1nova_objectstore_selinux(S8E)Linux Policy nova_objectstnoorvea_objectstore_selinux(8)
2
3
4
6 nova_objectstore_selinux - Security Enhanced Linux Policy for the
7 nova_objectstore processes
8
10 Security-Enhanced Linux secures the nova_objectstore processes via
11 flexible mandatory access control.
12
13 The nova_objectstore processes execute with the nova_objectstore_t
14 SELinux type. You can check if you have these processes running by exe‐
15 cuting the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep nova_objectstore_t
20
21
22
24 The nova_objectstore_t SELinux type can be entered via the file_type,
25 unlabeled_t, proc_type, filesystem_type, mtrr_device_t, sysctl_type,
26 nova_objectstore_exec_t file types.
27
28 The default entrypoint paths for the nova_objectstore_t domain are the
29 following:
30
31 all files on the system, /dev/cpu/mtrr, /usr/bin/nova-objectstore
32
34 SELinux defines process types (domains) for each process running on the
35 system
36
37 You can see the context of a process using the -Z option to ps
38
39 Policy governs the access confined processes have to files. SELinux
40 nova_objectstore policy is very flexible allowing users to setup their
41 nova_objectstore processes in as secure a method as possible.
42
43 The following process types are defined for nova_objectstore:
44
45 nova_objectstore_t
46
47 Note: semanage permissive -a nova_objectstore_t can be used to make the
48 process type nova_objectstore_t permissive. SELinux does not deny
49 access to permissive process types, but the AVC (SELinux denials) mes‐
50 sages are still generated.
51
52
54 SELinux policy is customizable based on least access required.
55 nova_objectstore policy is extremely flexible and has several booleans
56 that allow you to manipulate the policy and run nova_objectstore with
57 the tightest access possible.
58
59
60
61 If you want to allow all daemons to write corefiles to /, you must turn
62 on the allow_daemons_dump_core boolean. Disabled by default.
63
64 setsebool -P allow_daemons_dump_core 1
65
66
67
68 If you want to allow all daemons to use tcp wrappers, you must turn on
69 the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
70
71 setsebool -P allow_daemons_use_tcp_wrapper 1
72
73
74
75 If you want to allow all daemons the ability to read/write terminals,
76 you must turn on the allow_daemons_use_tty boolean. Disabled by
77 default.
78
79 setsebool -P allow_daemons_use_tty 1
80
81
82
83 If you want to allow all domains to use other domains file descriptors,
84 you must turn on the allow_domain_fd_use boolean. Enabled by default.
85
86 setsebool -P allow_domain_fd_use 1
87
88
89
90 If you want to allow unconfined executables to make their heap memory
91 executable. Doing this is a really bad idea. Probably indicates a
92 badly coded executable, but could indicate an attack. This executable
93 should be reported in bugzilla, you must turn on the allow_execheap
94 boolean. Disabled by default.
95
96 setsebool -P allow_execheap 1
97
98
99
100 If you want to allow unconfined executables to map a memory region as
101 both executable and writable, this is dangerous and the executable
102 should be reported in bugzilla), you must turn on the allow_execmem
103 boolean. Enabled by default.
104
105 setsebool -P allow_execmem 1
106
107
108
109 If you want to allow all unconfined executables to use libraries
110 requiring text relocation that are not labeled textrel_shlib_t), you
111 must turn on the allow_execmod boolean. Enabled by default.
112
113 setsebool -P allow_execmod 1
114
115
116
117 If you want to allow unconfined executables to make their stack exe‐
118 cutable. This should never, ever be necessary. Probably indicates a
119 badly coded executable, but could indicate an attack. This executable
120 should be reported in bugzilla), you must turn on the allow_execstack
121 boolean. Enabled by default.
122
123 setsebool -P allow_execstack 1
124
125
126
127 If you want to allow sysadm to debug or ptrace all processes, you must
128 turn on the allow_ptrace boolean. Disabled by default.
129
130 setsebool -P allow_ptrace 1
131
132
133
134 If you want to enable cluster mode for daemons, you must turn on the
135 daemons_enable_cluster_mode boolean. Disabled by default.
