1cloud_init_selinux(8)      SELinux Policy cloud_init     cloud_init_selinux(8)
2
3
4

NAME

6       cloud_init_selinux  - Security Enhanced Linux Policy for the cloud_init
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the cloud_init processes  via  flexible
11       mandatory access control.
12
13       The  cloud_init  processes  execute with the cloud_init_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cloud_init_t
20
21
22

ENTRYPOINTS

24       The  cloud_init_t SELinux type can be entered via the cloud_init_exec_t
25       file type.
26
27       The default entrypoint paths for the cloud_init_t domain are  the  fol‐
28       lowing:
29
30       /usr/lib/systemd/system-generators/cloud-init.*,   /usr/bin/cloud-init,
31       /usr/libexec/min-cloud-agent, /usr/libexec/min-metadata-service
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       cloud_init policy is  very  flexible  allowing  users  to  setup  their
41       cloud_init processes in as secure a method as possible.
42
43       The following process types are defined for cloud_init:
44
45       cloud_init_t
46
47       Note:  semanage  permissive  -a  cloud_init_t  can  be used to make the
48       process type cloud_init_t permissive. SELinux does not deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       cloud_init  policy  is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run cloud_init with the tightest
57       access possible.
58
59
60
61       If you want to deny user domains applications to map a memory region as
62       both executable and writable, this  is  dangerous  and  the  executable
63       should be reported in bugzilla, you must turn on the deny_execmem bool‐
64       ean. Enabled by default.
65
66       setsebool -P deny_execmem 1
67
68
69
70       If you want to control the ability to mmap a low area  of  the  address
71       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
72       the mmap_low_allowed boolean. Disabled by default.
73
74       setsebool -P mmap_low_allowed 1
75
76
77
78       If you want to disable kernel module loading, you must turn on the  se‐
79       cure_mode_insmod boolean. Enabled by default.
80
81       setsebool -P secure_mode_insmod 1
82
83
84
85       If  you  want to allow unconfined executables to make their heap memory
86       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
87       badly  coded  executable, but could indicate an attack. This executable
88       should be reported in bugzilla, you must turn  on  the  selinuxuser_ex‐
89       echeap boolean. Disabled by default.
90
91       setsebool -P selinuxuser_execheap 1
92
93
94
95       If  you  want  to allow unconfined executables to make their stack exe‐
96       cutable.  This should never, ever be necessary.  Probably  indicates  a
97       badly  coded  executable, but could indicate an attack. This executable
98       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
99       stack boolean. Enabled by default.
100
101       setsebool -P selinuxuser_execstack 1
102
103
104

MANAGED FILES

106       The SELinux process type cloud_init_t can manage files labeled with the
107       following file types.  The paths listed are the default paths for these
108       file types.  Note the processes UID still need to have DAC permissions.
109
110       file_type
111
112            all files on the system
113
114

FILE CONTEXTS

116       SELinux requires files to have an extended attribute to define the file
117       type.
118
119       You can see the context of a file using the -Z option to ls
120
121       Policy governs the access  confined  processes  have  to  these  files.
122       SELinux  cloud_init  policy  is  very  flexible allowing users to setup
123       their cloud_init processes in as secure a method as possible.
124
125       STANDARD FILE CONTEXT
126
127       SELinux defines the file context  types  for  the  cloud_init,  if  you
128       wanted  to store files with these types in a diffent paths, you need to
129       execute the semanage command to specify alternate labeling and then use
130       restorecon to put the labels on disk.
131
132       semanage  fcontext -a -t cloud_init_unit_file_t '/srv/mycloud_init_con‐
133       tent(/.*)?'
134       restorecon -R -v /srv/mycloud_init_content
135
136       Note: SELinux often uses regular expressions  to  specify  labels  that
137       match multiple files.
138
139       The following file types are defined for cloud_init:
140
141
142
143       cloud_init_exec_t
144
145       -  Set files with the cloud_init_exec_t type, if you want to transition
146       an executable to the cloud_init_t domain.
147
148
149       Paths:
150            /usr/lib/systemd/system-generators/cloud-init.*,   /usr/bin/cloud-
151            init, /usr/libexec/min-cloud-agent, /usr/libexec/min-metadata-ser‐
152            vice
153
154
155       cloud_init_tmp_t
156
157       - Set files with the cloud_init_tmp_t type, if you want to store  cloud
158       init temporary files in the /tmp directories.
159
160
161
162       cloud_init_unit_file_t
163
164       -  Set files with the cloud_init_unit_file_t type, if you want to treat
165       the files as cloud init unit content.
166
167
168       Paths:
169            /usr/lib/systemd/system/cloud-init.*,        /usr/lib/systemd/sys‐
170            tem/cloud-config.*
171
172
173       Note:  File context can be temporarily modified with the chcon command.
174       If you want to permanently change the file context you need to use  the
175       semanage fcontext command.  This will modify the SELinux labeling data‐
176       base.  You will need to use restorecon to apply the labels.
177
178

COMMANDS

180       semanage fcontext can also be used to manipulate default  file  context
181       mappings.
182
183       semanage  permissive  can  also  be used to manipulate whether or not a
184       process type is permissive.
185
186       semanage module can also be used to enable/disable/install/remove  pol‐
187       icy modules.
188
189       semanage boolean can also be used to manipulate the booleans
190
191
192       system-config-selinux is a GUI tool available to customize SELinux pol‐
193       icy settings.
194
195

AUTHOR

197       This manual page was auto-generated using sepolicy manpage .
198
199

SEE ALSO

201       selinux(8), cloud_init(8), semanage(8), restorecon(8), chcon(1), sepol‐
202       icy(8), setsebool(8)
203
204
205
206cloud_init                         23-02-03              cloud_init_selinux(8)
Impressum