1virtd_lxc_selinux(8)       SELinux Policy virtd_lxc       virtd_lxc_selinux(8)
2
3
4

NAME

6       virtd_lxc_selinux  -  Security  Enhanced Linux Policy for the virtd_lxc
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the virtd_lxc  processes  via  flexible
11       mandatory access control.
12
13       The  virtd_lxc processes execute with the virtd_lxc_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep virtd_lxc_t
20
21
22

ENTRYPOINTS

24       The  virtd_lxc_t  SELinux type can be entered via the virtd_lxc_exec_t,
25       file_type file types.
26
27       The default entrypoint paths for the virtd_lxc_t domain are the follow‐
28       ing:
29
30       /usr/libexec/libvirt_lxc, all files on the system
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       virtd_lxc  policy  is  very  flexible  allowing  users  to  setup their
40       virtd_lxc processes in as secure a method as possible.
41
42       The following process types are defined for virtd_lxc:
43
44       virtd_lxc_t
45
46       Note: semanage permissive -a  virtd_lxc_t  can  be  used  to  make  the
47       process  type  virtd_lxc_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       virtd_lxc policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run virtd_lxc with the tightest
56       access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons the ability to  read/write  terminals,
69       you must turn on the daemons_use_tty boolean. Disabled by default.
70
71       setsebool -P daemons_use_tty 1
72
73
74
75       If you want to deny user domains applications to map a memory region as
76       both executable and writable, this  is  dangerous  and  the  executable
77       should be reported in bugzilla, you must turn on the deny_execmem bool‐
78       ean. Enabled by default.
79
80       setsebool -P deny_execmem 1
81
82
83
84       If you want to deny any process from ptracing or  debugging  any  other
85       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
86       default.
87
88       setsebool -P deny_ptrace 1
89
90
91
92       If you want to allow any process  to  mmap  any  file  on  system  with
93       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
94       ean. Enabled by default.
95
96       setsebool -P domain_can_mmap_files 1
97
98
99
100       If you want to allow all domains write to kmsg_device, while kernel  is
101       executed  with  systemd.log_target=kmsg parameter, you must turn on the
102       domain_can_write_kmsg boolean. Disabled by default.
103
104       setsebool -P domain_can_write_kmsg 1
105
106
107
108       If you want to allow all domains to use other domains file descriptors,
109       you must turn on the domain_fd_use boolean. Enabled by default.
110
111       setsebool -P domain_fd_use 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136
137       If  you  want  to allow confined applications to run with kerberos, you
138       must turn on the kerberos_enabled boolean. Enabled by default.
139
140       setsebool -P kerberos_enabled 1
141
142
143
144       If you want to control the ability to mmap a low area  of  the  address
145       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
146       the mmap_low_allowed boolean. Disabled by default.
147
148       setsebool -P mmap_low_allowed 1
149
150
151
152       If you want to allow system to run with  NIS,  you  must  turn  on  the
153       nis_enabled boolean. Disabled by default.
154
155       setsebool -P nis_enabled 1
156
157
158
159       If  you  want to allow confined applications to use nscd shared memory,
160       you must turn on the nscd_use_shm boolean. Disabled by default.
161
162       setsebool -P nscd_use_shm 1
163
164
165
166       If you want to disable kernel module loading,  you  must  turn  on  the
167       secure_mode_insmod boolean. Enabled by default.
168
169       setsebool -P secure_mode_insmod 1
170
171
172
173       If  you want to boolean to determine whether the system permits loading
174       policy, setting enforcing mode, and changing boolean values.  Set  this
175       to  true  and  you  have to reboot to set it back, you must turn on the
176       secure_mode_policyload boolean. Enabled by default.
177
178       setsebool -P secure_mode_policyload 1
179
180
181
182       If you want to allow unconfined executables to make their  heap  memory
183       executable.   Doing  this  is  a  really bad idea. Probably indicates a
184       badly coded executable, but could indicate an attack.  This  executable
185       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
186       uxuser_execheap boolean. Disabled by default.
187
188       setsebool -P selinuxuser_execheap 1
189
190
191
192       If you want to  allow  all  unconfined  executables  to  use  libraries
193       requiring  text  relocation  that  are not labeled textrel_shlib_t, you
194       must turn on the selinuxuser_execmod boolean. Enabled by default.
195
196       setsebool -P selinuxuser_execmod 1
197
198
199
200       If you want to allow unconfined executables to make  their  stack  exe‐
201       cutable.   This  should  never, ever be necessary. Probably indicates a
202       badly coded executable, but could indicate an attack.  This  executable
203       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
204       stack boolean. Enabled by default.
205
206       setsebool -P selinuxuser_execstack 1
207
208
209
210       If you want to allow virtual processes to run as userdomains, you  must
211       turn on the virt_transition_userdomain boolean. Disabled by default.
212
213       setsebool -P virt_transition_userdomain 1
214
215
216
217       If you want to support X userspace object manager, you must turn on the
218       xserver_object_manager boolean. Enabled by default.
219
220       setsebool -P xserver_object_manager 1
221
222
223

MANAGED FILES

225       The SELinux process type virtd_lxc_t can manage files labeled with  the
226       following file types.  The paths listed are the default paths for these
227       file types.  Note the processes UID still need to have DAC permissions.
228
229       file_type
230
231            all files on the system
232
233

FILE CONTEXTS

235       SELinux requires files to have an extended attribute to define the file
236       type.
237
238       You can see the context of a file using the -Z option to ls
239
240       Policy  governs  the  access  confined  processes  have to these files.
241       SELinux virtd_lxc policy is very flexible allowing users to setup their
242       virtd_lxc processes in as secure a method as possible.
243
244       The following file types are defined for virtd_lxc:
245
246
247
248       virtd_lxc_exec_t
249
250       -  Set  files with the virtd_lxc_exec_t type, if you want to transition
251       an executable to the virtd_lxc_t domain.
252
253
254
255       Note: File context can be temporarily modified with the chcon  command.
256       If  you want to permanently change the file context you need to use the
257       semanage fcontext command.  This will modify the SELinux labeling data‐
258       base.  You will need to use restorecon to apply the labels.
259
260

COMMANDS

262       semanage  fcontext  can also be used to manipulate default file context
263       mappings.
264
265       semanage permissive can also be used to manipulate  whether  or  not  a
266       process type is permissive.
267
268       semanage  module can also be used to enable/disable/install/remove pol‐
269       icy modules.
270
271       semanage boolean can also be used to manipulate the booleans
272
273
274       system-config-selinux is a GUI tool available to customize SELinux pol‐
275       icy settings.
276
277

AUTHOR

279       This manual page was auto-generated using sepolicy manpage .
280
281

SEE ALSO

283       selinux(8),  virtd_lxc(8), semanage(8), restorecon(8), chcon(1), sepol‐
284       icy(8) , setsebool(8)
285
286
287
288virtd_lxc                          19-04-25               virtd_lxc_selinux(8)
Impressum