1cinder_backup_selinux(8) SELinux Policy cinder_backup cinder_backup_selinux(8)
2
3
4

NAME

6       cinder_backup_selinux  -  Security  Enhanced  Linux Policy for the cin‐
7       der_backup processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cinder_backup processes via  flexi‐
11       ble mandatory access control.
12
13       The  cinder_backup  processes  execute with the cinder_backup_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cinder_backup_t
20
21
22

ENTRYPOINTS

24       The   cinder_backup_t   SELinux  type  can  be  entered  via  the  cin‐
25       der_backup_exec_t file type.
26
27       The default entrypoint paths for the  cinder_backup_t  domain  are  the
28       following:
29
30       /usr/bin/cinder-backup
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cinder_backup  policy  is  very  flexible allowing users to setup their
40       cinder_backup processes in as secure a method as possible.
41
42       The following process types are defined for cinder_backup:
43
44       cinder_backup_t
45
46       Note: semanage permissive -a cinder_backup_t can be used  to  make  the
47       process  type  cinder_backup_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  cin‐
54       der_backup policy is extremely flexible and has several  booleans  that
55       allow  you  to  manipulate  the  policy  and run cinder_backup with the
56       tightest access possible.
57
58
59
60       If you want to deny user domains applications to map a memory region as
61       both  executable  and  writable,  this  is dangerous and the executable
62       should be reported in bugzilla, you must turn on the deny_execmem bool‐
63       ean. Enabled by default.
64
65       setsebool -P deny_execmem 1
66
67
68
69       If  you  want  to control the ability to mmap a low area of the address
70       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
71       the mmap_low_allowed boolean. Disabled by default.
72
73       setsebool -P mmap_low_allowed 1
74
75
76
77       If  you want to disable kernel module loading, you must turn on the se‐
78       cure_mode_insmod boolean. Enabled by default.
79
80       setsebool -P secure_mode_insmod 1
81
82
83
84       If you want to allow unconfined executables to make their  heap  memory
85       executable.   Doing  this  is  a  really bad idea. Probably indicates a
86       badly coded executable, but could indicate an attack.  This  executable
87       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
88       echeap boolean. Disabled by default.
89
90       setsebool -P selinuxuser_execheap 1
91
92
93
94       If you want to allow unconfined executables to make  their  stack  exe‐
95       cutable.   This  should  never, ever be necessary. Probably indicates a
96       badly coded executable, but could indicate an attack.  This  executable
97       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
98       stack boolean. Enabled by default.
99
100       setsebool -P selinuxuser_execstack 1
101
102
103

MANAGED FILES

105       The SELinux process type cinder_backup_t can manage files labeled  with
106       the  following  file types.  The paths listed are the default paths for
107       these file types.  Note the processes UID still need to have  DAC  per‐
108       missions.
109
110       file_type
111
112            all files on the system
113
114

FILE CONTEXTS

116       SELinux requires files to have an extended attribute to define the file
117       type.
118
119       You can see the context of a file using the -Z option to ls
120
121       Policy governs the access  confined  processes  have  to  these  files.
122       SELinux  cinder_backup  policy is very flexible allowing users to setup
123       their cinder_backup processes in as secure a method as possible.
124
125       STANDARD FILE CONTEXT
126
127       SELinux defines the file context types for the  cinder_backup,  if  you
128       wanted  to store files with these types in a diffent paths, you need to
129       execute the semanage command to sepecify alternate  labeling  and  then
130       use restorecon to put the labels on disk.
131
132       semanage  fcontext -a -t cinder_backup_tmp_t '/srv/mycinder_backup_con‐
133       tent(/.*)?'
134       restorecon -R -v /srv/mycinder_backup_content
135
136       Note: SELinux often uses regular expressions  to  specify  labels  that
137       match multiple files.
138
139       The following file types are defined for cinder_backup:
140
141
142
143       cinder_backup_exec_t
144
145       -  Set files with the cinder_backup_exec_t type, if you want to transi‐
146       tion an executable to the cinder_backup_t domain.
147
148
149
150       cinder_backup_tmp_t
151
152       - Set files with the cinder_backup_tmp_t type, if  you  want  to  store
153       cinder backup temporary files in the /tmp directories.
154
155
156
157       cinder_backup_unit_file_t
158
159       -  Set  files  with  the cinder_backup_unit_file_t type, if you want to
160       treat the files as cinder backup unit content.
161
162
163
164       Note: File context can be temporarily modified with the chcon  command.
165       If  you want to permanently change the file context you need to use the
166       semanage fcontext command.  This will modify the SELinux labeling data‐
167       base.  You will need to use restorecon to apply the labels.
168
169

COMMANDS

171       semanage  fcontext  can also be used to manipulate default file context
172       mappings.
173
174       semanage permissive can also be used to manipulate  whether  or  not  a
175       process type is permissive.
176
177       semanage  module can also be used to enable/disable/install/remove pol‐
178       icy modules.
179
180       semanage boolean can also be used to manipulate the booleans
181
182
183       system-config-selinux is a GUI tool available to customize SELinux pol‐
184       icy settings.
185
186

AUTHOR

188       This manual page was auto-generated using sepolicy manpage .
189
190

SEE ALSO

192       selinux(8), cinder_backup(8), semanage(8), restorecon(8), chcon(1), se‐
193       policy(8), setsebool(8)
194
195
196
197cinder_backup                      21-06-09           cinder_backup_selinux(8)
Impressum