Scroll to navigation

virtstoraged_selinux(8) SELinux Policy virtstoraged virtstoraged_selinux(8)

NAME

virtstoraged_selinux - Security Enhanced Linux Policy for the virtstoraged processes

DESCRIPTION

Security-Enhanced Linux secures the virtstoraged processes via flexible mandatory access control.

The virtstoraged processes execute with the virtstoraged_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep virtstoraged_t

ENTRYPOINTS

The virtstoraged_t SELinux type can be entered via the virtstoraged_exec_t file type.

The default entrypoint paths for the virtstoraged_t domain are the following:

/usr/sbin/virtstoraged

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to ps

Policy governs the access confined processes have to files. SELinux virtstoraged policy is very flexible allowing users to setup their virtstoraged processes in as secure a method as possible.

The following process types are defined for virtstoraged:

virtstoraged_t

Note: semanage permissive -a virtstoraged_t can be used to make the process type virtstoraged_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. virtstoraged policy is extremely flexible and has several booleans that allow you to manipulate the policy and run virtstoraged with the tightest access possible.

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

MANAGED FILES

The SELinux process type virtstoraged_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/var/run/crm(/.*)?
/var/run/cman_.*
/var/run/rsctmp(/.*)?
/var/run/aisexec.*
/var/run/heartbeat(/.*)?
/var/run/pcsd-ruby.socket
/var/run/corosync-qnetd(/.*)?
/var/run/corosync-qdevice(/.*)?
/var/run/pcsd.socket
/var/run/corosync.pid
/var/run/cpglockd.pid
/var/run/rgmanager.pid
/var/run/cluster/rgmanager.sk

root_t

/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd
/var/lib/ntp

svirt_image_t

virt_cache_t

/var/cache/oz(/.*)?
/var/cache/libvirt(/.*)?

virt_common_var_run_t

/var/run/libvirt/common(/.*)?

virt_driver_var_run

virt_etc_rw_t

/etc/xen/.*/.*
/etc/xen/[^/]*
/etc/libvirt/.*/.*
/etc/libvirt/[^/]*

virt_image_t

/var/lib/libvirt/images(/.*)?
/var/lib/imagefactory/images(/.*)?

virt_lxc_var_run_t

/var/run/libvirt/lxc(/.*)?
/var/run/libvirt-sandbox(/.*)?
/var/run/virtlxcd.pid
/var/run/libvirt/virtlxcd-sock
/var/run/libvirt/virtlxcd-sock-ro
/var/run/libvirt/virtlxcd-admin-sock

virt_var_lib_t

/var/lib/oz(/.*)?
/var/lib/libvirt(/.*)?

virt_var_run_t

/var/vdsm(/.*)?
/var/run/vdsm(/.*)?
/var/run/libvirt(/.*)?
/var/run/libvirtd.pid
/var/run/qemu-pr-helper.sock
/var/run/libvirt/libvirt-sock

virtstoraged_var_run_t

/var/run/libvirt/storage(/.*)?
/var/run/virtstoraged.pid
/var/run/libvirt/virtstoraged-sock
/var/run/libvirt/virtstoraged-sock-ro
/var/run/libvirt/virtstoraged-admin-sock

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to ls

Policy governs the access confined processes have to these files. SELinux virtstoraged policy is very flexible allowing users to setup their virtstoraged processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the virtstoraged, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t virtstoraged_var_run_t '/srv/virtstoraged/content(/.*)?'
restorecon -R -v /srv/myvirtstoraged_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for virtstoraged:

virtstoraged_exec_t

- Set files with the virtstoraged_exec_t type, if you want to transition an executable to the virtstoraged_t domain.

virtstoraged_t

- Set files with the virtstoraged_t type, if you want to treat the files as virtstoraged data.

virtstoraged_tmp_t

- Set files with the virtstoraged_tmp_t type, if you want to store virtstoraged temporary files in the /tmp directories.

virtstoraged_var_run_t

- Set files with the virtstoraged_var_run_t type, if you want to store the virtstoraged files under the /run or /var/run directory.

/var/run/libvirt/storage(/.*)?, /var/run/virtstoraged.pid, /var/run/libvirt/virtstoraged-sock, /var/run/libvirt/virtstoraged-sock-ro, /var/run/libvirt/virtstoraged-admin-sock

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage .

SEE ALSO

selinux(8), virtstoraged(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

24-03-21 virtstoraged