1openvswitch_selinux(8)    SELinux Policy openvswitch    openvswitch_selinux(8)
2
3
4

NAME

6       openvswitch_selinux  -  Security  Enhanced  Linux  Policy for the open‐
7       vswitch processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the openvswitch processes via  flexible
11       mandatory access control.
12
13       The  openvswitch processes execute with the openvswitch_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openvswitch_t
20
21
22

ENTRYPOINTS

24       The  openvswitch_t SELinux type can be entered via the file_type, unla‐
25       beled_t, proc_type, filesystem_type, openvswitch_exec_t, mtrr_device_t,
26       sysctl_type file types.
27
28       The  default entrypoint paths for the openvswitch_t domain are the fol‐
29       lowing:
30
31       all  files  on  the  system,  /usr/bin/ovs-vsctl,  /usr/sbin/ovsdb-ctl,
32       /usr/bin/ovs-appctl,   /usr/sbin/ovsdb-server,  /usr/sbin/ovs-vswitchd,
33       /usr/share/openvswitch/scripts/ovs-ctl, /dev/cpu/mtrr
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       openvswitch policy is very flexible allowing users to setup their open‐
43       vswitch processes in as secure a method as possible.
44
45       The following process types are defined for openvswitch:
46
47       openvswitch_t
48
49       Note:  semanage  permissive  -a  openvswitch_t  can be used to make the
50       process type openvswitch_t permissive. SELinux does not deny access  to
51       permissive  process  types,  but the AVC (SELinux denials) messages are
52       still generated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least access  required.   open‐
57       vswitch  policy  is  extremely  flexible  and has several booleans that
58       allow you to manipulate the policy and run openvswitch with the  tight‐
59       est access possible.
60
61
62
63       If you want to allow all daemons to write corefiles to /, you must turn
64       on the allow_daemons_dump_core boolean. Disabled by default.
65
66       setsebool -P allow_daemons_dump_core 1
67
68
69
70       If you want to allow all daemons to use tcp wrappers, you must turn  on
71       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
72
73       setsebool -P allow_daemons_use_tcp_wrapper 1
74
75
76
77       If  you  want to allow all daemons the ability to read/write terminals,
78       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
79       default.
80
81       setsebool -P allow_daemons_use_tty 1
82
83
84
85       If you want to allow all domains to use other domains file descriptors,
86       you must turn on the allow_domain_fd_use boolean. Enabled by default.
87
88       setsebool -P allow_domain_fd_use 1
89
90
91
92       If you want to allow unconfined executables to make their  heap  memory
93       executable.   Doing  this  is  a  really bad idea. Probably indicates a
94       badly coded executable, but could indicate an attack.  This  executable
95       should  be  reported  in  bugzilla, you must turn on the allow_execheap
96       boolean. Disabled by default.
97
98       setsebool -P allow_execheap 1
99
100
101
102       If you want to allow unconfined executables to map a memory  region  as
103       both  executable  and  writable,  this  is dangerous and the executable
104       should be reported in bugzilla), you must  turn  on  the  allow_execmem
105       boolean. Enabled by default.
106
107       setsebool -P allow_execmem 1
108
109
110
111       If  you  want  to  allow  all  unconfined  executables to use libraries
112       requiring text relocation that are not  labeled  textrel_shlib_t),  you
113       must turn on the allow_execmod boolean. Enabled by default.
114
115       setsebool -P allow_execmod 1
116
117
118
119       If  you  want  to allow unconfined executables to make their stack exe‐
120       cutable.  This should never, ever be necessary.  Probably  indicates  a
121       badly  coded  executable, but could indicate an attack. This executable
122       should be reported in bugzilla), you must turn on  the  allow_execstack
123       boolean. Enabled by default.
124
125       setsebool -P allow_execstack 1
126
127
128
129       If  you  want  to allow confined applications to run with kerberos, you
130       must turn on the allow_kerberos boolean. Enabled by default.
131
132       setsebool -P allow_kerberos 1
133
134
135
136       If you want to allow sysadm to debug or ptrace all processes, you  must
137       turn on the allow_ptrace boolean. Disabled by default.
138
139       setsebool -P allow_ptrace 1
140
141
142
143       If  you  want  to  allow  system  to run with NIS, you must turn on the
144       allow_ypbind boolean. Disabled by default.
145
146       setsebool -P allow_ypbind 1
147
148
149
150       If you want to enable cluster mode for daemons, you must  turn  on  the
151       daemons_enable_cluster_mode boolean. Disabled by default.
152
153       setsebool -P daemons_enable_cluster_mode 1
154
155
156
157       If  you  want to allow all domains to have the kernel load modules, you
158       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
159       default.
160
161       setsebool -P domain_kernel_load_modules 1
162
163
164
165       If you want to allow all domains to execute in fips_mode, you must turn
166       on the fips_mode boolean. Enabled by default.
167
168       setsebool -P fips_mode 1
169
170
171
172       If you want to enable reading of urandom for all domains, you must turn
173       on the global_ssp boolean. Disabled by default.
174
175       setsebool -P global_ssp 1
176
177
178
179       If you want to enable support for upstart as the init program, you must
180       turn on the init_upstart boolean. Enabled by default.
181
182       setsebool -P init_upstart 1
183
184
185
186       If you want to allow certain domains to map low memory in  the  kernel,
187       you must turn on the mmap_low_allowed boolean. Disabled by default.
188
189       setsebool -P mmap_low_allowed 1
190
191
192
193       If  you  want to allow confined applications to use nscd shared memory,
194       you must turn on the nscd_use_shm boolean. Enabled by default.
195
196       setsebool -P nscd_use_shm 1
197
198
199
200       If you want to boolean to determine whether the system permits  loading
201       policy,  setting enforcing mode, and changing boolean values.  Set this
202       to true and you have to reboot to set it back, you  must  turn  on  the
203       secure_mode_policyload boolean. Disabled by default.
204
205       setsebool -P secure_mode_policyload 1
206
207
208
209       If you want to support X userspace object manager, you must turn on the
210       xserver_object_manager boolean. Disabled by default.
211
212       setsebool -P xserver_object_manager 1
213
214
215

