1svirt_tcg_selinux(8)       SELinux Policy svirt_tcg       svirt_tcg_selinux(8)
2
3
4

NAME

6       svirt_tcg_selinux  -  Security  Enhanced Linux Policy for the svirt_tcg
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the svirt_tcg  processes  via  flexible
11       mandatory access control.
12
13       The  svirt_tcg processes execute with the svirt_tcg_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep svirt_tcg_t
20
21
22

ENTRYPOINTS

24       The  svirt_tcg_t  SELinux  type can be entered via the qemu_exec_t file
25       type.
26
27       The default entrypoint paths for the svirt_tcg_t domain are the follow‐
28       ing:
29
30       /usr/libexec/qemu.*,       /usr/bin/qemu-system-.*,      /usr/bin/qemu,
31       /usr/bin/qemu-kvm
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       svirt_tcg policy  is  very  flexible  allowing  users  to  setup  their
41       svirt_tcg processes in as secure a method as possible.
42
43       The following process types are defined for svirt_tcg:
44
45       svirt_tcg_t
46
47       Note:  semanage  permissive  -a  svirt_tcg_t  can  be  used to make the
48       process type svirt_tcg_t permissive. SELinux does not  deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

MCS Constrained

54       The SELinux process type svirt_tcg_t is an MCS  (Multi  Category  Secu‐
55       rity)  constrained  type.   Sometimes this separation is referred to as
56       sVirt. These types are usually used for securing multi-tenant  environ‐
57       ments,  such as virtualization, containers or separation of users.  The
58       tools used to launch MCS types, pick out a different MCS label for each
59       process group.
60
61       For  example  one  process might be launched with svirt_tcg_t:s0:c1,c2,
62       and another process launched  with  svirt_tcg_t:s0:c3,c4.  The  SELinux
63       kernel  only  allows  these  processes can only write to content with a
64       matching MCS label, or a MCS Label of s0. A process  running  with  the
65       MCS  level  of s0:c1,c2 is not allowed to write to content with the MCS
66       label of s0:c3,c4
67
68

BOOLEANS

70       SELinux  policy  is  customizable  based  on  least  access   required.
71       svirt_tcg  policy  is  extremely flexible and has several booleans that
72       allow you to manipulate the policy and run svirt_tcg with the  tightest
73       access possible.
74
75
76
77       If  you  want  to deny any process from ptracing or debugging any other
78       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
79       default.
80
81       setsebool -P deny_ptrace 1
82
83
84
85       If  you  want  to  allow  any  process  to mmap any file on system with
86       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
87       ean. Enabled by default.
88
89       setsebool -P domain_can_mmap_files 1
90
91
92
93       If  you want to allow all domains write to kmsg_device, while kernel is
94       executed with systemd.log_target=kmsg parameter, you must turn  on  the
95       domain_can_write_kmsg boolean. Disabled by default.
96
97       setsebool -P domain_can_write_kmsg 1
98
99
100
101       If you want to allow all domains to use other domains file descriptors,
102       you must turn on the domain_fd_use boolean. Enabled by default.
103
104       setsebool -P domain_fd_use 1
105
106
107
108       If you want to allow all domains to have the kernel load  modules,  you
109       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
110       default.
111
112       setsebool -P domain_kernel_load_modules 1
113
114
115
116       If you want to allow all domains to execute in fips_mode, you must turn
117       on the fips_mode boolean. Enabled by default.
118
119       setsebool -P fips_mode 1
120
121
122
123       If you want to enable reading of urandom for all domains, you must turn
124       on the global_ssp boolean. Disabled by default.
125
126       setsebool -P global_ssp 1
127
128
129
130       If you want to allow confined virtual  guests  to  use  serial/parallel
131       communication  ports,  you must turn on the virt_use_comm boolean. Dis‐
132       abled by default.
133
134       setsebool -P virt_use_comm 1
135
136
137
138       If you want to allow confined virtual guests to use  executable  memory
139       and  executable  stack,  you must turn on the virt_use_execmem boolean.
140       Disabled by default.
141
142       setsebool -P virt_use_execmem 1
143
144
145
146       If you want to allow confined virtual guests to read  fuse  files,  you
147       must turn on the virt_use_fusefs boolean. Disabled by default.
148
149       setsebool -P virt_use_fusefs 1
150
151
152
153       If  you want to allow confined virtual guests to use glusterd, you must
154       turn on the virt_use_glusterd boolean. Disabled by default.
155
156       setsebool -P virt_use_glusterd 1
157
158
159
160       If you want to allow confined virtual guests to manage nfs  files,  you
161       must turn on the virt_use_nfs boolean. Disabled by default.
162
163       setsebool -P virt_use_nfs 1
164
165
166
167       If  you  want  to  allow confined virtual guests to interact with rawip
168       sockets, you must turn  on  the  virt_use_rawip  boolean.  Disabled  by
169       default.
170
171       setsebool -P virt_use_rawip 1
172
173
174
175       If  you want to allow confined virtual guests to manage cifs files, you
176       must turn on the virt_use_samba boolean. Disabled by default.
177
178       setsebool -P virt_use_samba 1
179
180
181
182       If you want to allow confined virtual guests to interact with the  san‐
183       lock,  you  must  turn  on  the  virt_use_sanlock  boolean. Disabled by
184       default.
185
186       setsebool -P virt_use_sanlock 1
187
188
189
190       If you want to allow confined virtual guests to use  usb  devices,  you
191       must turn on the virt_use_usb boolean. Enabled by default.
192
193       setsebool -P virt_use_usb 1
194
195
196
197       If  you  want  to  allow  confined  virtual guests to interact with the
198       xserver, you must turn on the  virt_use_xserver  boolean.  Disabled  by
199       default.
200
201       setsebool -P virt_use_xserver 1
202
203
204

