1cinder_backup_selinux(8) SELinux Policy cinder_backup cinder_backup_selinux(8)
2
3
4
6 cinder_backup_selinux - Security Enhanced Linux Policy for the cin‐
7 der_backup processes
8
10 Security-Enhanced Linux secures the cinder_backup processes via flexi‐
11 ble mandatory access control.
12
13 The cinder_backup processes execute with the cinder_backup_t SELinux
14 type. You can check if you have these processes running by executing
15 the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep cinder_backup_t
20
21
22
24 The cinder_backup_t SELinux type can be entered via the cin‐
25 der_backup_exec_t file type.
26
27 The default entrypoint paths for the cinder_backup_t domain are the
28 following:
29
30 /usr/bin/cinder-backup
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 cinder_backup policy is very flexible allowing users to setup their
40 cinder_backup processes in as secure a method as possible.
41
42 The following process types are defined for cinder_backup:
43
44 cinder_backup_t
45
46 Note: semanage permissive -a cinder_backup_t can be used to make the
47 process type cinder_backup_t permissive. SELinux does not deny access
48 to permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required. cin‐
54 der_backup policy is extremely flexible and has several booleans that
55 allow you to manipulate the policy and run cinder_backup with the
56 tightest access possible.
57
58
59
60 If you want to dontaudit all daemons scheduling requests (setsched,
61 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
62 Enabled by default.
63
64 setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68 If you want to deny user domains applications to map a memory region as
69 both executable and writable, this is dangerous and the executable
70 should be reported in bugzilla, you must turn on the deny_execmem bool‐
71 ean. Disabled by default.
72
73 setsebool -P deny_execmem 1
74
75
76
77 If you want to control the ability to mmap a low area of the address
78 space, as configured by /proc/sys/vm/mmap_min_addr, you must turn on
79 the mmap_low_allowed boolean. Disabled by default.
80
81 setsebool -P mmap_low_allowed 1
82
83
84
85 If you want to allow system to run with NIS, you must turn on the
86 nis_enabled boolean. Disabled by default.
87
88 setsebool -P nis_enabled 1
89
90
91
92 If you want to disable kernel module loading, you must turn on the se‐
93 cure_mode_insmod boolean. Disabled by default.
94
95 setsebool -P secure_mode_insmod 1
96
97
98
99 If you want to allow unconfined executables to make their heap memory
100 executable. Doing this is a really bad idea. Probably indicates a
101 badly coded executable, but could indicate an attack. This executable
102 should be reported in bugzilla, you must turn on the selinuxuser_ex‐
103 echeap boolean. Disabled by default.
104
105 setsebool -P selinuxuser_execheap 1
106
107
108
109 If you want to allow unconfined executables to make their stack exe‐
110 cutable. This should never, ever be necessary. Probably indicates a
111 badly coded executable, but could indicate an attack. This executable
112 should be reported in bugzilla, you must turn on the selinuxuser_exec‐
113 stack boolean. Enabled by default.
114
115 setsebool -P selinuxuser_execstack 1
116
117
118
120 The SELinux process type cinder_backup_t can manage files labeled with
121 the following file types. The paths listed are the default paths for
122 these file types. Note the processes UID still need to have DAC per‐
123 missions.
124
125 file_type
126
127 all files on the system
128
129
131 SELinux requires files to have an extended attribute to define the file
132 type.
133
134 You can see the context of a file using the -Z option to ls
135
136 Policy governs the access confined processes have to these files.
137 SELinux cinder_backup policy is very flexible allowing users to setup
138 their cinder_backup processes in as secure a method as possible.
139
140 STANDARD FILE CONTEXT
141
142 SELinux defines the file context types for the cinder_backup, if you
143 wanted to store files with these types in a different paths, you need
144 to execute the semanage command to specify alternate labeling and then
145 use restorecon to put the labels on disk.
146
147 semanage fcontext -a -t cinder_backup_exec_t '/srv/cinder_backup/con‐
148 tent(/.*)?'
149 restorecon -R -v /srv/mycinder_backup_content
150
151 Note: SELinux often uses regular expressions to specify labels that
152 match multiple files.
153
154 The following file types are defined for cinder_backup:
155
156
157
158 cinder_backup_exec_t
159
160 - Set files with the cinder_backup_exec_t type, if you want to transi‐
161 tion an executable to the cinder_backup_t domain.
162
163
164
165 cinder_backup_tmp_t
166
167 - Set files with the cinder_backup_tmp_t type, if you want to store
168 cinder backup temporary files in the /tmp directories.
169
170
171
172 cinder_backup_unit_file_t
173
174 - Set files with the cinder_backup_unit_file_t type, if you want to
175 treat the files as cinder backup unit content.
176
177
178
179 Note: File context can be temporarily modified with the chcon command.
180 If you want to permanently change the file context you need to use the
181 semanage fcontext command. This will modify the SELinux labeling data‐
182 base. You will need to use restorecon to apply the labels.
183
184
186 semanage fcontext can also be used to manipulate default file context
187 mappings.
188
189 semanage permissive can also be used to manipulate whether or not a
190 process type is permissive.
191
192 semanage module can also be used to enable/disable/install/remove pol‐
193 icy modules.
194
195 semanage boolean can also be used to manipulate the booleans
196
197
198 system-config-selinux is a GUI tool available to customize SELinux pol‐
199 icy settings.
200
201
203 This manual page was auto-generated using sepolicy manpage .
204
205
207 selinux(8), cinder_backup(8), semanage(8), restorecon(8), chcon(1), se‐
208 policy(8), setsebool(8)
209
210
211
212cinder_backup 23-10-20 cinder_backup_selinux(8)