1virtd_selinux(8)             SELinux Policy virtd             virtd_selinux(8)
2
3
4

NAME

6       virtd_selinux - Security Enhanced Linux Policy for the virtd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the virtd processes via flexible manda‐
10       tory access control.
11
12       The virtd processes execute with the  virtd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep virtd_t
19
20
21

ENTRYPOINTS

23       The virtd_t SELinux type can be entered via the virtd_exec_t file type.
24
25       The default entrypoint paths for the virtd_t domain are the following:
26
27       /usr/lib/virt-sysprep/firstboot.sh,                  /usr/bin/virt-who,
28       /usr/sbin/virtvzd,        /usr/bin/imgfac.py,       /usr/sbin/libvirtd,
29       /usr/sbin/virtlxcd,      /usr/sbin/virtxend,       /usr/sbin/virtqemud,
30       /usr/sbin/virtvboxd,     /usr/sbin/virtproxyd,    /usr/share/vdsm/vdsm,
31       /usr/bin/imagefactory,  /usr/bin/nova-compute,   /usr/sbin/virtsecretd,
32       /usr/sbin/virtnetworkd, /usr/sbin/virtnodedevd, /usr/sbin/virtstoraged,
33       /usr/bin/qemu-pr-helper,                       /usr/sbin/virtnwfilterd,
34       /usr/share/vdsm/respawn, /usr/bin/vios-proxy-host, /usr/sbin/condor_vm-
35       gahp,       /usr/sbin/virtinterfaced,        /usr/bin/vios-proxy-guest,
36       /usr/libexec/qemu-pr-helper,              /usr/bin/qemu-storage-daemon,
37       /usr/share/vdsm/daemonAdapter, /usr/share/vdsm/supervdsmServer
38

PROCESS TYPES

40       SELinux defines process types (domains) for each process running on the
41       system
42
43       You can see the context of a process using the -Z option to ps
44
45       Policy  governs  the  access confined processes have to files.  SELinux
46       virtd policy is very flexible allowing users to setup their virtd  pro‐
47       cesses in as secure a method as possible.
48
49       The following process types are defined for virtd:
50
51       virtd_t, virt_bridgehelper_t, virt_qemu_ga_t, virtd_lxc_t, virt_qemu_ga_unconfined_t
52
53       Note:  semanage  permissive  -a virtd_t can be used to make the process
54       type virtd_t permissive. SELinux does not  deny  access  to  permissive
55       process  types, but the AVC (SELinux denials) messages are still gener‐
56       ated.
57
58

BOOLEANS

60       SELinux policy is customizable based on least access  required.   virtd
61       policy is extremely flexible and has several booleans that allow you to
62       manipulate the policy and run virtd with the tightest access possible.
63
64
65
66       If you want to allow virtual processes to run as userdomains, you  must
67       turn on the virt_transition_userdomain boolean. Disabled by default.
68
69       setsebool -P virt_transition_userdomain 1
70
71
72
73       If  you  want  to control the ability to mmap a low area of the address
74       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
75       the mmap_low_allowed boolean. Disabled by default.
76
77       setsebool -P mmap_low_allowed 1
78
79
80
81       If  you want to disable kernel module loading, you must turn on the se‐
82       cure_mode_insmod boolean. Enabled by default.
83
84       setsebool -P secure_mode_insmod 1
85
86
87
88       If you want to allow unconfined executables to make their  heap  memory
89       executable.   Doing  this  is  a  really bad idea. Probably indicates a
90       badly coded executable, but could indicate an attack.  This  executable
91       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
92       echeap boolean. Disabled by default.
93
94       setsebool -P selinuxuser_execheap 1
95
96
97
98       If you want to allow unconfined executables to make  their  stack  exe‐
99       cutable.   This  should  never, ever be necessary. Probably indicates a
100       badly coded executable, but could indicate an attack.  This  executable
101       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
102       stack boolean. Enabled by default.
103
104       setsebool -P selinuxuser_execstack 1
105
106
107

PORT TYPES

109       SELinux defines port types to represent TCP and UDP ports.
110
111       You can see the types associated with a port  by  using  the  following
112       command:
113
114       semanage port -l
115
116
117       Policy  governs  the  access  confined  processes  have to these ports.
118       SELinux virtd policy is very flexible allowing  users  to  setup  their
119       virtd processes in as secure a method as possible.
120
121       The following port types are defined for virtd:
122
123
124       virt_migration_port_t
125
126
127
128       Default Defined Ports:
129                 tcp 49152-49216
130
131
132       virt_port_t
133
134
135
136       Default Defined Ports:
137                 tcp 16509,16514
138                 udp 16509,16514
139

