1nova_vncproxy_selinux(8) SELinux Policy nova_vncproxy nova_vncproxy_selinux(8)
2
3
4

NAME

6       nova_vncproxy_selinux   -   Security  Enhanced  Linux  Policy  for  the
7       nova_vncproxy processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the nova_vncproxy processes via  flexi‐
11       ble mandatory access control.
12
13       The  nova_vncproxy  processes  execute with the nova_vncproxy_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep nova_vncproxy_t
20
21
22

ENTRYPOINTS

24       The  nova_vncproxy_t  SELinux  type  can  be entered via the file_type,
25       unlabeled_t, proc_type,  filesystem_type,  mtrr_device_t,  sysctl_type,
26       nova_vncproxy_exec_t file types.
27
28       The  default  entrypoint  paths  for the nova_vncproxy_t domain are the
29       following:
30
31       all  files  on  the  system,   /dev/cpu/mtrr,   /usr/bin/nova-vncproxy,
32       /usr//bin/nova-xvpvncproxy
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       nova_vncproxy  policy  is  very  flexible allowing users to setup their
42       nova_vncproxy processes in as secure a method as possible.
43
44       The following process types are defined for nova_vncproxy:
45
46       nova_vncproxy_t
47
48       Note: semanage permissive -a nova_vncproxy_t can be used  to  make  the
49       process  type  nova_vncproxy_t permissive. SELinux does not deny access
50       to permissive process types, but the AVC (SELinux denials) messages are
51       still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       nova_vncproxy policy is extremely flexible  and  has  several  booleans
57       that  allow you to manipulate the policy and run nova_vncproxy with the
58       tightest access possible.
59
60
61
62       If you want to allow all daemons to write corefiles to /, you must turn
63       on the allow_daemons_dump_core boolean. Disabled by default.
64
65       setsebool -P allow_daemons_dump_core 1
66
67
68
69       If  you want to allow all daemons to use tcp wrappers, you must turn on
70       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
71
72       setsebool -P allow_daemons_use_tcp_wrapper 1
73
74
75
76       If you want to allow all daemons the ability to  read/write  terminals,
77       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
78       default.
79
80       setsebool -P allow_daemons_use_tty 1
81
82
83
84       If you want to allow all domains to use other domains file descriptors,
85       you must turn on the allow_domain_fd_use boolean. Enabled by default.
86
87       setsebool -P allow_domain_fd_use 1
88
89
90
91       If  you  want to allow unconfined executables to make their heap memory
92       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
93       badly  coded  executable, but could indicate an attack. This executable
94       should be reported in bugzilla, you must  turn  on  the  allow_execheap
95       boolean. Disabled by default.
96
97       setsebool -P allow_execheap 1
98
99
100
101       If  you  want to allow unconfined executables to map a memory region as
102       both executable and writable, this  is  dangerous  and  the  executable
103       should  be  reported  in  bugzilla), you must turn on the allow_execmem
104       boolean. Enabled by default.
105
106       setsebool -P allow_execmem 1
107
108
109
110       If you want to  allow  all  unconfined  executables  to  use  libraries
111       requiring  text  relocation  that are not labeled textrel_shlib_t), you
112       must turn on the allow_execmod boolean. Enabled by default.
113
114       setsebool -P allow_execmod 1
115
116
117
118       If you want to allow unconfined executables to make  their  stack  exe‐
119       cutable.   This  should  never, ever be necessary. Probably indicates a
120       badly coded executable, but could indicate an attack.  This  executable
121       should  be  reported in bugzilla), you must turn on the allow_execstack
122       boolean. Enabled by default.
123
124       setsebool -P allow_execstack 1
125
126
127
128       If you want to allow sysadm to debug or ptrace all processes, you  must
129       turn on the allow_ptrace boolean. Disabled by default.
130
131       setsebool -P allow_ptrace 1
132
133
134
135       If  you  want  to enable cluster mode for daemons, you must turn on the
136       daemons_enable_cluster_mode boolean. Disabled by default.
137
138       setsebool -P daemons_enable_cluster_mode 1
139
140
141
142       If you want to allow all domains to have the kernel load  modules,  you
143       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
144       default.
145
146       setsebool -P domain_kernel_load_modules 1
147
148
149
150       If you want to allow all domains to execute in fips_mode, you must turn
151       on the fips_mode boolean. Enabled by default.
152
153       setsebool -P fips_mode 1
154
155
156
157       If you want to enable reading of urandom for all domains, you must turn
158       on the global_ssp boolean. Disabled by default.
159
160       setsebool -P global_ssp 1
161
162
163
164       If you want to enable support for upstart as the init program, you must
165       turn on the init_upstart boolean. Enabled by default.
166
167       setsebool -P init_upstart 1
168
169
170
171       If  you  want to allow certain domains to map low memory in the kernel,
172       you must turn on the mmap_low_allowed boolean. Disabled by default.
173
174       setsebool -P mmap_low_allowed 1
175
176
177
178       If you want to boolean to determine whether the system permits  loading
179       policy,  setting enforcing mode, and changing boolean values.  Set this
180       to true and you have to reboot to set it back, you  must  turn  on  the
181       secure_mode_policyload boolean. Disabled by default.
182
183       setsebool -P secure_mode_policyload 1
184
185
186
187       If you want to support X userspace object manager, you must turn on the
188       xserver_object_manager boolean. Disabled by default.
189
190       setsebool -P xserver_object_manager 1
191
192
193

