1nova_ajax_selinux(8)       SELinux Policy nova_ajax       nova_ajax_selinux(8)
2
3
4

NAME

6       nova_ajax_selinux  -  Security  Enhanced Linux Policy for the nova_ajax
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the nova_ajax  processes  via  flexible
11       mandatory access control.
12
13       The  nova_ajax processes execute with the nova_ajax_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nova_ajax_t
20
21
22

ENTRYPOINTS

24       The  nova_ajax_t  SELinux  type can be entered via the file_type, unla‐
25       beled_t, proc_type, filesystem_type,  nova_ajax_exec_t,  mtrr_device_t,
26       sysctl_type file types.
27
28       The default entrypoint paths for the nova_ajax_t domain are the follow‐
29       ing:
30
31       all   files   on    the    system,    /usr/bin/nova-ajax-console-proxy,
32       /dev/cpu/mtrr
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       nova_ajax  policy  is  very  flexible  allowing  users  to  setup their
42       nova_ajax processes in as secure a method as possible.
43
44       The following process types are defined for nova_ajax:
45
46       nova_ajax_t
47
48       Note: semanage permissive -a  nova_ajax_t  can  be  used  to  make  the
49       process  type  nova_ajax_t  permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       nova_ajax policy is extremely flexible and has  several  booleans  that
57       allow  you to manipulate the policy and run nova_ajax with the tightest
58       access possible.
59
60
61
62       If you want to allow all daemons to write corefiles to /, you must turn
63       on the allow_daemons_dump_core boolean. Disabled by default.
64
65       setsebool -P allow_daemons_dump_core 1
66
67
68
69       If  you want to allow all daemons to use tcp wrappers, you must turn on
70       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
71
72       setsebool -P allow_daemons_use_tcp_wrapper 1
73
74
75
76       If you want to allow all daemons the ability to  read/write  terminals,
77       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
78       default.
79
80       setsebool -P allow_daemons_use_tty 1
81
82
83
84       If you want to allow all domains to use other domains file descriptors,
85       you must turn on the allow_domain_fd_use boolean. Enabled by default.
86
87       setsebool -P allow_domain_fd_use 1
88
89
90
91       If  you  want to allow unconfined executables to make their heap memory
92       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
93       badly  coded  executable, but could indicate an attack. This executable
94       should be reported in bugzilla, you must  turn  on  the  allow_execheap
95       boolean. Disabled by default.
96
97       setsebool -P allow_execheap 1
98
99
100
101       If  you  want to allow unconfined executables to map a memory region as
102       both executable and writable, this  is  dangerous  and  the  executable
103       should  be  reported  in  bugzilla), you must turn on the allow_execmem
104       boolean. Enabled by default.
105
106       setsebool -P allow_execmem 1
107
108
109
110       If you want to  allow  all  unconfined  executables  to  use  libraries
111       requiring  text  relocation  that are not labeled textrel_shlib_t), you
112       must turn on the allow_execmod boolean. Enabled by default.
113
114       setsebool -P allow_execmod 1
115
116
117
118       If you want to allow unconfined executables to make  their  stack  exe‐
119       cutable.   This  should  never, ever be necessary. Probably indicates a
120       badly coded executable, but could indicate an attack.  This  executable
121       should  be  reported in bugzilla), you must turn on the allow_execstack
122       boolean. Enabled by default.
123
124       setsebool -P allow_execstack 1
125
126
127
128       If you want to allow sysadm to debug or ptrace all processes, you  must
129       turn on the allow_ptrace boolean. Disabled by default.
130
131       setsebool -P allow_ptrace 1
132
133
134
135       If  you  want  to enable cluster mode for daemons, you must turn on the
136       daemons_enable_cluster_mode boolean. Disabled by default.
137
138       setsebool -P daemons_enable_cluster_mode 1
139
140
141
142       If you want to allow all domains to have the kernel load  modules,  you
143       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
144       default.
145
146       setsebool -P domain_kernel_load_modules 1
147
148
149
150       If you want to allow all domains to execute in fips_mode, you must turn
151       on the fips_mode boolean. Enabled by default.
152
153       setsebool -P fips_mode 1
154
155
156
157       If you want to enable reading of urandom for all domains, you must turn
158       on the global_ssp boolean. Disabled by default.
159
160       setsebool -P global_ssp 1
161
162
163
164       If you want to enable support for upstart as the init program, you must
165       turn on the init_upstart boolean. Enabled by default.
166
167       setsebool -P init_upstart 1
168
169
170
171       If  you  want to allow certain domains to map low memory in the kernel,
172       you must turn on the mmap_low_allowed boolean. Disabled by default.
173
174       setsebool -P mmap_low_allowed 1
175
176
177
178       If you want to boolean to determine whether the system permits  loading
179       policy,  setting enforcing mode, and changing boolean values.  Set this
180       to true and you have to reboot to set it back, you  must  turn  on  the
181       secure_mode_policyload boolean. Disabled by default.
182
183       setsebool -P secure_mode_policyload 1
184
185
186
187       If you want to support X userspace object manager, you must turn on the
188       xserver_object_manager boolean. Disabled by default.
189
190       setsebool -P xserver_object_manager 1
191
192
193

