1virtd_lxc_selinux(8)       SELinux Policy virtd_lxc       virtd_lxc_selinux(8)
2
3
4

NAME

6       virtd_lxc_selinux  -  Security  Enhanced Linux Policy for the virtd_lxc
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the virtd_lxc  processes  via  flexible
11       mandatory access control.
12
13       The  virtd_lxc processes execute with the virtd_lxc_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep virtd_lxc_t
20
21
22

ENTRYPOINTS

24       The  virtd_lxc_t  SELinux type can be entered via the exec_type, mount‐
25       point file types.
26
27       The default entrypoint paths for the virtd_lxc_t domain are the follow‐
28       ing:
29
30
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       virtd_lxc  policy  is  very  flexible  allowing  users  to  setup their
40       virtd_lxc processes in as secure a method as possible.
41
42       The following process types are defined for virtd_lxc:
43
44       virtd_lxc_t
45
46       Note: semanage permissive -a  virtd_lxc_t  can  be  used  to  make  the
47       process  type  virtd_lxc_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       virtd_lxc policy is extremely flexible and has  several  booleans  that
55       allow  you to manipulate the policy and run virtd_lxc with the tightest
56       access possible.
57
58
59
60       If you want to deny user domains applications to map a memory region as
61       both  executable  and  writable,  this  is dangerous and the executable
62       should be reported in bugzilla, you must turn on the deny_execmem bool‐
63       ean. Disabled by default.
64
65       setsebool -P deny_execmem 1
66
67
68
69       If  you  want  to control the ability to mmap a low area of the address
70       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
71       the mmap_low_allowed boolean. Disabled by default.
72
73       setsebool -P mmap_low_allowed 1
74
75
76
77       If  you  want  to  allow  system  to run with NIS, you must turn on the
78       nis_enabled boolean. Disabled by default.
79
80       setsebool -P nis_enabled 1
81
82
83
84       If you want to disable kernel module loading, you must turn on the  se‐
85       cure_mode_insmod boolean. Disabled by default.
86
87       setsebool -P secure_mode_insmod 1
88
89
90
91       If  you  want to allow unconfined executables to make their heap memory
92       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
93       badly  coded  executable, but could indicate an attack. This executable
94       should be reported in bugzilla, you must turn  on  the  selinuxuser_ex‐
95       echeap boolean. Disabled by default.
96
97       setsebool -P selinuxuser_execheap 1
98
99
100
101       If  you  want  to allow unconfined executables to make their stack exe‐
102       cutable.  This should never, ever be necessary.  Probably  indicates  a
103       badly  coded  executable, but could indicate an attack. This executable
104       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
105       stack boolean. Enabled by default.
106
107       setsebool -P selinuxuser_execstack 1
108
109
110
111       If  you want to allow virtual processes to run as userdomains, you must
112       turn on the virt_transition_userdomain boolean. Disabled by default.
113
114       setsebool -P virt_transition_userdomain 1
115
116
117

MANAGED FILES

119       The SELinux process type virtd_lxc_t can manage files labeled with  the
120       following file types.  The paths listed are the default paths for these
121       file types.  Note the processes UID still need to have DAC permissions.
122
123       file_type
124
125            all files on the system
126
127

FILE CONTEXTS

129       SELinux requires files to have an extended attribute to define the file
130       type.
131
132       You can see the context of a file using the -Z option to ls
133
134       Policy  governs  the  access  confined  processes  have to these files.
135       SELinux virtd_lxc policy is very flexible allowing users to setup their
136       virtd_lxc processes in as secure a method as possible.
137
138       STANDARD FILE CONTEXT
139
140       SELinux defines the file context types for the virtd_lxc, if you wanted
141       to store files with these types in a different paths, you need to  exe‐
142       cute  the  semanage  command to specify alternate labeling and then use
143       restorecon to put the labels on disk.
144
145       semanage fcontext -a -t virtd_lxc_exec_t '/srv/virtd_lxc/content(/.*)?'
146       restorecon -R -v /srv/myvirtd_lxc_content
147
148       Note: SELinux often uses regular expressions  to  specify  labels  that
149       match multiple files.
150
151       The following file types are defined for virtd_lxc:
152
153
154
155       virtd_lxc_exec_t
156
157       -  Set  files with the virtd_lxc_exec_t type, if you want to transition
158       an executable to the virtd_lxc_t domain.
159
160
161
162       Note: File context can be temporarily modified with the chcon  command.
163       If  you want to permanently change the file context you need to use the
164       semanage fcontext command.  This will modify the SELinux labeling data‐
165       base.  You will need to use restorecon to apply the labels.
166
167

COMMANDS

169       semanage  fcontext  can also be used to manipulate default file context
170       mappings.
171
172       semanage permissive can also be used to manipulate  whether  or  not  a
173       process type is permissive.
174
175       semanage  module can also be used to enable/disable/install/remove pol‐
176       icy modules.
177
178       semanage boolean can also be used to manipulate the booleans
179
180
181       system-config-selinux is a GUI tool available to customize SELinux pol‐
182       icy settings.
183
184

AUTHOR

186       This manual page was auto-generated using sepolicy manpage .
187
188

SEE ALSO

190       selinux(8),  virtd_lxc(8), semanage(8), restorecon(8), chcon(1), sepol‐
191       icy(8), setsebool(8)
192
193
194
195virtd_lxc                          23-12-15               virtd_lxc_selinux(8)
Impressum