qemu_selinux (8) - Linux Manuals

qemu_selinux: Security Enhanced Linux Policy for the qemu processes

NAME

qemu_selinux - Security Enhanced Linux Policy for the qemu processes

DESCRIPTION

Security-Enhanced Linux secures the qemu processes via flexible mandatory access control.

BOOLEANS

SELinux policy is customizable based on least access required. qemu policy is extremely flexible and has several booleans that allow you to manipulate the policy and run qemu with the tightest access possible.

If you want to allow qemu to use cifs/Samba file system, you must turn on the qemu_use_cifs boolean.

setsebool -P qemu_use_cifs 1

If you want to allow qemu to use serial/parallel communication port, you must turn on the qemu_use_comm boolean.

setsebool -P qemu_use_comm 1

If you want to allow qemu to use nfs file system, you must turn on the qemu_use_nfs boolean.

setsebool -P qemu_use_nfs 1

If you want to allow qemu to use usb device, you must turn on the qemu_use_usb boolean.

setsebool -P qemu_use_usb 1

If you want to allow qemu to connect fully to the networ, you must turn on the qemu_full_network boolean.

setsebool -P qemu_full_network 1

If you want to allow xend to run qemu-dm. Not required if using paravirt and no vfb, you must turn on the xend_run_qemu boolean.

setsebool -P xend_run_qemu 1

NSSWITCH DOMAIN

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux qemu policy is very flexible allowing users to setup their qemu processes in as secure a method as possible.

The following file types are defined for qemu:

qemu_dm_exec_t

- Set files with the qemu_dm_exec_t type, if you want to transition an executable to the qemu_dm_t domain.

qemu_exec_t

- Set files with the qemu_exec_t type, if you want to transition an executable to the qemu_t domain.


Paths:
/usr/bin/qemu-system-.*, /usr/libexec/qemu.*, /usr/bin/qemu, /usr/bin/qemu-kvm

qemu_var_run_t

- Set files with the qemu_var_run_t type, if you want to store the qemu files under the /run directory.


Paths:
/var/run/libvirt/qemu(/.*)?, /var/lib/libvirt/qemu(/.*)?

Note: File context can be temporarily modified with the chcon command. If you want to permanantly change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux qemu policy is very flexible allowing users to setup their qemu processes in as secure a method as possible.

The following process types are defined for qemu:

qemu_dm_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR  

This manual page was autogenerated by genman.py.

SEE ALSO

selinux(8), qemu(8), semanage(8), restorecon(8), chcon(1) , setsebool(8)