MANAGED FILES

195       The SELinux process type nova_ajax_t can manage files labeled with  the
196       following file types.  The paths listed are the default paths for these
197       file types.  Note the processes UID still need to have DAC permissions.
198
199       file_type
200
201            all files on the system
202
203

FILE CONTEXTS

205       SELinux requires files to have an extended attribute to define the file
206       type.
207
208       You can see the context of a file using the -Z option to ls
209
210       Policy  governs  the  access  confined  processes  have to these files.
211       SELinux nova_ajax policy is very flexible allowing users to setup their
212       nova_ajax processes in as secure a method as possible.
213
214       STANDARD FILE CONTEXT
215
216       SELinux defines the file context types for the nova_ajax, if you wanted
217       to store files with these types in a diffent paths, you need to execute
218       the  semanage  command  to  sepecify  alternate  labeling  and then use
219       restorecon to put the labels on disk.
220
221       semanage  fcontext   -a   -t   nova_ajax_tmp_t   '/srv/mynova_ajax_con‐
222       tent(/.*)?'
223       restorecon -R -v /srv/mynova_ajax_content
224
225       Note:  SELinux  often  uses  regular expressions to specify labels that
226       match multiple files.
227
228       The following file types are defined for nova_ajax:
229
230
231
232       nova_ajax_exec_t
233
234       - Set files with the nova_ajax_exec_t type, if you want  to  transition
235       an executable to the nova_ajax_t domain.
236
237
238
239       nova_ajax_initrc_exec_t
240
241       - Set files with the nova_ajax_initrc_exec_t type, if you want to tran‐
242       sition an executable to the nova_ajax_initrc_t domain.
243
244
245
246       nova_ajax_tmp_t
247
248       - Set files with the nova_ajax_tmp_t type, if you want  to  store  nova
249       ajax temporary files in the /tmp directories.
250
251
252
253       Note:  File context can be temporarily modified with the chcon command.
254       If you want to permanently change the file context you need to use  the
255       semanage fcontext command.  This will modify the SELinux labeling data‐
256       base.  You will need to use restorecon to apply the labels.
257
258

COMMANDS

260       semanage fcontext can also be used to manipulate default  file  context
261       mappings.
262
263       semanage  permissive  can  also  be used to manipulate whether or not a
264       process type is permissive.
265
266       semanage module can also be used to enable/disable/install/remove  pol‐
267       icy modules.
268
269       semanage boolean can also be used to manipulate the booleans
270
271
272       system-config-selinux is a GUI tool available to customize SELinux pol‐
273       icy settings.
274
275

AUTHOR

277       This manual page was auto-generated using sepolicy manpage .
278
279

SEE ALSO

281       selinux(8), nova_ajax(8), semanage(8), restorecon(8), chcon(1) , setse‐
282       bool(8)
283
284
285
286nova_ajax                          15-06-03               nova_ajax_selinux(8)
Impressum