restorecon to apply the labels.
266
267

COMMANDS

269       semanage  fcontext  can also be used to manipulate default file context
270       mappings.
271
272       semanage permissive can also be used to manipulate  whether  or  not  a
273       process type is permissive.
274
275       semanage  module can also be used to enable/disable/install/remove pol‐
276       icy modules.
277
278       semanage boolean can also be used to manipulate the booleans
279
280
281       system-config-selinux is a GUI tool available to customize SELinux pol‐
282       icy settings.
283
284

AUTHOR

286       This manual page was auto-generated using sepolicy manpage .
287
288

SEE ALSO

290       selinux(8), nova(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
291       setsebool(8)
292
293
294
295nova                               23-10-20                    nova_selinux(8)
Impressum