Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

quantum-openvswitch-agent(8) [debian man page]

quantum-openvswitch-agent(8)				      System Manager's Manual				      quantum-openvswitch-agent(8)

NAME
quantum-openvswitch-agent - OpenStack Virtual network service - openvswitch agent SYNOPSIS
quantum-openvswitch-agent DESCRIPTION
quantum-openvswitch-agent This man page is a stub. Please contribute. quantum-openvswitch-agent(8)

Check Out this Related Man Page

neutron_selinux(8)					      SELinux Policy neutron						neutron_selinux(8)

NAME
neutron_selinux - Security Enhanced Linux Policy for the neutron processes DESCRIPTION
Security-Enhanced Linux secures the neutron processes via flexible mandatory access control. The neutron processes execute with the neutron_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep neutron_t ENTRYPOINTS
The neutron_t SELinux type can be entered via the neutron_exec_t file type. The default entrypoint paths for the neutron_t domain are the following: /usr/bin/neutron-server, /usr/bin/quantum-server, /usr/bin/neutron-l3-agent, /usr/bin/neutron-rootwrap, /usr/bin/quantum-l3-agent, /usr/bin/neutron-ryu-agent, /usr/bin/quantum-ryu-agent, /usr/bin/neutron-dhcp-agent, /usr/bin/quantum-dhcp-agent, /usr/bin/neutron-lbaas- agent, /usr/bin/neutron-ovs-cleanup, /usr/bin/quantum-ovs-cleanup, /usr/bin/neutron-linuxbridge-agent, /usr/bin/neutron-openvswitch-agent, /usr/bin/quantum-linuxbridge-agent, /usr/bin/quantum-openvswitch-agent PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux neutron policy is very flexible allowing users to setup their neutron processes in as secure a method as possible. The following process types are defined for neutron: neutron_t Note: semanage permissive -a neutron_t can be used to make the process type neutron_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. neutron policy is extremely flexible and has several booleans that allow you to manipulate the policy and run neutron with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 If you want to allow unprivileged users to execute DDL statement, you must turn on the postgresql_selinux_users_ddl boolean. Enabled by default. setsebool -P postgresql_selinux_users_ddl 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the neutron_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the neutron_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux neutron policy is very flexible allowing users to setup their neutron processes in as secure a method as possible. The following port types are defined for neutron: neutron_port_t Default Defined Ports: tcp 9696 MANAGED FILES
The SELinux process type neutron_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk ifconfig_var_run_t /var/run/netns(/.*)? krb5_host_rcache_t /var/cache/krb5rcache(/.*)? /var/tmp/nfs_0 /var/tmp/DNS_25 /var/tmp/host_0 /var/tmp/imap_0 /var/tmp/HTTP_23 /var/tmp/HTTP_48 /var/tmp/ldap_55 /var/tmp/ldap_487 /var/tmp/ldapmap1_0 krb5_keytab_t /etc/krb5.keytab /etc/krb5kdc/kadm5.keytab /var/kerberos/krb5kdc/kadm5.keytab neutron_tmp_t neutron_var_lib_t /var/lib/neutron(/.*)? /var/lib/quantum(/.*)? root_t / /initrd FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux neutron policy is very flexible allowing users to setup their neutron processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the neutron, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t neutron_exec_t '/srv/neutron/content(/.*)?' restorecon -R -v /srv/myneutron_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for neutron: neutron_exec_t - Set files with the neutron_exec_t type, if you want to transition an executable to the neutron_t domain. Paths: /usr/bin/neutron-server, /usr/bin/quantum-server, /usr/bin/neutron-l3-agent, /usr/bin/neutron-rootwrap, /usr/bin/quantum-l3-agent, /usr/bin/neutron-ryu-agent, /usr/bin/quantum-ryu-agent, /usr/bin/neutron-dhcp-agent, /usr/bin/quantum-dhcp-agent, /usr/bin/neutron- lbaas-agent, /usr/bin/neutron-ovs-cleanup, /usr/bin/quantum-ovs-cleanup, /usr/bin/neutron-linuxbridge-agent, /usr/bin/neutron-open- vswitch-agent, /usr/bin/quantum-linuxbridge-agent, /usr/bin/quantum-openvswitch-agent neutron_initrc_exec_t - Set files with the neutron_initrc_exec_t type, if you want to transition an executable to the neutron_initrc_t domain. Paths: /etc/rc.d/init.d/neutron.*, /etc/rc.d/init.d/quantum.* neutron_log_t - Set files with the neutron_log_t type, if you want to treat the data as neutron log data, usually stored under the /var/log directory. Paths: /var/log/neutron(/.*)?, /var/log/quantum(/.*)? neutron_tmp_t - Set files with the neutron_tmp_t type, if you want to store neutron temporary files in the /tmp directories. neutron_unit_file_t - Set files with the neutron_unit_file_t type, if you want to treat the files as neutron unit content. Paths: /usr/lib/systemd/system/neutron.*, /usr/lib/systemd/system/quantum.* neutron_var_lib_t - Set files with the neutron_var_lib_t type, if you want to store the neutron files under the /var/lib directory. Paths: /var/lib/neutron(/.*)?, /var/lib/quantum(/.*)? Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), neutron(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) neutron 14-06-10 neutron_selinux(8)
Man Page