1virtd_selinux(8)             SELinux Policy virtd             virtd_selinux(8)
2
3
4

NAME

6       virtd_selinux - Security Enhanced Linux Policy for the virtd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the virtd processes via flexible manda‐
10       tory access control.
11
12       The virtd processes execute with the  virtd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep virtd_t
19
20
21

ENTRYPOINTS

23       The virtd_t SELinux type can be entered via the virtd_exec_t file type.
24
25       The default entrypoint paths for the virtd_t domain are the following:
26
27       /usr/lib/virt-sysprep/firstboot.sh,                  /usr/bin/virt-who,
28       /usr/sbin/virtvzd,        /usr/bin/imgfac.py,       /usr/sbin/libvirtd,
29       /usr/sbin/virtlxcd,      /usr/sbin/virtxend,       /usr/sbin/virtqemud,
30       /usr/sbin/virtvboxd,    /usr/share/vdsm/vdsm,    /usr/bin/imagefactory,
31       /usr/bin/nova-compute,  /usr/sbin/virtsecretd,  /usr/sbin/virtnetworkd,
32       /usr/sbin/virtnodedevd,    /usr/sbin/virtstoraged,    /usr/bin/qemu-pr-
33       helper,        /usr/sbin/virtnwfilterd,        /usr/share/vdsm/respawn,
34       /usr/bin/vios-proxy-host,  /usr/sbin/condor_vm-gahp,  /usr/sbin/virtin‐
35       terfaced,   /usr/bin/vios-proxy-guest,   /usr/share/vdsm/daemonAdapter,
36       /usr/share/vdsm/supervdsmServer
37

PROCESS TYPES

39       SELinux defines process types (domains) for each process running on the
40       system
41
42       You can see the context of a process using the -Z option to ps
43
44       Policy governs the access confined processes have  to  files.   SELinux
45       virtd  policy is very flexible allowing users to setup their virtd pro‐
46       cesses in as secure a method as possible.
47
48       The following process types are defined for virtd:
49
50       virtd_t, virt_qmf_t, virt_bridgehelper_t, virt_qemu_ga_t, virtd_lxc_t, virt_qemu_ga_unconfined_t
51
52       Note: semanage permissive -a virtd_t can be used to  make  the  process
53       type  virtd_t  permissive.  SELinux  does not deny access to permissive
54       process types, but the AVC (SELinux denials) messages are still  gener‐
55       ated.
56
57

BOOLEANS

59       SELinux  policy  is customizable based on least access required.  virtd
60       policy is extremely flexible and has several booleans that allow you to
61       manipulate the policy and run virtd with the tightest access possible.
62
63
64
65       If  you want to allow virtual processes to run as userdomains, you must
66       turn on the virt_transition_userdomain boolean. Disabled by default.
67
68       setsebool -P virt_transition_userdomain 1
69
70
71
72       If you want to control the ability to mmap a low area  of  the  address
73       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
74       the mmap_low_allowed boolean. Disabled by default.
75
76       setsebool -P mmap_low_allowed 1
77
78
79
80       If you want to disable kernel module loading,  you  must  turn  on  the
81       secure_mode_insmod boolean. Enabled by default.
82
83       setsebool -P secure_mode_insmod 1
84
85
86
87       If  you  want to allow unconfined executables to make their heap memory
88       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
89       badly  coded  executable, but could indicate an attack. This executable
90       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
91       uxuser_execheap boolean. Disabled by default.
92
93       setsebool -P selinuxuser_execheap 1
94
95
96
97       If  you  want  to allow unconfined executables to make their stack exe‐
98       cutable.  This should never, ever be necessary.  Probably  indicates  a
99       badly  coded  executable, but could indicate an attack. This executable
100       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
101       stack boolean. Disabled by default.
102
103       setsebool -P selinuxuser_execstack 1
104
105
106

PORT TYPES

108       SELinux defines port types to represent TCP and UDP ports.
109
110       You  can  see  the  types associated with a port by using the following
111       command:
112
113       semanage port -l
114
115
116       Policy governs the access  confined  processes  have  to  these  ports.
117       SELinux  virtd  policy  is  very flexible allowing users to setup their
118       virtd processes in as secure a method as possible.
119
120       The following port types are defined for virtd:
121
122
123       virt_migration_port_t
124
125
126
127       Default Defined Ports:
128                 tcp 49152-49216
129
130
131       virt_port_t
132
133
134
135       Default Defined Ports:
136                 tcp 16509,16514
137                 udp 16509,16514
138