MANAGED FILES

195       The SELinux process type nova_vncproxy_t can manage files labeled  with
196       the  following  file types.  The paths listed are the default paths for
197       these file types.  Note the processes UID still need to have  DAC  per‐
198       missions.
199
200       file_type
201
202            all files on the system
203
204

FILE CONTEXTS

206       SELinux requires files to have an extended attribute to define the file
207       type.
208
209       You can see the context of a file using the -Z option to ls
210
211       Policy governs the access  confined  processes  have  to  these  files.
212       SELinux  nova_vncproxy  policy is very flexible allowing users to setup
213       their nova_vncproxy processes in as secure a method as possible.
214
215       STANDARD FILE CONTEXT
216
217       SELinux defines the file context types for the  nova_vncproxy,  if  you
218       wanted  to store files with these types in a diffent paths, you need to
219       execute the semanage command to sepecify alternate  labeling  and  then
220       use restorecon to put the labels on disk.
221
222       semanage  fcontext -a -t nova_vncproxy_tmp_t '/srv/mynova_vncproxy_con‐
223       tent(/.*)?'
224       restorecon -R -v /srv/mynova_vncproxy_content
225
226       Note: SELinux often uses regular expressions  to  specify  labels  that
227       match multiple files.
228
229       The following file types are defined for nova_vncproxy:
230
231
232
233       nova_vncproxy_exec_t
234
235       -  Set files with the nova_vncproxy_exec_t type, if you want to transi‐
236       tion an executable to the nova_vncproxy_t domain.
237
238
239       Paths:
240            /usr/bin/nova-vncproxy, /usr//bin/nova-xvpvncproxy
241
242
243       nova_vncproxy_initrc_exec_t
244
245       - Set files with the nova_vncproxy_initrc_exec_t type, if you  want  to
246       transition an executable to the nova_vncproxy_initrc_t domain.
247
248
249
250       nova_vncproxy_tmp_t
251
252       -  Set  files  with  the nova_vncproxy_tmp_t type, if you want to store
253       nova vncproxy temporary files in the /tmp directories.
254
255
256
257       Note: File context can be temporarily modified with the chcon  command.
258       If  you want to permanently change the file context you need to use the
259       semanage fcontext command.  This will modify the SELinux labeling data‐
260       base.  You will need to use restorecon to apply the labels.
261
262

COMMANDS

264       semanage  fcontext  can also be used to manipulate default file context
265       mappings.
266
267       semanage permissive can also be used to manipulate  whether  or  not  a
268       process type is permissive.
269
270       semanage  module can also be used to enable/disable/install/remove pol‐
271       icy modules.
272
273       semanage boolean can also be used to manipulate the booleans
274
275
276       system-config-selinux is a GUI tool available to customize SELinux pol‐
277       icy settings.
278
279

AUTHOR

281       This manual page was auto-generated using sepolicy manpage .
282
283

SEE ALSO

285       selinux(8),  nova_vncproxy(8),  semanage(8),  restorecon(8), chcon(1) ,
286       setsebool(8)
287
288
289
290nova_vncproxy                      15-06-03           nova_vncproxy_selinux(8)
Impressum