1svirt_qemu_net_selinux(8)SELinux Policy svirt_qemu_netsvirt_qemu_net_selinux(8)
2
3
4

NAME

6       svirt_qemu_net_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       svirt_qemu_net processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the svirt_qemu_net processes via flexi‐
11       ble mandatory access control.
12
13       The  svirt_qemu_net processes execute with the svirt_qemu_net_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep svirt_qemu_net_t
20
21
22

ENTRYPOINTS

24       The svirt_qemu_net_t SELinux type can be entered via the file_type file
25       type.
26
27       The default entrypoint paths for the svirt_qemu_net_t  domain  are  the
28       following:
29
30       all files on the system
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       svirt_qemu_net  policy  is  very flexible allowing users to setup their
40       svirt_qemu_net processes in as secure a method as possible.
41
42       The following process types are defined for svirt_qemu_net:
43
44       svirt_qemu_net_t
45
46       Note: semanage permissive -a svirt_qemu_net_t can be used to  make  the
47       process  type svirt_qemu_net_t permissive. SELinux does not deny access
48       to permissive process types, but the AVC (SELinux denials) messages are
49       still generated.
50
51

MCS Constrained

53       The  SELinux  process  type  svirt_qemu_net_t is an MCS (Multi Category
54       Security) constrained type.  Sometimes this separation is  referred  to
55       as  sVirt. These types are usually used for securing multi-tenant envi‐
56       ronments, such as virtualization, containers or  separation  of  users.
57       The  tools used to launch MCS types, pick out a different MCS label for
58       each process group.
59
60       For    example    one    process     might     be     launched     with
61       svirt_qemu_net_t:s0:c1,c2,    and   another   process   launched   with
62       svirt_qemu_net_t:s0:c3,c4. The SELinux kernel only  allows  these  pro‐
63       cesses  can  only  write to content with a matching MCS label, or a MCS
64       Label of s0. A process running with the MCS level of  s0:c1,c2  is  not
65       allowed to write to content with the MCS label of s0:c3,c4
66
67

BOOLEANS

69       SELinux   policy  is  customizable  based  on  least  access  required.
70       svirt_qemu_net policy is extremely flexible and  has  several  booleans
71       that allow you to manipulate the policy and run svirt_qemu_net with the
72       tightest access possible.
73
74
75
76       If you want to allow users to resolve user passwd entries directly from
77       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
78       gin_nsswitch_use_ldap boolean. Disabled by default.
79
80       setsebool -P authlogin_nsswitch_use_ldap 1
81
82
83
84       If you want to deny any process from ptracing or  debugging  any  other
85       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
86       default.
87
88       setsebool -P deny_ptrace 1
89
90
91
92       If you want to allow any process  to  mmap  any  file  on  system  with
93       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
94       ean. Enabled by default.
95
96       setsebool -P domain_can_mmap_files 1
97
98
99
100       If you want to allow all domains write to kmsg_device, while kernel  is
101       executed  with  systemd.log_target=kmsg parameter, you must turn on the
102       domain_can_write_kmsg boolean. Disabled by default.
103
104       setsebool -P domain_can_write_kmsg 1
105
106
107
108       If you want to allow all domains to use other domains file descriptors,
109       you must turn on the domain_fd_use boolean. Enabled by default.
110
111       setsebool -P domain_fd_use 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136
137       If  you  want  to allow confined applications to run with kerberos, you
138       must turn on the kerberos_enabled boolean. Enabled by default.
139
140       setsebool -P kerberos_enabled 1
141
142
143
144       If you want to allow system to run with  NIS,  you  must  turn  on  the
145       nis_enabled boolean. Disabled by default.
146
147       setsebool -P nis_enabled 1
148
149
150
151       If  you  want to allow confined applications to use nscd shared memory,
152       you must turn on the nscd_use_shm boolean. Disabled by default.
153
154       setsebool -P nscd_use_shm 1
155
156
157
158       If you want to allow sandbox containers to  send  audit  messages,  you
159       must turn on the virt_sandbox_use_audit boolean. Enabled by default.
160
161       setsebool -P virt_sandbox_use_audit 1
162
163
164
165       If  you  want  to  allow sandbox containers manage fuse files, you must
166       turn on the virt_sandbox_use_fusefs boolean. Disabled by default.
167
168       setsebool -P virt_sandbox_use_fusefs 1
169
170
171
172       If you want to allow sandbox containers to use  netlink  system  calls,
173       you  must  turn  on  the  virt_sandbox_use_netlink boolean. Disabled by
174       default.
175
176       setsebool -P virt_sandbox_use_netlink 1
177
178
179
180       If you want to allow confined virtual guests to manage nfs  files,  you
181       must turn on the virt_use_nfs boolean. Disabled by default.
182
183       setsebool -P virt_use_nfs 1
184
185
186
187       If  you want to allow confined virtual guests to manage cifs files, you
188       must turn on the virt_use_samba boolean. Disabled by default.
189
190       setsebool -P virt_use_samba 1
191
192
193

MANAGED FILES

195       The SELinux process type svirt_qemu_net_t can manage files labeled with
196       the  following  file types.  The paths listed are the default paths for
197       these file types.  Note the processes UID still need to have  DAC  per‐
198       missions.
199
200       cephfs_t
201
202
203       cgroup_t
204
205            /sys/fs/cgroup
206
207       cifs_t
208
209
210       container_file_t
211
212            /var/lib/kubelet(/.*)?
213            /var/lib/docker/vfs(/.*)?
214
215       fusefs_t
216
217            /var/run/user/[^/]*/gvfs
218
219       hugetlbfs_t
220
221            /dev/hugepages
222            /usr/lib/udev/devices/hugepages
223
224       nfs_t
225
226
227       svirt_home_t
228
229            /home/[^/]+/.libvirt/qemu(/.*)?
230            /home/[^/]+/.cache/libvirt/qemu(/.*)?
231            /home/[^/]+/.config/libvirt/qemu(/.*)?
232            /home/[^/]+/.local/share/libvirt/boot(/.*)?
233            /home/[^/]+/.local/share/libvirt/images(/.*)?
234            /home/[^/]+/.local/share/gnome-boxes/images(/.*)?
235
236

COMMANDS

238       semanage  fcontext  can also be used to manipulate default file context
239       mappings.
240
241       semanage permissive can also be used to manipulate  whether  or  not  a
242       process type is permissive.
243
244       semanage  module can also be used to enable/disable/install/remove pol‐
245       icy modules.
246
247       semanage boolean can also be used to manipulate the booleans
248
249
250       system-config-selinux is a GUI tool available to customize SELinux pol‐
251       icy settings.
252
253

AUTHOR

255       This manual page was auto-generated using sepolicy manpage .
256
257

SEE ALSO

259       selinux(8),  svirt_qemu_net(8),  semanage(8),  restorecon(8), chcon(1),
260       sepolicy(8) , setsebool(8)
261
262
263
264svirt_qemu_net                     19-04-25          svirt_qemu_net_selinux(8)
Impressum