virtd_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

virtd_selinux(8)      virtd SELinux Policy documentation      virtd_selinux(8)

NAME
       virtd_selinux - Security Enhanced Linux Policy for the virtd processes

DESCRIPTION
       Security-Enhanced Linux secures the virtd processes via flexible manda‐
       tory access control.

BOOLEANS
       SELinux policy is customizable based on least access  required.	 virtd
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run virtd with the tightest access possible.

       If you want to allow confined virtual guests to manage  nfs  file,  you
       must turn on the virt_use_nfs boolean.

       setsebool -P virt_use_nfs 1

       If  you	want  to  allow confined virtual guests to use serial/parallel
       communication port, you must turn on the virt_use_comm boolean.

       setsebool -P virt_use_comm 1

       If you want to allow confined  virtual  guests  to  interact  with  the
       xserve, you must turn on the virt_use_xserver boolean.

       setsebool -P virt_use_xserver 1

       If  you want to allow confined virtual guests to manage device configu‐
       ration, (pci, you must turn on the virt_use_sysfs boolean.

       setsebool -P virt_use_sysfs 1

       If you want to allow confined virtual guests to use  executable	memory
       and executable stac, you must turn on the virt_use_execmem boolean.

       setsebool -P virt_use_execmem 1

       If  you want to allow confined virtual guests to interact with the san‐
       loc, you must turn on the virt_use_sanlock boolean.

       setsebool -P virt_use_sanlock 1

       If you want to allow confined virtual guests to	use  usb  device,  you
       must turn on the virt_use_usb boolean.

       setsebool -P virt_use_usb 1

       If  you	want  to  allow confined virtual guests to read fuse file, you
       must turn on the virt_use_fusefs boolean.

       setsebool -P virt_use_fusefs 1

       If you want to allow confined virtual guests to manage cifs  file,  you
       must turn on the virt_use_samba boolean.

       setsebool -P virt_use_samba 1

NSSWITCH DOMAIN
       If you want to allow users to login using a sssd serve for the virtd_t,
       virtd_lxc_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       virtd_t, virtd_lxc_t, you must turn on the allow_kerberos boolean.

       setsebool -P allow_kerberos 1

       If  you	want  to  allow	 system	 to  run  with	NI  for	 the  virtd_t,
       virtd_lxc_t, you must turn on the allow_ypbind boolean.

       setsebool -P allow_ypbind 1

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux virtd policy is very flexible allowing  users  to  setup	 their
       virtd processes in as secure a method as possible.

       The following file types are defined for virtd:

       virtd_exec_t

       -  Set  files  with the virtd_exec_t type, if you want to transition an
       executable to the virtd_t domain.

       Paths:
	    /usr/sbin/condor_vm-gahp,  /usr/bin/imagefactory,	/usr/bin/vios-
	    proxy-host,	    /usr/bin/imgfac.py,	    /usr/bin/vios-proxy-guest,
	    /usr/bin/nova-compute, /usr/sbin/libvirtd

       virtd_initrc_exec_t

       - Set files with the virtd_initrc_exec_t type, if you want  to  transi‐
       tion an executable to the virtd_initrc_t domain.

       virtd_keytab_t

       -  Set  files  with  the	 virtd_keytab_t type, if you want to treat the
       files as kerberos keytab files.

       virtd_lxc_exec_t

       - Set files with the virtd_lxc_exec_t type, if you want	to  transition
       an executable to the virtd_lxc_t domain.

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanantly change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You can see the types associated with a port  by	 using	the  following
       command:

       semanage port -l

       Policy  governs	the  access  confined  processes  have to these ports.
       SELinux virtd policy is very flexible allowing  users  to  setup	 their
       virtd processes in as secure a method as possible.

       The following port types are defined for virtd:

       virt_migration_port_t

       Default Defined Ports:
		 tcp 49152-49216

       virt_port_t

       Default Defined Ports:
		 tcp 16509,16514
		 udp 16509,16514

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       virtd  policy is very flexible allowing users to setup their virtd pro‐
       cesses in as secure a method as possible.

       The following process types are defined for virtd:

       virtd_lxc_t, virt_qmf_t, virt_bridgehelper_t, virtd_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type  permissive.  Permissive  process  types  are not denied access by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8), virtd(8), semanage(8),  restorecon(8),  chcon(1)  ,	setse‐
       bool(8)

dwalsh@redhat.com		     virtd		      virtd_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net