1nova_selinux(8)               SELinux Policy nova              nova_selinux(8)
2
3
4

NAME

6       nova_selinux - Security Enhanced Linux Policy for the nova processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the nova processes via flexible manda‐
10       tory access control.
11
12       The nova processes execute with the nova_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep nova_t
19
20
21

ENTRYPOINTS

23       The nova_t SELinux type can be entered via the nova_exec_t file type.
24
25       The default entrypoint paths for the nova_t domain are the following:
26
27       /usr/bin/nova-console.*,     /usr/bin/nova-api,     /usr/bin/nova-cert,
28       /usr/bin/nova-cells,    /usr/bin/nova-volume,    /usr/bin/nova-network,
29       /usr/bin/nova-vncproxy,  /usr/bin/nova-conductor,  /usr/bin/nova-sched‐
30       uler,        /usr/bin/nova-direct-api,        /usr/bin/nova-novncproxy,
31       /usr/bin/nova-objectstore,  /usr/bin/nova-serialproxy,   /usr/bin/nova-
32       xvpvncproxy,   /usr/bin/nova-api-metadata,  /usr/bin/nova-ajax-console-
33       proxy
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       nova policy is very flexible allowing users to setup  their  nova  pro‐
43       cesses in as secure a method as possible.
44
45       The following process types are defined for nova:
46
47       nova_t
48
49       Note:  semanage  permissive  -a  nova_t can be used to make the process
50       type nova_t permissive. SELinux does  not  deny  access  to  permissive
51       process  types, but the AVC (SELinux denials) messages are still gener‐
52       ated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least  access  required.   nova
57       policy is extremely flexible and has several booleans that allow you to
58       manipulate the policy and run nova with the tightest access possible.
59
60
61
62       If you want to allow all domains to execute in fips_mode, you must turn
63       on the fips_mode boolean. Enabled by default.
64
65       setsebool -P fips_mode 1
66
67
68
69       If  you  want  to allow confined applications to run with kerberos, you
70       must turn on the kerberos_enabled boolean. Enabled by default.
71
72       setsebool -P kerberos_enabled 1
73
74
75
76       If you want to allow system to run with  NIS,  you  must  turn  on  the
77       nis_enabled boolean. Disabled by default.
78
79       setsebool -P nis_enabled 1
80
81
82

MANAGED FILES

84       The  SELinux process type nova_t can manage files labeled with the fol‐
85       lowing file types.  The paths listed are the default  paths  for  these
86       file types.  Note the processes UID still need to have DAC permissions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       faillog_t
119
120            /var/log/btmp.*
121            /var/log/faillog.*
122            /var/log/tallylog.*
123            /var/run/faillock(/.*)?
124
125       initrc_var_run_t
126
127            /var/run/utmp
128            /var/run/random-seed
129            /var/run/runlevel.dir
130            /var/run/setmixer_flag
131
132       krb5_host_rcache_t
133
134            /var/tmp/krb5_0.rcache2
135            /var/cache/krb5rcache(/.*)?
136            /var/tmp/nfs_0
137            /var/tmp/DNS_25
138            /var/tmp/host_0
139            /var/tmp/imap_0
140            /var/tmp/HTTP_23
141            /var/tmp/HTTP_48
142            /var/tmp/ldap_55
143            /var/tmp/ldap_487
144            /var/tmp/ldapmap1_0
145
146       lastlog_t
147
148            /var/log/lastlog.*
149
150       nova_log_t
151
152            /var/log/nova(/.*)?
153
154       nova_tmp_t
155
156
157       nova_var_lib_t
158
159            /var/lib/nova(/.*)?
160
161       nova_var_run_t
162
163            /var/run/nova(/.*)?
164
165       root_t
166
167            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
168            /
169            /initrd
170
171       security_t
172
173            /selinux
174
175

FILE CONTEXTS

177       SELinux requires files to have an extended attribute to define the file
178       type.
179
180       You can see the context of a file using the -Z option to ls
181
182       Policy governs the access  confined  processes  have  to  these  files.
183       SELinux nova policy is very flexible allowing users to setup their nova
184       processes in as secure a method as possible.
185
186       STANDARD FILE CONTEXT
187
188       SELinux defines the file context types for the nova, if you  wanted  to
189       store  files  with  these types in a diffent paths, you need to execute
190       the semanage command to specify alternate labeling  and  then  use  re‐
191       storecon to put the labels on disk.
192
193       semanage fcontext -a -t nova_var_run_t '/srv/mynova_content(/.*)?'
194       restorecon -R -v /srv/mynova_content
195
196       Note:  SELinux  often  uses  regular expressions to specify labels that
197       match multiple files.
198
199       The following file types are defined for nova:
200
201
202
203       nova_exec_t
204
205       - Set files with the nova_exec_t type, if you want to transition an ex‐
206       ecutable to the nova_t domain.
207
208
209       Paths:
210            /usr/bin/nova-console.*,   /usr/bin/nova-api,  /usr/bin/nova-cert,
211            /usr/bin/nova-cells, /usr/bin/nova-volume,  /usr/bin/nova-network,
212            /usr/bin/nova-vncproxy,   /usr/bin/nova-conductor,  /usr/bin/nova-
213            scheduler,   /usr/bin/nova-direct-api,   /usr/bin/nova-novncproxy,
214            /usr/bin/nova-objectstore,              /usr/bin/nova-serialproxy,
215            /usr/bin/nova-xvpvncproxy,             /usr/bin/nova-api-metadata,
216            /usr/bin/nova-ajax-console-proxy
217
218
219       nova_log_t
220
221       -  Set files with the nova_log_t type, if you want to treat the data as
222       nova log data, usually stored under the /var/log directory.
223
224
225
226       nova_tmp_t
227
228       - Set files with the nova_tmp_t type, if you want to store nova  tempo‐
229       rary files in the /tmp directories.
230
231
232
233       nova_unit_file_t
234
235       -  Set  files  with the nova_unit_file_t type, if you want to treat the
236       files as nova unit content.
237
238
239
240       nova_var_lib_t
241
242       - Set files with the nova_var_lib_t type, if you want to store the nova
243       files under the /var/lib directory.
244
245
246
247       nova_var_run_t
248
249       - Set files with the nova_var_run_t type, if you want to store the nova
250       files under the /run or /var/run directory.
251
252
253
254       Note: File context can be temporarily modified with the chcon  command.
255       If  you want to permanently change the file context you need to use the
256       semanage fcontext command.  This will modify the SELinux labeling data‐
257       base.  You will need to use restorecon to apply the labels.
258
259

COMMANDS

261       semanage  fcontext  can also be used to manipulate default file context
262       mappings.
263
264       semanage permissive can also be used to manipulate  whether  or  not  a
265       process type is permissive.
266
267       semanage  module can also be used to enable/disable/install/remove pol‐
268       icy modules.
269
270       semanage boolean can also be used to manipulate the booleans
271
272
273       system-config-selinux is a GUI tool available to customize SELinux pol‐
274       icy settings.
275
276

AUTHOR

278       This manual page was auto-generated using sepolicy manpage .
279
280

SEE ALSO

282       selinux(8), nova(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
283       setsebool(8)
284
285
286
287nova                               21-11-19                    nova_selinux(8)
Impressum