Scroll to navigation

virtsecretd_selinux(8) SELinux Policy virtsecretd virtsecretd_selinux(8)

NAME

virtsecretd_selinux - Security Enhanced Linux Policy for the virtsecretd processes

DESCRIPTION

Security-Enhanced Linux secures the virtsecretd processes via flexible mandatory access control.

The virtsecretd processes execute with the virtsecretd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep virtsecretd_t

ENTRYPOINTS

The virtsecretd_t SELinux type can be entered via the virtsecretd_exec_t file type.

The default entrypoint paths for the virtsecretd_t domain are the following:

/usr/bin/virtsecretd

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to ps

Policy governs the access confined processes have to files. SELinux virtsecretd policy is very flexible allowing users to setup their virtsecretd processes in as secure a method as possible.

The following process types are defined for virtsecretd:

virtsecretd_t

Note: semanage permissive -a virtsecretd_t can be used to make the process type virtsecretd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. virtsecretd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run virtsecretd with the tightest access possible.

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

MANAGED FILES

The SELinux process type virtsecretd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/run/crm(/.*)?
/run/cman_.*
/run/rsctmp(/.*)?
/run/aisexec.*
/run/heartbeat(/.*)?
/run/pcsd-ruby.socket
/run/corosync-qnetd(/.*)?
/run/corosync-qdevice(/.*)?
/run/pcsd.socket
/run/corosync.pid
/run/cpglockd.pid
/run/rgmanager.pid
/run/cluster/rgmanager.sk

root_t

/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd
/var/lib/ntp

virt_cache_t

/var/cache/oz(/.*)?
/var/cache/libvirt(/.*)?

virt_common_var_run_t

/run/libvirt/common(/.*)?

virt_driver_var_run

virt_etc_rw_t

/etc/xen/.*/.*
/etc/xen/[^/]*
/etc/libvirt/.*/.*
/etc/libvirt/[^/]*

virt_log_t

/var/log/log(/.*)?
/var/log/vdsm(/.*)?
/var/log/libvirt(/.*)?
/var/log/virtqemud.log
/var/log/virtproxyd.log
/var/log/virtsecretd.log
/var/log/virtnetworkd.log
/var/log/virtnodedevd.log
/var/log/virtstoraged.log
/var/log/virtnwfilterd.log
/var/log/virtinterfaced.log
/run/lock/xl

virt_lxc_var_run_t

/run/libvirt/lxc(/.*)?
/run/libvirt-sandbox(/.*)?
/run/virtlxcd.pid
/run/libvirt/virtlxcd-sock
/run/libvirt/virtlxcd-sock-ro
/run/libvirt/virtlxcd-admin-sock

virt_var_run_t

/run/vdsm(/.*)?
/var/vdsm(/.*)?
/run/libvirt(/.*)?
/run/libvirtd.pid
/run/qemu-pr-helper.sock
/run/libvirt/libvirt-sock

virtsecretd_var_run_t

/run/libvirt/secrets(/.*)?
/run/virtsecretd.pid
/run/libvirt/virtsecretd-sock
/run/libvirt/virtsecretd-sock-ro
/run/libvirt/virtsecretd-admin-sock

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to ls

Policy governs the access confined processes have to these files. SELinux virtsecretd policy is very flexible allowing users to setup their virtsecretd processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the virtsecretd, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t virtsecretd_var_run_t '/srv/virtsecretd/content(/.*)?'
restorecon -R -v /srv/myvirtsecretd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for virtsecretd:

virtsecretd_exec_t

- Set files with the virtsecretd_exec_t type, if you want to transition an executable to the virtsecretd_t domain.

virtsecretd_t

- Set files with the virtsecretd_t type, if you want to treat the files as virtsecretd data.

virtsecretd_var_run_t

- Set files with the virtsecretd_var_run_t type, if you want to store the virtsecretd files under the /run or /var/run directory.

/run/libvirt/secrets(/.*)?, /run/virtsecretd.pid, /run/libvirt/virtsecretd-sock, /run/libvirt/virtsecretd-sock-ro, /run/libvirt/virtsecretd-admin-sock

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage .

SEE ALSO

selinux(8), virtsecretd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

24-11-05 virtsecretd