1nova_console_selinux(8)   SELinux Policy nova_console  nova_console_selinux(8)
2
3
4

NAME

6       nova_console_selinux - Security Enhanced Linux Policy for the nova_con‐
7       sole processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the nova_console processes via flexible
11       mandatory access control.
12
13       The  nova_console  processes  execute  with  the nova_console_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nova_console_t
20
21
22

ENTRYPOINTS

24       The  nova_console_t  SELinux  type  can  be  entered via the file_type,
25       nova_console_exec_t,    unlabeled_t,    proc_type,     filesystem_type,
26       mtrr_device_t, sysctl_type file types.
27
28       The default entrypoint paths for the nova_console_t domain are the fol‐
29       lowing:
30
31       all files on the system, /usr/bin/nova-console.*, /dev/cpu/mtrr
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       nova_console policy is very flexible  allowing  users  to  setup  their
41       nova_console processes in as secure a method as possible.
42
43       The following process types are defined for nova_console:
44
45       nova_console_t
46
47       Note:  semanage  permissive  -a  nova_console_t can be used to make the
48       process type nova_console_t permissive. SELinux does not deny access to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux  policy  is  customizable  based  on  least  access   required.
55       nova_console policy is extremely flexible and has several booleans that
56       allow you to manipulate the policy and run nova_console with the tight‐
57       est access possible.
58
59
60
61       If you want to allow all daemons to write corefiles to /, you must turn
62       on the allow_daemons_dump_core boolean. Disabled by default.
63
64       setsebool -P allow_daemons_dump_core 1
65
66
67
68       If you want to allow all daemons to use tcp wrappers, you must turn  on
69       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
70
71       setsebool -P allow_daemons_use_tcp_wrapper 1
72
73
74
75       If  you  want to allow all daemons the ability to read/write terminals,
76       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
77       default.
78
79       setsebool -P allow_daemons_use_tty 1
80
81
82
83       If you want to allow all domains to use other domains file descriptors,
84       you must turn on the allow_domain_fd_use boolean. Enabled by default.
85
86       setsebool -P allow_domain_fd_use 1
87
88
89
90       If you want to allow unconfined executables to make their  heap  memory
91       executable.   Doing  this  is  a  really bad idea. Probably indicates a
92       badly coded executable, but could indicate an attack.  This  executable
93       should  be  reported  in  bugzilla, you must turn on the allow_execheap
94       boolean. Disabled by default.
95
96       setsebool -P allow_execheap 1
97
98
99
100       If you want to allow unconfined executables to map a memory  region  as
101       both  executable  and  writable,  this  is dangerous and the executable
102       should be reported in bugzilla), you must  turn  on  the  allow_execmem
103       boolean. Enabled by default.
104
105       setsebool -P allow_execmem 1
106
107
108
109       If  you  want  to  allow  all  unconfined  executables to use libraries
110       requiring text relocation that are not  labeled  textrel_shlib_t),  you
111       must turn on the allow_execmod boolean. Enabled by default.
112
113       setsebool -P allow_execmod 1
114
115
116
117       If  you  want  to allow unconfined executables to make their stack exe‐
118       cutable.  This should never, ever be necessary.  Probably  indicates  a
119       badly  coded  executable, but could indicate an attack. This executable
120       should be reported in bugzilla), you must turn on  the  allow_execstack
121       boolean. Enabled by default.
122
123       setsebool -P allow_execstack 1
124
125
126
127       If  you  want  to allow confined applications to run with kerberos, you
128       must turn on the allow_kerberos boolean. Enabled by default.
129
130       setsebool -P allow_kerberos 1
131
132
133
134       If you want to allow sysadm to debug or ptrace all processes, you  must
135       turn on the allow_ptrace boolean. Disabled by default.
136
137       setsebool -P allow_ptrace 1
138
139
140
141       If  you  want  to  allow  system  to run with NIS, you must turn on the
142       allow_ypbind boolean. Disabled by default.
143
144       setsebool -P allow_ypbind 1
145
146
147
148       If you want to enable cluster mode for daemons, you must  turn  on  the
149       daemons_enable_cluster_mode boolean. Disabled by default.
150
151       setsebool -P daemons_enable_cluster_mode 1
152
153
154
155       If  you  want to allow all domains to have the kernel load modules, you
156       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
157       default.
158
159       setsebool -P domain_kernel_load_modules 1
160
161
162
163       If you want to allow all domains to execute in fips_mode, you must turn
164       on the fips_mode boolean. Enabled by default.
165
166       setsebool -P fips_mode 1
167
168
169
170       If you want to enable reading of urandom for all domains, you must turn
171       on the global_ssp boolean. Disabled by default.
172
173       setsebool -P global_ssp 1
174
175
176
177       If you want to enable support for upstart as the init program, you must
178       turn on the init_upstart boolean. Enabled by default.
179
180       setsebool -P init_upstart 1
181
182
183
184       If you want to allow certain domains to map low memory in  the  kernel,
185       you must turn on the mmap_low_allowed boolean. Disabled by default.
186
187       setsebool -P mmap_low_allowed 1
188
189
190
191       If  you  want to allow confined applications to use nscd shared memory,
192       you must turn on the nscd_use_shm boolean. Enabled by default.
193
194       setsebool -P nscd_use_shm 1
195
196
197
198       If you want to boolean to determine whether the system permits  loading
199       policy,  setting enforcing mode, and changing boolean values.  Set this
200       to true and you have to reboot to set it back, you  must  turn  on  the
201       secure_mode_policyload boolean. Disabled by default.
202
203       setsebool -P secure_mode_policyload 1
204
205
206
207       If you want to support X userspace object manager, you must turn on the
208       xserver_object_manager boolean. Disabled by default.
209
210       setsebool -P xserver_object_manager 1
211
212
213

