Scroll to navigation

qemu_selinux(8) SELinux Policy qemu qemu_selinux(8)

NAME

qemu_selinux - Security Enhanced Linux Policy for the qemu processes

DESCRIPTION

Security-Enhanced Linux secures the qemu processes via flexible mandatory access control.

The qemu processes execute with the qemu_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep qemu_t

ENTRYPOINTS

The qemu_t SELinux type can be entered via the qemu_exec_t, qemu_exec_t file types.

The default entrypoint paths for the qemu_t domain are the following:

/usr/libexec/qemu.*, /usr/bin/qemu-system-.*, /usr/bin/qemu, /usr/bin/qemu-kvm, /usr/libexec/qemu.*, /usr/bin/qemu-system-.*, /usr/bin/qemu, /usr/bin/qemu-kvm

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to ps

Policy governs the access confined processes have to files. SELinux qemu policy is very flexible allowing users to setup their qemu processes in as secure a method as possible.

The following process types are defined for qemu:

qemu_t

Note: semanage permissive -a qemu_t can be used to make the process type qemu_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. qemu policy is extremely flexible and has several booleans that allow you to manipulate the policy and run qemu with the tightest access possible.

If you want to allow qemu to connect fully to the network, you must turn on the qemu_full_network boolean. Enabled by default.

setsebool -P qemu_full_network 1

If you want to allow qemu to use cifs/Samba file systems, you must turn on the qemu_use_cifs boolean. Enabled by default.

setsebool -P qemu_use_cifs 1

If you want to allow qemu to user serial/parallel communication ports, you must turn on the qemu_use_comm boolean. Disabled by default.

setsebool -P qemu_use_comm 1

If you want to allow qemu to use nfs file systems, you must turn on the qemu_use_nfs boolean. Enabled by default.

setsebool -P qemu_use_nfs 1

If you want to allow qemu to use usb devices, you must turn on the qemu_use_usb boolean. Enabled by default.

setsebool -P qemu_use_usb 1

If you want to allow all domains to use other domains file descriptors, you must turn on the allow_domain_fd_use boolean. Enabled by default.

setsebool -P allow_domain_fd_use 1

If you want to allow confined applications to run with kerberos, you must turn on the allow_kerberos boolean. Enabled by default.

setsebool -P allow_kerberos 1

If you want to allow sysadm to debug or ptrace all processes, you must turn on the allow_ptrace boolean. Disabled by default.

setsebool -P allow_ptrace 1

If you want to allow system to run with NIS, you must turn on the allow_ypbind boolean. Disabled by default.

setsebool -P allow_ypbind 1

If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.

setsebool -P domain_kernel_load_modules 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.

setsebool -P global_ssp 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

If you want to allow confined virtual guests to use executable memory and executable stack, you must turn on the virt_use_execmem boolean. Disabled by default.

setsebool -P virt_use_execmem 1

If you want to allow virt to manage nfs files, you must turn on the virt_use_nfs boolean. Disabled by default.

setsebool -P virt_use_nfs 1

If you want to allow virt to manage cifs files, you must turn on the virt_use_samba boolean. Disabled by default.

setsebool -P virt_use_samba 1

MANAGED FILES

The SELinux process type qemu_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

anon_inodefs_t

cifs_t

dosfs_t

initrc_tmp_t

mnt_t

/mnt(/[^/]*)
/mnt(/[^/]*)?
/rhev(/[^/]*)?
/media(/[^/]*)
/media(/[^/]*)?
/etc/rhgb(/.*)?
/media/.hal-.*
/net
/afs
/rhev
/misc

nfs_t

nova_var_lib_t

/var/lib/nova(/.*)?

qemu_tmp_t

qemu_tmpfs_t

qemu_var_run_t

/var/lib/libvirt/qemu(/.*)?
/var/run/libvirt/qemu(/.*)?

tmp_t

/tmp
/usr/tmp
/var/tmp
/tmp-inst
/var/tmp-inst
/var/tmp/vi.recover

tmpfs_t

/dev/shm

usbfs_t

virt_cache_t

/var/cache/oz(/.*)?
/var/cache/libvirt

virt_image_type

all virtual image files

xen_image_t

/xen(/.*)?
/var/lib/xen/images(/.*)?

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to ls

Policy governs the access confined processes have to these files. SELinux qemu policy is very flexible allowing users to setup their qemu processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the qemu, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t qemu_var_run_t '/srv/myqemu_content(/.*)?'
restorecon -R -v /srv/myqemu_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for qemu:

qemu_exec_t

- Set files with the qemu_exec_t type, if you want to transition an executable to the qemu_t domain.

/usr/libexec/qemu.*, /usr/bin/qemu-system-.*, /usr/bin/qemu, /usr/bin/qemu-kvm

qemu_image_t

- Set files with the qemu_image_t type, if you want to treat the files as qemu image data.

qemu_tmp_t

- Set files with the qemu_tmp_t type, if you want to store qemu temporary files in the /tmp directories.

qemu_tmpfs_t

- Set files with the qemu_tmpfs_t type, if you want to store qemu files on a tmpfs file system.

qemu_var_run_t

- Set files with the qemu_var_run_t type, if you want to store the qemu files under the /run or /var/run directory.

/var/lib/libvirt/qemu(/.*)?, /var/run/libvirt/qemu(/.*)?

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage .

SEE ALSO

selinux(8), qemu(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)

15-06-03 qemu