136
137 setsebool -P daemons_enable_cluster_mode 1
138
139
140
141 If you want to allow all domains to have the kernel load modules, you
142 must turn on the domain_kernel_load_modules boolean. Disabled by
143 default.
144
145 setsebool -P domain_kernel_load_modules 1
146
147
148
149 If you want to allow all domains to execute in fips_mode, you must turn
150 on the fips_mode boolean. Enabled by default.
151
152 setsebool -P fips_mode 1
153
154
155
156 If you want to enable reading of urandom for all domains, you must turn
157 on the global_ssp boolean. Disabled by default.
158
159 setsebool -P global_ssp 1
160
161
162
163 If you want to enable support for upstart as the init program, you must
164 turn on the init_upstart boolean. Enabled by default.
165
166 setsebool -P init_upstart 1
167
168
169
170 If you want to allow certain domains to map low memory in the kernel,
171 you must turn on the mmap_low_allowed boolean. Disabled by default.
172
173 setsebool -P mmap_low_allowed 1
174
175
176
177 If you want to boolean to determine whether the system permits loading
178 policy, setting enforcing mode, and changing boolean values. Set this
179 to true and you have to reboot to set it back, you must turn on the
180 secure_mode_policyload boolean. Disabled by default.
181
182 setsebool -P secure_mode_policyload 1
183
184
185
186 If you want to support X userspace object manager, you must turn on the
187 xserver_object_manager boolean. Disabled by default.
188
189 setsebool -P xserver_object_manager 1
190
191
192
194 The SELinux process type nova_objectstore_t can manage files labeled
195 with the following file types. The paths listed are the default paths
196 for these file types. Note the processes UID still need to have DAC
197 permissions.
198
199 file_type
200
201 all files on the system
202
203
205 SELinux requires files to have an extended attribute to define the file
206 type.
207
208 You can see the context of a file using the -Z option to ls
209
210 Policy governs the access confined processes have to these files.
211 SELinux nova_objectstore policy is very flexible allowing users to set‐
212 up their nova_objectstore processes in as secure a method as possible.
213
214 STANDARD FILE CONTEXT
215
216 SELinux defines the file context types for the nova_objectstore, if you
217 wanted to store files with these types in a diffent paths, you need to
218 execute the semanage command to sepecify alternate labeling and then
219 use restorecon to put the labels on disk.
220
221 semanage fcontext -a -t nova_objectstore_tmp_t '/srv/mynova_object‐
222 store_content(/.*)?'
223 restorecon -R -v /srv/mynova_objectstore_content
224
225 Note: SELinux often uses regular expressions to specify labels that
226 match multiple files.
227
228 The following file types are defined for nova_objectstore:
229
230
231
232 nova_objectstore_exec_t
233
234 - Set files with the nova_objectstore_exec_t type, if you want to tran‐
235 sition an executable to the nova_objectstore_t domain.
236
237
238
239 nova_objectstore_initrc_exec_t
240
241 - Set files with the nova_objectstore_initrc_exec_t type, if you want
242 to transition an executable to the nova_objectstore_initrc_t domain.
243
244
245
246 nova_objectstore_tmp_t
247
248 - Set files with the nova_objectstore_tmp_t type, if you want to store
249 nova objectstore temporary files in the /tmp directories.
250
251
252
253 Note: File context can be temporarily modified with the chcon command.
254 If you want to permanently change the file context you need to use the
255 semanage fcontext command. This will modify the SELinux labeling data‐
256 base. You will need to use restorecon to apply the labels.
257
258
260 semanage fcontext can also be used to manipulate default file context
261 mappings.
262
263 semanage permissive can also be used to manipulate whether or not a
264 process type is permissive.
265
266 semanage module can also be used to enable/disable/install/remove pol‐
267 icy modules.
268
269 semanage boolean can also be used to manipulate the booleans
270
271
272 system-config-selinux is a GUI tool available to customize SELinux pol‐
273 icy settings.
274
275
277 This manual page was auto-generated using sepolicy manpage .
278
279
281 selinux(8), nova_objectstore(8), semanage(8), restorecon(8), chcon(1) ,
282 setsebool(8)
283
284
285
286nova_objectstore 15-06-03 nova_objectstore_selinux(8)