MANAGED FILES

141       The SELinux process type virtd_t can manage files labeled with the fol‐
142       lowing file types.  The paths listed are the default  paths  for  these
143       file types.  Note the processes UID still need to have DAC permissions.
144
145       file_type
146
147            all files on the system
148
149

FILE CONTEXTS

151       SELinux requires files to have an extended attribute to define the file
152       type.
153
154       You can see the context of a file using the -Z option to ls
155
156       Policy governs the access  confined  processes  have  to  these  files.
157       SELinux  virtd  policy  is  very flexible allowing users to setup their
158       virtd processes in as secure a method as possible.
159
160       STANDARD FILE CONTEXT
161
162       SELinux defines the file context types for the virtd, if you wanted  to
163       store  files  with  these types in a diffent paths, you need to execute
164       the semanage command to specify alternate labeling  and  then  use  re‐
165       storecon to put the labels on disk.
166
167       semanage fcontext -a -t virtd_keytab_t '/srv/myvirtd_content(/.*)?'
168       restorecon -R -v /srv/myvirtd_content
169
170       Note:  SELinux  often  uses  regular expressions to specify labels that
171       match multiple files.
172
173       The following file types are defined for virtd:
174
175
176
177       virtd_exec_t
178
179       - Set files with the virtd_exec_t type, if you want  to  transition  an
180       executable to the virtd_t domain.
181
182
183       Paths:
184            /usr/lib/virt-sysprep/firstboot.sh,             /usr/bin/virt-who,
185            /usr/sbin/virtvzd,     /usr/bin/imgfac.py,     /usr/sbin/libvirtd,
186            /usr/sbin/virtlxcd,    /usr/sbin/virtxend,    /usr/sbin/virtqemud,
187            /usr/sbin/virtvboxd,  /usr/sbin/virtproxyd,  /usr/share/vdsm/vdsm,
188            /usr/bin/imagefactory,   /usr/bin/nova-compute,  /usr/sbin/virtse‐
189            cretd,       /usr/sbin/virtnetworkd,       /usr/sbin/virtnodedevd,
190            /usr/sbin/virtstoraged,  /usr/bin/qemu-pr-helper,  /usr/sbin/virt‐
191            nwfilterd,   /usr/share/vdsm/respawn,    /usr/bin/vios-proxy-host,
192            /usr/sbin/condor_vm-gahp, /usr/sbin/virtinterfaced, /usr/bin/vios-
193            proxy-guest,  /usr/libexec/qemu-pr-helper,  /usr/bin/qemu-storage-
194            daemon,  /usr/share/vdsm/daemonAdapter, /usr/share/vdsm/supervdsm‐
195            Server
196
197
198       virtd_initrc_exec_t
199
200       - Set files with the virtd_initrc_exec_t type, if you want  to  transi‐
201       tion an executable to the virtd_initrc_t domain.
202
203
204
205       virtd_keytab_t
206
207       -  Set  files  with  the  virtd_keytab_t type, if you want to treat the
208       files as kerberos keytab files.
209
210
211
212       virtd_lxc_exec_t
213
214       - Set files with the virtd_lxc_exec_t type, if you want  to  transition
215       an executable to the virtd_lxc_t domain.
216
217
218
219       virtd_unit_file_t
220
221       -  Set  files with the virtd_unit_file_t type, if you want to treat the
222       files as virtd unit content.
223
224
225       Paths:
226            /usr/lib/systemd/system/.*xen.*.service,     /usr/lib/systemd/sys‐
227            tem/virt.*.service, /usr/lib/systemd/system/libvirt.*.service
228
229
230       Note:  File context can be temporarily modified with the chcon command.
231       If you want to permanently change the file context you need to use  the
232       semanage fcontext command.  This will modify the SELinux labeling data‐
233       base.  You will need to use restorecon to apply the labels.
234
235

COMMANDS

237       semanage fcontext can also be used to manipulate default  file  context
238       mappings.
239
240       semanage  permissive  can  also  be used to manipulate whether or not a
241       process type is permissive.
242
243       semanage module can also be used to enable/disable/install/remove  pol‐
244       icy modules.
245
246       semanage port can also be used to manipulate the port definitions
247
248       semanage boolean can also be used to manipulate the booleans
249
250
251       system-config-selinux is a GUI tool available to customize SELinux pol‐
252       icy settings.
253
254

AUTHOR

256       This manual page was auto-generated using sepolicy manpage .
257
258

SEE ALSO

260       selinux(8),  virtd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
261       icy(8),           setsebool(8),           virt_bridgehelper_selinux(8),
262       virt_qemu_ga_selinux(8),            virt_qemu_ga_unconfined_selinux(8),
263       virtd_lxc_selinux(8)
264
265
266
267virtd                              21-11-19                   virtd_selinux(8)
Impressum