MANAGED FILES

217       The SELinux process type openvswitch_t can manage  files  labeled  with
218       the  following  file types.  The paths listed are the default paths for
219       these file types.  Note the processes UID still need to have  DAC  per‐
220       missions.
221
222       file_type
223
224            all files on the system
225
226

FILE CONTEXTS

228       SELinux requires files to have an extended attribute to define the file
229       type.
230
231       You can see the context of a file using the -Z option to ls
232
233       Policy governs the access  confined  processes  have  to  these  files.
234       SELinux  openvswitch  policy  is  very flexible allowing users to setup
235       their openvswitch processes in as secure a method as possible.
236
237       STANDARD FILE CONTEXT
238
239       SELinux defines the file context types  for  the  openvswitch,  if  you
240       wanted  to store files with these types in a diffent paths, you need to
241       execute the semanage command to sepecify alternate  labeling  and  then
242       use restorecon to put the labels on disk.
243
244       semanage  fcontext -a -t openvswitch_var_run_t '/srv/myopenvswitch_con‐
245       tent(/.*)?'
246       restorecon -R -v /srv/myopenvswitch_content
247
248       Note: SELinux often uses regular expressions  to  specify  labels  that
249       match multiple files.
250
251       The following file types are defined for openvswitch:
252
253
254
255       openvswitch_exec_t
256
257       - Set files with the openvswitch_exec_t type, if you want to transition
258       an executable to the openvswitch_t domain.
259
260
261       Paths:
262            /usr/bin/ovs-vsctl,   /usr/sbin/ovsdb-ctl,    /usr/bin/ovs-appctl,
263            /usr/sbin/ovsdb-server,  /usr/sbin/ovs-vswitchd,  /usr/share/open‐
264            vswitch/scripts/ovs-ctl
265
266
267       openvswitch_log_t
268
269       - Set files with the openvswitch_log_t type, if you want to  treat  the
270       data  as openvswitch log data, usually stored under the /var/log direc‐
271       tory.
272
273
274
275       openvswitch_rw_t
276
277       - Set files with the openvswitch_rw_t type, if you want  to  treat  the
278       files as openvswitch read/write content.
279
280
281
282       openvswitch_tmp_t
283
284       - Set files with the openvswitch_tmp_t type, if you want to store open‐
285       vswitch temporary files in the /tmp directories.
286
287
288
289       openvswitch_var_lib_t
290
291       - Set files with the openvswitch_var_lib_t type, if you want  to  store
292       the openvswitch files under the /var/lib directory.
293
294
295
296       openvswitch_var_run_t
297
298       -  Set  files with the openvswitch_var_run_t type, if you want to store
299       the openvswitch files under the /run or /var/run directory.
300
301
302
303       Note: File context can be temporarily modified with the chcon  command.
304       If  you want to permanently change the file context you need to use the
305       semanage fcontext command.  This will modify the SELinux labeling data‐
306       base.  You will need to use restorecon to apply the labels.
307
308

COMMANDS

310       semanage  fcontext  can also be used to manipulate default file context
311       mappings.
312
313       semanage permissive can also be used to manipulate  whether  or  not  a
314       process type is permissive.
315
316       semanage  module can also be used to enable/disable/install/remove pol‐
317       icy modules.
318
319       semanage boolean can also be used to manipulate the booleans
320
321
322       system-config-selinux is a GUI tool available to customize SELinux pol‐
323       icy settings.
324
325

AUTHOR

327       This manual page was auto-generated using sepolicy manpage .
328
329

SEE ALSO

331       selinux(8), openvswitch(8), semanage(8), restorecon(8), chcon(1) , set‐
332       sebool(8)
333
334
335
336openvswitch                        15-06-03             openvswitch_selinux(8)
Impressum