MANAGED FILES

215       The SELinux process type nova_console_t can manage files  labeled  with
216       the  following  file types.  The paths listed are the default paths for
217       these file types.  Note the processes UID still need to have  DAC  per‐
218       missions.
219
220       file_type
221
222            all files on the system
223
224

FILE CONTEXTS

226       SELinux requires files to have an extended attribute to define the file
227       type.
228
229       You can see the context of a file using the -Z option to ls
230
231       Policy governs the access  confined  processes  have  to  these  files.
232       SELinux  nova_console  policy  is very flexible allowing users to setup
233       their nova_console processes in as secure a method as possible.
234
235       STANDARD FILE CONTEXT
236
237       SELinux defines the file context types for  the  nova_console,  if  you
238       wanted  to store files with these types in a diffent paths, you need to
239       execute the semanage command to sepecify alternate  labeling  and  then
240       use restorecon to put the labels on disk.
241
242       semanage  fcontext  -a  -t nova_console_tmp_t '/srv/mynova_console_con‐
243       tent(/.*)?'
244       restorecon -R -v /srv/mynova_console_content
245
246       Note: SELinux often uses regular expressions  to  specify  labels  that
247       match multiple files.
248
249       The following file types are defined for nova_console:
250
251
252
253       nova_console_exec_t
254
255       -  Set  files with the nova_console_exec_t type, if you want to transi‐
256       tion an executable to the nova_console_t domain.
257
258
259
260       nova_console_initrc_exec_t
261
262       - Set files with the nova_console_initrc_exec_t type, if  you  want  to
263       transition an executable to the nova_console_initrc_t domain.
264
265
266       Paths:
267            /etc/rc.d/etc/init.d/openstack-nova-console,
268            /etc/rc.d/etc/init.d/openstack-nova-consoleauth
269
270
271       nova_console_tmp_t
272
273       - Set files with the nova_console_tmp_t type, if you want to store nova
274       console temporary files in the /tmp directories.
275
276
277
278       Note:  File context can be temporarily modified with the chcon command.
279       If you want to permanently change the file context you need to use  the
280       semanage fcontext command.  This will modify the SELinux labeling data‐
281       base.  You will need to use restorecon to apply the labels.
282
283

COMMANDS

285       semanage fcontext can also be used to manipulate default  file  context
286       mappings.
287
288       semanage  permissive  can  also  be used to manipulate whether or not a
289       process type is permissive.
290
291       semanage module can also be used to enable/disable/install/remove  pol‐
292       icy modules.
293
294       semanage boolean can also be used to manipulate the booleans
295
296
297       system-config-selinux is a GUI tool available to customize SELinux pol‐
298       icy settings.
299
300

AUTHOR

302       This manual page was auto-generated using sepolicy manpage .
303
304

SEE ALSO

306       selinux(8), nova_console(8),  semanage(8),  restorecon(8),  chcon(1)  ,
307       setsebool(8)
308
309
310
311nova_console                       15-06-03            nova_console_selinux(8)
Impressum