virt_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

virt_selinux(8)	       virt SELinux Policy documentation       virt_selinux(8)

NAME
       virt_selinux - Security Enhanced Linux Policy for the virt processes

DESCRIPTION
       Security-Enhanced  Linux secures the virt processes via flexible manda‐
       tory access control.

BOOLEANS
       SELinux policy is customizable based on least  access  required.	  virt
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run virt with the tightest access possible.

       If you want to allow confined virtual guests to manage  nfs  file,  you
       must turn on the virt_use_nfs boolean.

       setsebool -P virt_use_nfs 1

       If  you	want  to  allow confined virtual guests to use serial/parallel
       communication port, you must turn on the virt_use_comm boolean.

       setsebool -P virt_use_comm 1

       If you want to allow confined  virtual  guests  to  interact  with  the
       xserve, you must turn on the virt_use_xserver boolean.

       setsebool -P virt_use_xserver 1

       If  you want to allow confined virtual guests to manage device configu‐
       ration, (pci, you must turn on the virt_use_sysfs boolean.

       setsebool -P virt_use_sysfs 1

       If you want to allow confined virtual guests to use  executable	memory
       and executable stac, you must turn on the virt_use_execmem boolean.

       setsebool -P virt_use_execmem 1

       If  you want to allow confined virtual guests to interact with the san‐
       loc, you must turn on the virt_use_sanlock boolean.

       setsebool -P virt_use_sanlock 1

       If you want to allow confined virtual guests to	use  usb  device,  you
       must turn on the virt_use_usb boolean.

       setsebool -P virt_use_usb 1

       If  you	want  to  allow confined virtual guests to read fuse file, you
       must turn on the virt_use_fusefs boolean.

       setsebool -P virt_use_fusefs 1

       If you want to allow confined virtual guests to manage cifs  file,  you
       must turn on the virt_use_samba boolean.

       setsebool -P virt_use_samba 1

NSSWITCH DOMAIN
       If you want to allow users to login using a sssd serve for the virtd_t,
       virtd_lxc_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       virtd_t, virtd_lxc_t, you must turn on the allow_kerberos boolean.

       setsebool -P allow_kerberos 1

       If  you	want  to  allow	 system	 to  run  with	NI  for	 the  virtd_t,
       virtd_lxc_t, you must turn on the allow_ypbind boolean.

       setsebool -P allow_ypbind 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux virt policy is very flexible allowing users to setup their virt
       processes in as secure a method as possible.

       The following file types are defined for virt:

       virt_bridgehelper_exec_t

       -  Set  files  with  the	 virt_bridgehelper_exec_t type, if you want to
       transition an executable to the virt_bridgehelper_t domain.

       virt_cache_t

       - Set files with the virt_cache_t type, if you want to store the	 files
       under the /var/cache directory.

       Paths:
	    /var/cache/oz(/.*)?, /var/cache/libvirt(/.*)?

       virt_content_t

       -  Set  files  with  the	 virt_content_t type, if you want to treat the
       files as virt content.

       Paths:
	    /var/lib/vdsm(/.*)?,     /var/lib/oz/isos(/.*)?,	 /var/lib/lib‐
	    virt/boot(/.*)?, /var/lib/libvirt/isos(/.*)?

       virt_etc_rw_t

       - Set files with the virt_etc_rw_t type, if you want to treat the files
       as virt etc read/write content.

       Paths:
	    /etc/libvirt/.*/.*,	 /etc/xen/.*/.*,   /etc/xen/[^/]*,   /etc/lib‐
	    virt/[^/]*

       virt_etc_t

       -  Set  files with the virt_etc_t type, if you want to store virt files
       in the /etc directories.

       Paths:
	    /etc/libvirt/[^/]*, /etc/libvirt, /etc/xen/[^/]*, /etc/xen

       virt_home_t

       - Set files with the virt_home_t type, if you want to store virt	 files
       in the users home directory.

       virt_image_t

       -  Set files with the virt_image_t type, if you want to treat the files
       as virt image data.

       Paths:
	    /var/lib/imagefactory/images(/.*)?, /var/lib/libvirt/images(/.*)?

       virt_log_t

       - Set files with the virt_log_t type, if you want to treat the data  as
       virt log data, usually stored under the /var/log directory.

       Paths:
	    /var/log/log(/.*)?, /var/log/vdsm(/.*)?, /var/log/libvirt(/.*)?

       virt_lxc_var_run_t

       -  Set files with the virt_lxc_var_run_t type, if you want to store the
       virt lxc files under the /run directory.

       Paths:
	    /var/run/libvirt-sandbox(/.*)?, /var/run/libvirt/lxc(/.*)?

       virt_qmf_exec_t

       - Set files with the virt_qmf_exec_t type, if you want to transition an
       executable to the virt_qmf_t domain.

       virt_tmp_t

       -  Set files with the virt_tmp_t type, if you want to store virt tempo‐
       rary files in the /tmp directories.

       virt_var_lib_t

       - Set files with the virt_var_lib_t type, if you want to store the virt
       files under the /var/lib directory.

       Paths:
	    /var/lib/oz(/.*)?, /var/lib/libvirt(/.*)?

       virt_var_run_t

       - Set files with the virt_var_run_t type, if you want to store the virt
       files under the /run directory.

       Paths:
	    /var/run/vdsm(/.*)?, /var/vdsm(/.*)?, /var/run/libvirt(/.*)?

       virtd_exec_t

       - Set files with the virtd_exec_t type, if you want  to	transition  an
       executable to the virtd_t domain.

       Paths:
	    /usr/sbin/condor_vm-gahp,	/usr/bin/imagefactory,	/usr/bin/vios-
	    proxy-host,	    /usr/bin/imgfac.py,	    /usr/bin/vios-proxy-guest,
	    /usr/bin/nova-compute, /usr/sbin/libvirtd

       virtd_initrc_exec_t

       -  Set  files with the virtd_initrc_exec_t type, if you want to transi‐
       tion an executable to the virtd_initrc_t domain.

       virtd_keytab_t

       - Set files with the virtd_keytab_t type, if  you  want	to  treat  the
       files as kerberos keytab files.

       virtd_lxc_exec_t

       -  Set  files with the virtd_lxc_exec_t type, if you want to transition
       an executable to the virtd_lxc_t domain.

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanantly change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You  can	 see  the  types associated with a port by using the following
       command:

       semanage port -l

       Policy governs the access  confined  processes  have  to	 these	ports.
       SELinux virt policy is very flexible allowing users to setup their virt
       processes in as secure a method as possible.

       The following port types are defined for virt:

       virt_migration_port_t

       Default Defined Ports:
		 tcp 49152-49216

       virt_port_t

       Default Defined Ports:
		 tcp 16509,16514
		 udp 16509,16514

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy  governs	the  access confined processes have to files.  SELinux
       virt policy is very flexible allowing users to setup  their  virt  pro‐
       cesses in as secure a method as possible.

       The following process types are defined for virt:

       virtd_lxc_t, virt_qmf_t, virt_bridgehelper_t, virtd_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type permissive. Permissive process types  are  not  denied  access  by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8),  virt(8),  semanage(8),  restorecon(8),  chcon(1)  , setse‐
       bool(8)

dwalsh@redhat.com		     virt		       virt_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net