neutron_selinux - Man Page

Security Enhanced Linux Policy for the neutron processes

Description

Security-Enhanced Linux secures the neutron processes via flexible mandatory access control.

The neutron processes execute with the neutron_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep neutron_t

Entrypoints

The neutron_t SELinux type can be entered via the neutron_exec_t file type.

The default entrypoint paths for the neutron_t domain are the following:

/usr/bin/neutron-server, /usr/bin/quantum-server, /usr/bin/neutron-l3-agent, /usr/bin/neutron-rootwrap, /usr/bin/quantum-l3-agent, /usr/bin/neutron-ryu-agent, /usr/bin/quantum-ryu-agent, /usr/bin/neutron-dhcp-agent, /usr/bin/quantum-dhcp-agent, /usr/bin/neutron-lbaas-agent, /usr/bin/neutron-ovs-cleanup, /usr/bin/quantum-ovs-cleanup, /usr/bin/neutron-netns-cleanup, /usr/bin/neutron-metadata-agent, /usr/bin/neutron-linuxbridge-agent, /usr/bin/neutron-ns-metadata-proxy, /usr/bin/neutron-openvswitch-agent, /usr/bin/quantum-linuxbridge-agent, /usr/bin/quantum-openvswitch-agent

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux neutron policy is very flexible allowing users to setup their neutron processes in as secure a method as possible.

The following process types are defined for neutron:

neutron_t

Note: semanage permissive -a neutron_t can be used to make the process type neutron_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  neutron policy is extremely flexible and has several booleans that allow you to manipulate the policy and run neutron with the tightest access possible.

If you want to determine whether neutron can connect to all TCP ports, you must turn on the neutron_can_network boolean. Disabled by default.

setsebool -P neutron_can_network 1

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

Port Types

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux neutron policy is very flexible allowing users to setup their neutron processes in as secure a method as possible.

The following port types are defined for neutron:

    neutron_port_t

Default Defined Ports: tcp 8775,9696,9697

Managed Files

The SELinux process type neutron_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/run/crm(/.*)?
/run/cman_.*
/run/rsctmp(/.*)?
/run/aisexec.*
/run/heartbeat(/.*)?
/run/pcsd-ruby.socket
/run/corosync-qnetd(/.*)?
/run/corosync-qdevice(/.*)?
/run/pcsd.socket
/run/corosync.pid
/run/cpglockd.pid
/run/rgmanager.pid
/run/cluster/rgmanager.sk

faillog_t

/var/log/btmp.*
/run/faillock(/.*)?
/var/log/faillog.*
/var/log/tallylog.*

ifconfig_var_run_t

/run/netns

initrc_var_run_t

/run/utmp
/run/random-seed
/run/runlevel.dir
/run/setmixer_flag

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

krb5_keytab_t

/var/kerberos/krb5(/.*)?
/etc/krb5.keytab
/etc/krb5kdc/kadm5.keytab
/var/kerberos/krb5kdc/kadm5.keytab

lastlog_t

/var/log/lastlog.*

neutron_tmp_t

neutron_var_lib_t

/var/lib/neutron(/.*)?
/var/lib/quantum(/.*)?

neutron_var_run_t

/run/neutron(/.*)?
/run/quantum(/.*)?

root_t

/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd

security_t

/selinux

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux neutron policy is very flexible allowing users to setup their neutron processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the neutron, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t neutron_exec_t '/srv/neutron/content(/.*)?'
restorecon -R -v /srv/myneutron_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for neutron:

neutron_exec_t

- Set files with the neutron_exec_t type, if you want to transition an executable to the neutron_t domain.

Paths:

/usr/bin/neutron-server, /usr/bin/quantum-server, /usr/bin/neutron-l3-agent, /usr/bin/neutron-rootwrap, /usr/bin/quantum-l3-agent, /usr/bin/neutron-ryu-agent, /usr/bin/quantum-ryu-agent, /usr/bin/neutron-dhcp-agent, /usr/bin/quantum-dhcp-agent, /usr/bin/neutron-lbaas-agent, /usr/bin/neutron-ovs-cleanup, /usr/bin/quantum-ovs-cleanup, /usr/bin/neutron-netns-cleanup, /usr/bin/neutron-metadata-agent, /usr/bin/neutron-linuxbridge-agent, /usr/bin/neutron-ns-metadata-proxy, /usr/bin/neutron-openvswitch-agent, /usr/bin/quantum-linuxbridge-agent, /usr/bin/quantum-openvswitch-agent

neutron_initrc_exec_t

- Set files with the neutron_initrc_exec_t type, if you want to transition an executable to the neutron_initrc_t domain.

Paths:

/etc/rc.d/init.d/neutron.*, /etc/rc.d/init.d/quantum.*

neutron_log_t

- Set files with the neutron_log_t type, if you want to treat the data as neutron log data, usually stored under the /var/log directory.

Paths:

/var/log/neutron(/.*)?, /var/log/quantum(/.*)?

neutron_tmp_t

- Set files with the neutron_tmp_t type, if you want to store neutron temporary files in the /tmp directories.

neutron_unit_file_t

- Set files with the neutron_unit_file_t type, if you want to treat the files as neutron unit content.

Paths:

/usr/lib/systemd/system/neutron.*, /usr/lib/systemd/system/quantum.*

neutron_var_lib_t

- Set files with the neutron_var_lib_t type, if you want to store the neutron files under the /var/lib directory.

Paths:

/var/lib/neutron(/.*)?, /var/lib/quantum(/.*)?

neutron_var_run_t

- Set files with the neutron_var_run_t type, if you want to store the neutron files under the /run or /var/run directory.

Paths:

/run/neutron(/.*)?, /run/quantum(/.*)?

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), neutron(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Info

24-04-09 SELinux Policy neutron