1cinder_scheduler_selinux(S8E)Linux Policy cinder_scheduclienrder_scheduler_selinux(8)
2
3
4

NAME

6       cinder_scheduler_selinux  - Security Enhanced Linux Policy for the cin‐
7       der_scheduler processes
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  cinder_scheduler  processes  via
11       flexible mandatory access control.
12
13       The  cinder_scheduler  processes  execute  with  the cinder_scheduler_t
14       SELinux type. You can check if you have these processes running by exe‐
15       cuting the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep cinder_scheduler_t
20
21
22

ENTRYPOINTS

24       The  cinder_scheduler_t  SELinux  type  can  be  entered  via  the cin‐
25       der_scheduler_exec_t file type.
26
27       The default entrypoint paths for the cinder_scheduler_t domain are  the
28       following:
29
30       /usr/bin/cinder-scheduler
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       cinder_scheduler  policy is very flexible allowing users to setup their
40       cinder_scheduler processes in as secure a method as possible.
41
42       The following process types are defined for cinder_scheduler:
43
44       cinder_scheduler_t
45
46       Note: semanage permissive -a cinder_scheduler_t can be used to make the
47       process  type  cinder_scheduler_t permissive. SELinux does not deny ac‐
48       cess to permissive process types, but the AVC  (SELinux  denials)  mes‐
49       sages are still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  cin‐
54       der_scheduler policy is extremely flexible  and  has  several  booleans
55       that  allow  you to manipulate the policy and run cinder_scheduler with
56       the tightest access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to deny user domains applications to map a memory region as
69       both  executable  and  writable,  this  is dangerous and the executable
70       should be reported in bugzilla, you must turn on the deny_execmem bool‐
71       ean. Disabled by default.
72
73       setsebool -P deny_execmem 1
74
75
76
77       If  you  want  to control the ability to mmap a low area of the address
78       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
79       the mmap_low_allowed boolean. Disabled by default.
80
81       setsebool -P mmap_low_allowed 1
82
83
84
85       If  you want to disable kernel module loading, you must turn on the se‐
86       cure_mode_insmod boolean. Disabled by default.
87
88       setsebool -P secure_mode_insmod 1
89
90
91
92       If you want to allow unconfined executables to make their  heap  memory
93       executable.   Doing  this  is  a  really bad idea. Probably indicates a
94       badly coded executable, but could indicate an attack.  This  executable
95       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
96       echeap boolean. Disabled by default.
97
98       setsebool -P selinuxuser_execheap 1
99
100
101
102       If you want to allow unconfined executables to make  their  stack  exe‐
103       cutable.   This  should  never, ever be necessary. Probably indicates a
104       badly coded executable, but could indicate an attack.  This  executable
105       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
106       stack boolean. Enabled by default.
107
108       setsebool -P selinuxuser_execstack 1
109
110
111

MANAGED FILES

113       The SELinux process type cinder_scheduler_t can  manage  files  labeled
114       with  the following file types.  The paths listed are the default paths
115       for these file types.  Note the processes UID still need  to  have  DAC
116       permissions.
117
118       file_type
119
120            all files on the system
121
122

FILE CONTEXTS

124       SELinux requires files to have an extended attribute to define the file
125       type.
126
127       You can see the context of a file using the -Z option to ls
128
129       Policy governs the access  confined  processes  have  to  these  files.
130       SELinux  cinder_scheduler  policy  is  very  flexible allowing users to
131       setup their cinder_scheduler processes in as secure a method as  possi‐
132       ble.
133
134       STANDARD FILE CONTEXT
135
136       SELinux defines the file context types for the cinder_scheduler, if you
137       wanted to store files with these types in a different paths,  you  need
138       to  execute the semanage command to specify alternate labeling and then
139       use restorecon to put the labels on disk.
140
141       semanage fcontext  -a  -t  cinder_scheduler_exec_t  '/srv/cinder_sched‐
142       uler/content(/.*)?'
143       restorecon -R -v /srv/mycinder_scheduler_content
144
145       Note:  SELinux  often  uses  regular expressions to specify labels that
146       match multiple files.
147
148       The following file types are defined for cinder_scheduler:
149
150
151
152       cinder_scheduler_exec_t
153
154       - Set files with the cinder_scheduler_exec_t type, if you want to tran‐
155       sition an executable to the cinder_scheduler_t domain.
156
157
158
159       cinder_scheduler_tmp_t
160
161       -  Set files with the cinder_scheduler_tmp_t type, if you want to store
162       cinder scheduler temporary files in the /tmp directories.
163
164
165
166       cinder_scheduler_unit_file_t
167
168       - Set files with the cinder_scheduler_unit_file_t type, if you want  to
169       treat the files as cinder scheduler unit content.
170
171
172
173       Note:  File context can be temporarily modified with the chcon command.
174       If you want to permanently change the file context you need to use  the
175       semanage fcontext command.  This will modify the SELinux labeling data‐
176       base.  You will need to use restorecon to apply the labels.
177
178

COMMANDS

180       semanage fcontext can also be used to manipulate default  file  context
181       mappings.
182
183       semanage  permissive  can  also  be used to manipulate whether or not a
184       process type is permissive.
185
186       semanage module can also be used to enable/disable/install/remove  pol‐
187       icy modules.
188
189       semanage boolean can also be used to manipulate the booleans
190
191
192       system-config-selinux is a GUI tool available to customize SELinux pol‐
193       icy settings.
194
195

AUTHOR

197       This manual page was auto-generated using sepolicy manpage .
198
199

SEE ALSO

201       selinux(8), cinder_scheduler(8), semanage(8), restorecon(8),  chcon(1),
202       sepolicy(8), setsebool(8)
203
204
205
206cinder_scheduler                   23-10-20        cinder_scheduler_selinux(8)
Impressum