1cinder_backup_selinux(8) SELinux Policy cinder_backup cinder_backup_selinux(8)
2
3
4
6 cinder_backup_selinux - Security Enhanced Linux Policy for the cin‐
7 der_backup processes
8
10 Security-Enhanced Linux secures the cinder_backup processes via flexi‐
11 ble mandatory access control.
12
13 The cinder_backup processes execute with the cinder_backup_t SELinux
14 type. You can check if you have these processes running by executing
15 the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep cinder_backup_t
20
21
22
24 The cinder_backup_t SELinux type can be entered via the cin‐
25 der_backup_exec_t file type.
26
27 The default entrypoint paths for the cinder_backup_t domain are the
28 following:
29
30 /usr/bin/cinder-backup
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 cinder_backup policy is very flexible allowing users to setup their
40 cinder_backup processes in as secure a method as possible.
41
42 The following process types are defined for cinder_backup:
43
44 cinder_backup_t
45
46 Note: semanage permissive -a cinder_backup_t can be used to make the
47 process type cinder_backup_t permissive. SELinux does not deny access
48 to permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required. cin‐
54 der_backup policy is extremely flexible and has several booleans that
55 allow you to manipulate the policy and run cinder_backup with the
56 tightest access possible.
57
58
59
60 If you want to allow users to resolve user passwd entries directly from
61 ldap rather then using a sssd server, you must turn on the authlo‐
62 gin_nsswitch_use_ldap boolean. Disabled by default.
63
64 setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68 If you want to deny user domains applications to map a memory region as
69 both executable and writable, this is dangerous and the executable
70 should be reported in bugzilla, you must turn on the deny_execmem bool‐
71 ean. Enabled by default.
72
73 setsebool -P deny_execmem 1
74
75
76
77 If you want to allow all domains to execute in fips_mode, you must turn
78 on the fips_mode boolean. Enabled by default.
79
80 setsebool -P fips_mode 1
81
82
83
84 If you want to allow confined applications to run with kerberos, you
85 must turn on the kerberos_enabled boolean. Enabled by default.
86
87 setsebool -P kerberos_enabled 1
88
89
90
91 If you want to control the ability to mmap a low area of the address
92 space, as configured by /proc/sys/vm/mmap_min_addr, you must turn on
93 the mmap_low_allowed boolean. Disabled by default.
94
95 setsebool -P mmap_low_allowed 1
96
97
98
99 If you want to allow system to run with NIS, you must turn on the
100 nis_enabled boolean. Disabled by default.
101
102 setsebool -P nis_enabled 1
103
104
105
106 If you want to allow confined applications to use nscd shared memory,
107 you must turn on the nscd_use_shm boolean. Disabled by default.
108
109 setsebool -P nscd_use_shm 1
110
111
112
113 If you want to disable kernel module loading, you must turn on the
114 secure_mode_insmod boolean. Enabled by default.
115
116 setsebool -P secure_mode_insmod 1
117
118
119
120 If you want to allow unconfined executables to make their heap memory
121 executable. Doing this is a really bad idea. Probably indicates a
122 badly coded executable, but could indicate an attack. This executable
123 should be reported in bugzilla, you must turn on the selin‐
124 uxuser_execheap boolean. Disabled by default.
125
126 setsebool -P selinuxuser_execheap 1
127
128
129
130 If you want to allow unconfined executables to make their stack exe‐
131 cutable. This should never, ever be necessary. Probably indicates a
132 badly coded executable, but could indicate an attack. This executable
133 should be reported in bugzilla, you must turn on the selinuxuser_exec‐
134 stack boolean. Enabled by default.
135
136 setsebool -P selinuxuser_execstack 1
137
138
139
141 The SELinux process type cinder_backup_t can manage files labeled with
142 the following file types. The paths listed are the default paths for
143 these file types. Note the processes UID still need to have DAC per‐
144 missions.
145
146 file_type
147
148 all files on the system
149
150
152 SELinux requires files to have an extended attribute to define the file
153 type.
154
155 You can see the context of a file using the -Z option to ls
156
157 Policy governs the access confined processes have to these files.
158 SELinux cinder_backup policy is very flexible allowing users to setup
159 their cinder_backup processes in as secure a method as possible.
160
161 STANDARD FILE CONTEXT
162
163 SELinux defines the file context types for the cinder_backup, if you
164 wanted to store files with these types in a diffent paths, you need to
165 execute the semanage command to sepecify alternate labeling and then
166 use restorecon to put the labels on disk.
167
168 semanage fcontext -a -t cinder_backup_tmp_t '/srv/mycinder_backup_con‐
169 tent(/.*)?'
170 restorecon -R -v /srv/mycinder_backup_content
171
172 Note: SELinux often uses regular expressions to specify labels that
173 match multiple files.
174
175 The following file types are defined for cinder_backup:
176
177
178
179 cinder_backup_exec_t
180
181 - Set files with the cinder_backup_exec_t type, if you want to transi‐
182 tion an executable to the cinder_backup_t domain.
183
184
185
186 cinder_backup_tmp_t
187
188 - Set files with the cinder_backup_tmp_t type, if you want to store
189 cinder backup temporary files in the /tmp directories.
190
191
192
193 cinder_backup_unit_file_t
194
195 - Set files with the cinder_backup_unit_file_t type, if you want to
196 treat the files as cinder backup unit content.
197
198
199
200 Note: File context can be temporarily modified with the chcon command.
201 If you want to permanently change the file context you need to use the
202 semanage fcontext command. This will modify the SELinux labeling data‐
203 base. You will need to use restorecon to apply the labels.
204
205
207 semanage fcontext can also be used to manipulate default file context
208 mappings.
209
210 semanage permissive can also be used to manipulate whether or not a
211 process type is permissive.
212
213 semanage module can also be used to enable/disable/install/remove pol‐
214 icy modules.
215
216 semanage boolean can also be used to manipulate the booleans
217
218
219 system-config-selinux is a GUI tool available to customize SELinux pol‐
220 icy settings.
221
222
224 This manual page was auto-generated using sepolicy manpage .
225
226
228 selinux(8), cinder_backup(8), semanage(8), restorecon(8), chcon(1),
229 sepolicy(8), setsebool(8)
230
231
232
233cinder_backup 19-05-30 cinder_backup_selinux(8)