MANAGED FILES

140       The SELinux process type virtd_t can manage files labeled with the fol‐
141       lowing  file  types.   The paths listed are the default paths for these
142       file types.  Note the processes UID still need to have DAC permissions.
143
144       file_type
145
146            all files on the system
147
148

FILE CONTEXTS

150       SELinux requires files to have an extended attribute to define the file
151       type.
152
153       You can see the context of a file using the -Z option to ls
154
155       Policy  governs  the  access  confined  processes  have to these files.
156       SELinux virtd policy is very flexible allowing  users  to  setup  their
157       virtd processes in as secure a method as possible.
158
159       STANDARD FILE CONTEXT
160
161       SELinux  defines the file context types for the virtd, if you wanted to
162       store files with these types in a diffent paths, you  need  to  execute
163       the  semanage  command  to  sepecify  alternate  labeling  and then use
164       restorecon to put the labels on disk.
165
166       semanage fcontext -a -t virtd_keytab_t '/srv/myvirtd_content(/.*)?'
167       restorecon -R -v /srv/myvirtd_content
168
169       Note: SELinux often uses regular expressions  to  specify  labels  that
170       match multiple files.
171
172       The following file types are defined for virtd:
173
174
175
176       virtd_exec_t
177
178       -  Set  files  with the virtd_exec_t type, if you want to transition an
179       executable to the virtd_t domain.
180
181
182       Paths:
183            /usr/lib/virt-sysprep/firstboot.sh,             /usr/bin/virt-who,
184            /usr/sbin/virtvzd,     /usr/bin/imgfac.py,     /usr/sbin/libvirtd,
185            /usr/sbin/virtlxcd,    /usr/sbin/virtxend,    /usr/sbin/virtqemud,
186            /usr/sbin/virtvboxd,  /usr/share/vdsm/vdsm, /usr/bin/imagefactory,
187            /usr/bin/nova-compute,  /usr/sbin/virtsecretd,  /usr/sbin/virtnet‐
188            workd,       /usr/sbin/virtnodedevd,       /usr/sbin/virtstoraged,
189            /usr/bin/qemu-pr-helper,                  /usr/sbin/virtnwfilterd,
190            /usr/share/vdsm/respawn,  /usr/bin/vios-proxy-host, /usr/sbin/con‐
191            dor_vm-gahp, /usr/sbin/virtinterfaced,  /usr/bin/vios-proxy-guest,
192            /usr/share/vdsm/daemonAdapter, /usr/share/vdsm/supervdsmServer
193
194
195       virtd_initrc_exec_t
196
197       -  Set  files with the virtd_initrc_exec_t type, if you want to transi‐
198       tion an executable to the virtd_initrc_t domain.
199
200
201
202       virtd_keytab_t
203
204       - Set files with the virtd_keytab_t type, if  you  want  to  treat  the
205       files as kerberos keytab files.
206
207
208
209       virtd_lxc_exec_t
210
211       -  Set  files with the virtd_lxc_exec_t type, if you want to transition
212       an executable to the virtd_lxc_t domain.
213
214
215
216       virtd_unit_file_t
217
218       - Set files with the virtd_unit_file_t type, if you want to  treat  the
219       files as virtd unit content.
220
221
222       Paths:
223            /usr/lib/systemd/system/.*xen.*.service,     /usr/lib/systemd/sys‐
224            tem/virt.*.service, /usr/lib/systemd/system/libvirt.*.service
225
226
227       Note: File context can be temporarily modified with the chcon  command.
228       If  you want to permanently change the file context you need to use the
229       semanage fcontext command.  This will modify the SELinux labeling data‐
230       base.  You will need to use restorecon to apply the labels.
231
232

COMMANDS

234       semanage  fcontext  can also be used to manipulate default file context
235       mappings.
236
237       semanage permissive can also be used to manipulate  whether  or  not  a
238       process type is permissive.
239
240       semanage  module can also be used to enable/disable/install/remove pol‐
241       icy modules.
242
243       semanage port can also be used to manipulate the port definitions
244
245       semanage boolean can also be used to manipulate the booleans
246
247
248       system-config-selinux is a GUI tool available to customize SELinux pol‐
249       icy settings.
250
251

AUTHOR

253       This manual page was auto-generated using sepolicy manpage .
254
255

SEE ALSO

257       selinux(8),  virtd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
258       icy(8),           setsebool(8),           virt_bridgehelper_selinux(8),
259       virt_qemu_ga_selinux(8),            virt_qemu_ga_unconfined_selinux(8),
260       virt_qmf_selinux(8), virtd_lxc_selinux(8)
261
262
263
264virtd                              20-05-05                   virtd_selinux(8)
Impressum