1nova_compute_selinux(8)   SELinux Policy nova_compute  nova_compute_selinux(8)
2
3
4

NAME

6       nova_compute_selinux - Security Enhanced Linux Policy for the nova_com‐
7       pute processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the nova_compute processes via flexible
11       mandatory access control.
12
13       The  nova_compute  processes  execute  with  the nova_compute_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nova_compute_t
20
21
22

ENTRYPOINTS

24       The nova_compute_t SELinux type can be entered via the file_type, unla‐
25       beled_t,  proc_type,   filesystem_type,   mtrr_device_t,   sysctl_type,
26       nova_compute_exec_t file types.
27
28       The default entrypoint paths for the nova_compute_t domain are the fol‐
29       lowing:
30
31       all files on the system, /dev/cpu/mtrr
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       nova_compute policy is very flexible  allowing  users  to  setup  their
41       nova_compute processes in as secure a method as possible.
42
43       The following process types are defined for nova_compute:
44
45       nova_compute_t
46
47       Note:  semanage  permissive  -a  nova_compute_t can be used to make the
48       process type nova_compute_t permissive. SELinux does not deny access to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       nova_compute policy is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run nova_compute with the tight‐
57       est access possible.
58
59
60
61       If you want to allow all daemons to write corefiles to /, you must turn
62       on the allow_daemons_dump_core boolean. Disabled by default.
63
64       setsebool -P allow_daemons_dump_core 1
65
66
67
68       If you want to allow all daemons to use tcp wrappers, you must turn  on
69       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
70
71       setsebool -P allow_daemons_use_tcp_wrapper 1
72
73
74
75       If  you  want to allow all daemons the ability to read/write terminals,
76       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
77       default.
78
79       setsebool -P allow_daemons_use_tty 1
80
81
82
83       If you want to allow all domains to use other domains file descriptors,
84       you must turn on the allow_domain_fd_use boolean. Enabled by default.
85
86       setsebool -P allow_domain_fd_use 1
87
88
89
90       If you want to allow unconfined executables to make their  heap  memory
91       executable.   Doing  this  is  a  really bad idea. Probably indicates a
92       badly coded executable, but could indicate an attack.  This  executable
93       should  be  reported  in  bugzilla, you must turn on the allow_execheap
94       boolean. Disabled by default.
95
96       setsebool -P allow_execheap 1
97
98
99
100       If you want to allow unconfined executables to map a memory  region  as
101       both  executable  and  writable,  this  is dangerous and the executable
102       should be reported in bugzilla), you must  turn  on  the  allow_execmem
103       boolean. Enabled by default.
104
105       setsebool -P allow_execmem 1
106
107
108
109       If  you  want  to  allow  all  unconfined  executables to use libraries
110       requiring text relocation that are not  labeled  textrel_shlib_t),  you
111       must turn on the allow_execmod boolean. Enabled by default.
112
113       setsebool -P allow_execmod 1
114
115
116
117       If  you  want  to allow unconfined executables to make their stack exe‐
118       cutable.  This should never, ever be necessary.  Probably  indicates  a
119       badly  coded  executable, but could indicate an attack. This executable
120       should be reported in bugzilla), you must turn on  the  allow_execstack
121       boolean. Enabled by default.
122
123       setsebool -P allow_execstack 1
124
125
126
127       If  you want to allow sysadm to debug or ptrace all processes, you must
128       turn on the allow_ptrace boolean. Disabled by default.
129
130       setsebool -P allow_ptrace 1
131
132
133
134       If you want to enable cluster mode for daemons, you must  turn  on  the
135       daemons_enable_cluster_mode boolean. Disabled by default.
136
137       setsebool -P daemons_enable_cluster_mode 1
138
139
140
141       If  you  want to allow all domains to have the kernel load modules, you
142       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
143       default.
144
145       setsebool -P domain_kernel_load_modules 1
146
147
148
149       If you want to allow all domains to execute in fips_mode, you must turn
150       on the fips_mode boolean. Enabled by default.
151
152       setsebool -P fips_mode 1
153
154
155
156       If you want to enable reading of urandom for all domains, you must turn
157       on the global_ssp boolean. Disabled by default.
158
159       setsebool -P global_ssp 1
160
161
162
163       If you want to enable support for upstart as the init program, you must
164       turn on the init_upstart boolean. Enabled by default.
165
166       setsebool -P init_upstart 1
167
168
169
170       If you want to allow certain domains to map low memory in  the  kernel,
171       you must turn on the mmap_low_allowed boolean. Disabled by default.
172
173       setsebool -P mmap_low_allowed 1
174
175
176
177       If  you want to boolean to determine whether the system permits loading
178       policy, setting enforcing mode, and changing boolean values.  Set  this
179       to  true  and  you  have to reboot to set it back, you must turn on the
180       secure_mode_policyload boolean. Disabled by default.
181
182       setsebool -P secure_mode_policyload 1
183
184
185
186       If you want to support X userspace object manager, you must turn on the
187       xserver_object_manager boolean. Disabled by default.
188
189       setsebool -P xserver_object_manager 1
190
191
192

MANAGED FILES

194       The  SELinux  process type nova_compute_t can manage files labeled with
195       the following file types.  The paths listed are the default  paths  for
196       these  file  types.  Note the processes UID still need to have DAC per‐
197       missions.
198
199       file_type
200
201            all files on the system
202
203

COMMANDS

205       semanage fcontext can also be used to manipulate default  file  context
206       mappings.
207
208       semanage  permissive  can  also  be used to manipulate whether or not a
209       process type is permissive.
210
211       semanage module can also be used to enable/disable/install/remove  pol‐
212       icy modules.
213
214       semanage boolean can also be used to manipulate the booleans
215
216
217       system-config-selinux is a GUI tool available to customize SELinux pol‐
218       icy settings.
219
220

AUTHOR

222       This manual page was auto-generated using sepolicy manpage .
223
224

SEE ALSO

226       selinux(8), nova_compute(8),  semanage(8),  restorecon(8),  chcon(1)  ,
227       setsebool(8)
228
229
230
231nova_compute                       15-06-03            nova_compute_selinux(8)
Impressum