MANAGED FILES

206       The  SELinux process type svirt_tcg_t can manage files labeled with the
207       following file types.  The paths listed are the default paths for these
208       file types.  Note the processes UID still need to have DAC permissions.
209
210       anon_inodefs_t
211
212
213       cifs_t
214
215
216       dosfs_t
217
218
219       fusefs_t
220
221            /var/run/user/[^/]*/gvfs
222
223       glusterd_var_run_t
224
225            /var/run/gluster(/.*)?
226            /var/run/glusterd.*
227            /var/run/glusterd.*
228            /var/run/glusterd(/.*)?
229
230       nfs_t
231
232
233       qemu_var_run_t
234
235            /var/lib/libvirt/qemu(/.*)?
236            /var/run/libvirt/qemu(/.*)?
237
238       svirt_home_t
239
240            /home/[^/]+/.libvirt/qemu(/.*)?
241            /home/[^/]+/.cache/libvirt/qemu(/.*)?
242            /home/[^/]+/.config/libvirt/qemu(/.*)?
243            /home/[^/]+/.local/share/libvirt/boot(/.*)?
244            /home/[^/]+/.local/share/libvirt/images(/.*)?
245            /home/[^/]+/.local/share/gnome-boxes/images(/.*)?
246
247       svirt_image_t
248
249
250       svirt_tmp_t
251
252
253       svirt_tmpfs_t
254
255
256       usbfs_t
257
258
259       virt_cache_t
260
261            /var/cache/oz(/.*)?
262            /var/cache/libvirt(/.*)?
263
264

COMMANDS

266       semanage  fcontext  can also be used to manipulate default file context
267       mappings.
268
269       semanage permissive can also be used to manipulate  whether  or  not  a
270       process type is permissive.
271
272       semanage  module can also be used to enable/disable/install/remove pol‐
273       icy modules.
274
275       semanage boolean can also be used to manipulate the booleans
276
277
278       system-config-selinux is a GUI tool available to customize SELinux pol‐
279       icy settings.
280
281

AUTHOR

283       This manual page was auto-generated using sepolicy manpage .
284
285

SEE ALSO

287       selinux(8),  svirt_tcg(8), semanage(8), restorecon(8), chcon(1), sepol‐
288       icy(8) , setsebool(8)
289
290
291
292svirt_tcg                          19-04-25               svirt_tcg_selinux(8)
Impressum