libvirt_selinux (8) - Linux Manuals
libvirt_selinux: Security Enhanced Linux Policy for the virtd processes
NAME
virtd_selinux - Security Enhanced Linux Policy for the virtd processesDESCRIPTION
Security-Enhanced Linux secures the virtd processes via flexible mandatory access control.
The virtd processes execute with the virtd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.
For example:
ps -eZ | grep virtd_t
ENTRYPOINTS
The virtd_t SELinux type can be entered via the virtd_exec_t file type.
The default entrypoint paths for the virtd_t domain are the following:
/usr/bin/virt-who, /usr/sbin/libvirtd, /usr/bin/imgfac.py, /usr/sbin/virtlockd, /usr/share/vdsm/vdsm, /usr/bin/imagefactory, /usr/bin/nova-compute, /usr/share/vdsm/respawn, /usr/sbin/condor_vm-gahp, /usr/bin/vios-proxy-host, /usr/bin/vios-proxy-guest, /usr/share/vdsm/daemonAdapter, /usr/share/vdsm/supervdsmServer
PROCESS TYPES
SELinux defines process types (domains) for each process running on the systemYou can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux virtd policy is very flexible allowing users to setup their virtd processes in as secure a method as possible.
The following process types are defined for virtd:
virtd_t, virt_qmf_t, virt_bridgehelper_t, virt_qemu_ga_t, virtd_lxc_t, virt_qemu_ga_unconfined_t
Note: semanage permissive -a virtd_t can be used to make the process type virtd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.
BOOLEANS
SELinux policy is customizable based on least access required. virtd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run virtd with the tightest access possible.
If you want to allow virtual processes to run as userdomains, you must turn on the virt_transition_userdomain boolean. Disabled by default.
setsebool -P virt_transition_userdomain 1
If you want to allow confined virtual guests to manage nfs files, you must turn on the virt_use_nfs boolean. Disabled by default.
setsebool -P virt_use_nfs 1
If you want to allow confined virtual guests to manage cifs files, you must turn on the virt_use_samba boolean. Disabled by default.
setsebool -P virt_use_samba 1
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.
setsebool -P authlogin_nsswitch_use_ldap 1
If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default.
setsebool -P daemons_dump_core 1
If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default.
setsebool -P daemons_enable_cluster_mode 1
If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default.
setsebool -P daemons_use_tcp_wrapper 1
If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default.
setsebool -P daemons_use_tty 1
If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Enabled by default.
setsebool -P deny_execmem 1
If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default.
setsebool -P deny_ptrace 1
If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default.
setsebool -P domain_fd_use 1
If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.
setsebool -P domain_kernel_load_modules 1
If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.
setsebool -P fips_mode 1
If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.
setsebool -P global_ssp 1
If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.
setsebool -P kerberos_enabled 1
If you want to control the ability to mmap a low area of the address space, as configured by /proc/sys/vm/mmap_min_addr, you must turn on the mmap_low_allowed boolean. Disabled by default.
setsebool -P mmap_low_allowed 1
If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.
setsebool -P nis_enabled 1
If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default.
setsebool -P nscd_use_shm 1
If you want to disable kernel module loading, you must turn on the secure_mode_insmod boolean. Enabled by default.
setsebool -P secure_mode_insmod 1
If you want to boolean to determine whether the system permits loading policy, setting enforcing mode, and changing boolean values. Set this to true and you have to reboot to set it back, you must turn on the secure_mode_policyload boolean. Enabled by default.
setsebool -P secure_mode_policyload 1
If you want to allow unconfined executables to make their heap memory executable. Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execheap boolean. Disabled by default.
setsebool -P selinuxuser_execheap 1
If you want to allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t, you must turn on the selinuxuser_execmod boolean. Enabled by default.
setsebool -P selinuxuser_execmod 1
If you want to allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execstack boolean. Enabled by default.
setsebool -P selinuxuser_execstack 1
If you want to support X userspace object manager, you must turn on the xserver_object_manager boolean. Enabled by default.
setsebool -P xserver_object_manager 1
PORT TYPES
SELinux defines port types to represent TCP and UDP ports.You can see the types associated with a port by using the following command:
semanage port -l
Policy governs the access confined processes have to these ports. SELinux virtd policy is very flexible allowing users to setup their virtd processes in as secure a method as possible.
The following port types are defined for virtd:
- virt_migration_port_t
-
Default Defined Ports: tcp 49152-49216
- virt_port_t
-
Default Defined Ports: tcp 16509,16514 udp 16509,16514
MANAGED FILES
The SELinux process type virtd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.
file_type
FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type.You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux virtd policy is very flexible allowing users to setup their virtd processes in as secure a method as possible.
STANDARD FILE CONTEXT
SELinux defines the file context types for the virtd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.
semanage fcontext -a -t virtd_unit_file_t '/srv/myvirtd_content(/.*)?'
restorecon -R -v /srv/myvirtd_content
Note: SELinux often uses regular expressions to specify labels that match multiple files.
The following file types are defined for virtd:
virtd_exec_t
- Set files with the virtd_exec_t type, if you want to transition an executable to the virtd_t domain.
- Paths:
-
/usr/bin/virt-who, /usr/sbin/libvirtd, /usr/bin/imgfac.py, /usr/sbin/virtlockd, /usr/share/vdsm/vdsm, /usr/bin/imagefactory, /usr/bin/nova-compute, /usr/share/vdsm/respawn, /usr/sbin/condor_vm-gahp, /usr/bin/vios-proxy-host, /usr/bin/vios-proxy-guest, /usr/share/vdsm/daemonAdapter, /usr/share/vdsm/supervdsmServer
virtd_initrc_exec_t
- Set files with the virtd_initrc_exec_t type, if you want to transition an executable to the virtd_initrc_t domain.
virtd_keytab_t
- Set files with the virtd_keytab_t type, if you want to treat the files as kerberos keytab files.
virtd_lxc_exec_t
- Set files with the virtd_lxc_exec_t type, if you want to transition an executable to the virtd_lxc_t domain.
virtd_unit_file_t
- Set files with the virtd_unit_file_t type, if you want to treat the files as virtd unit content.
- Paths:
-
/usr/lib/systemd/system/.*xen.*.service, /usr/lib/systemd/system/virt.*.service, /usr/lib/systemd/system/libvirt.*.service
Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.
COMMANDS
semanage fcontext can also be used to manipulate default file context mappings.semanage permissive can also be used to manipulate whether or not a process type is permissive.
semanage module can also be used to enable/disable/install/remove policy modules.
semanage port can also be used to manipulate the port definitions
semanage boolean can also be used to manipulate the booleans
system-config-selinux is a GUI tool available to customize SELinux policy settings.
AUTHOR
This manual page was auto-generated using sepolicy manpage.SEE ALSO
selinux(8), virtd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), virt_bridgehelper_selinux(8), virt_qemu_ga_selinux(8), virt_qemu_ga_unconfined_selinux(8), virt_qmf_selinux(8), virtd_lxc_selinux(8)