1openvswitch_selinux(8)    SELinux Policy openvswitch    openvswitch_selinux(8)
2
3
4

NAME

6       openvswitch_selinux  -  Security  Enhanced  Linux  Policy for the open‐
7       vswitch processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the openvswitch processes via  flexible
11       mandatory access control.
12
13       The  openvswitch processes execute with the openvswitch_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openvswitch_t
20
21
22

ENTRYPOINTS

24       The   openvswitch_t   SELinux   type  can  be  entered  via  the  open‐
25       vswitch_exec_t file type.
26
27       The default entrypoint paths for the openvswitch_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/ovs-vsctl,      /usr/sbin/ovsdb-ctl,      /usr/bin/ovs-appctl,
31       /usr/sbin/ovsdb-server,    /usr/sbin/ovs-vswitchd,     /usr/share/open‐
32       vswitch/scripts/ovs-ctl
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       openvswitch policy is very flexible allowing users to setup their open‐
42       vswitch processes in as secure a method as possible.
43
44       The following process types are defined for openvswitch:
45
46       openvswitch_t
47
48       Note: semanage permissive -a openvswitch_t can  be  used  to  make  the
49       process  type openvswitch_t permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux  policy  is customizable based on least access required.  open‐
56       vswitch policy is extremely flexible  and  has  several  booleans  that
57       allow  you to manipulate the policy and run openvswitch with the tight‐
58       est access possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to allow all daemons to write corefiles to /, you must turn
71       on the daemons_dump_core boolean. Disabled by default.
72
73       setsebool -P daemons_dump_core 1
74
75
76
77       If  you  want  to enable cluster mode for daemons, you must turn on the
78       daemons_enable_cluster_mode boolean. Enabled by default.
79
80       setsebool -P daemons_enable_cluster_mode 1
81
82
83
84       If you want to allow all daemons to use tcp wrappers, you must turn  on
85       the daemons_use_tcp_wrapper boolean. Disabled by default.
86
87       setsebool -P daemons_use_tcp_wrapper 1
88
89
90
91       If  you  want to allow all daemons the ability to read/write terminals,
92       you must turn on the daemons_use_tty boolean. Disabled by default.
93
94       setsebool -P daemons_use_tty 1
95
96
97
98       If you want to deny any process from ptracing or  debugging  any  other
99       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
100       default.
101
102       setsebool -P deny_ptrace 1
103
104
105
106       If you want to allow any process  to  mmap  any  file  on  system  with
107       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
108       ean. Enabled by default.
109
110       setsebool -P domain_can_mmap_files 1
111
112
113
114       If you want to allow all domains write to kmsg_device, while kernel  is
115       executed  with  systemd.log_target=kmsg parameter, you must turn on the
116       domain_can_write_kmsg boolean. Disabled by default.
117
118       setsebool -P domain_can_write_kmsg 1
119
120
121
122       If you want to allow all domains to use other domains file descriptors,
123       you must turn on the domain_fd_use boolean. Enabled by default.
124
125       setsebool -P domain_fd_use 1
126
127
128
129       If  you  want to allow all domains to have the kernel load modules, you
130       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
131       default.
132
133       setsebool -P domain_kernel_load_modules 1
134
135
136
137       If you want to allow all domains to execute in fips_mode, you must turn
138       on the fips_mode boolean. Enabled by default.
139
140       setsebool -P fips_mode 1
141
142
143
144       If you want to enable reading of urandom for all domains, you must turn
145       on the global_ssp boolean. Disabled by default.
146
147       setsebool -P global_ssp 1
148
149
150
151       If  you  want  to allow confined applications to run with kerberos, you
152       must turn on the kerberos_enabled boolean. Enabled by default.
153
154       setsebool -P kerberos_enabled 1
155
156
157
158       If you want to allow system to run with  NIS,  you  must  turn  on  the
159       nis_enabled boolean. Disabled by default.
160
161       setsebool -P nis_enabled 1
162
163
164
165       If  you  want to allow confined applications to use nscd shared memory,
166       you must turn on the nscd_use_shm boolean. Disabled by default.
167
168       setsebool -P nscd_use_shm 1
169
170
171
172       If you want to disable kernel module loading,  you  must  turn  on  the
173       secure_mode_insmod boolean. Enabled by default.
174
175       setsebool -P secure_mode_insmod 1
176
177
178

PORT TYPES

180       SELinux defines port types to represent TCP and UDP ports.
181
182       You  can  see  the  types associated with a port by using the following
183       command:
184
185       semanage port -l
186
187
188       Policy governs the access  confined  processes  have  to  these  ports.
189       SELinux  openvswitch  policy  is  very flexible allowing users to setup
190       their openvswitch processes in as secure a method as possible.
191
192       The following port types are defined for openvswitch:
193
194
195       openvswitch_port_t
196
197
198
199       Default Defined Ports:
200                 tcp 6634
201

MANAGED FILES

203       The SELinux process type openvswitch_t can manage  files  labeled  with
204       the  following  file types.  The paths listed are the default paths for
205       these file types.  Note the processes UID still need to have  DAC  per‐
206       missions.
207
208       cluster_conf_t
209
210            /etc/cluster(/.*)?
211
212       cluster_var_lib_t
213
214            /var/lib/pcsd(/.*)?
215            /var/lib/cluster(/.*)?
216            /var/lib/openais(/.*)?
217            /var/lib/pengine(/.*)?
218            /var/lib/corosync(/.*)?
219            /usr/lib/heartbeat(/.*)?
220            /var/lib/heartbeat(/.*)?
221            /var/lib/pacemaker(/.*)?
222
223       cluster_var_run_t
224
225            /var/run/crm(/.*)?
226            /var/run/cman_.*
227            /var/run/rsctmp(/.*)?
228            /var/run/aisexec.*
229            /var/run/heartbeat(/.*)?
230            /var/run/corosync-qnetd(/.*)?
231            /var/run/corosync-qdevice(/.*)?
232            /var/run/cpglockd.pid
233            /var/run/corosync.pid
234            /var/run/rgmanager.pid
235            /var/run/cluster/rgmanager.sk
236
237       hugetlbfs_t
238
239            /dev/hugepages
240            /usr/lib/udev/devices/hugepages
241
242       openvswitch_log_t
243
244            /var/log/openvswitch(/.*)?
245
246       openvswitch_rw_t
247
248            /etc/openvswitch(/.*)?
249
250       openvswitch_tmp_t
251
252
253       openvswitch_var_lib_t
254
255            /var/lib/openvswitch(/.*)?
256
257       openvswitch_var_run_t
258
259            /var/run/openvswitch(/.*)?
260
261       root_t
262
263            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
264            /
265            /initrd
266
267       svirt_image_t
268
269
270       svirt_tmp_t
271
272
273       sysfs_t
274
275            /sys(/.*)?
276
277

FILE CONTEXTS

279       SELinux requires files to have an extended attribute to define the file
280       type.
281
282       You can see the context of a file using the -Z option to ls
283
284       Policy governs the access  confined  processes  have  to  these  files.
285       SELinux  openvswitch  policy  is  very flexible allowing users to setup
286       their openvswitch processes in as secure a method as possible.
287
288       STANDARD FILE CONTEXT
289
290       SELinux defines the file context types  for  the  openvswitch,  if  you
291       wanted  to store files with these types in a diffent paths, you need to
292       execute the semanage command to sepecify alternate  labeling  and  then
293       use restorecon to put the labels on disk.
294
295       semanage  fcontext -a -t openvswitch_var_run_t '/srv/myopenvswitch_con‐
296       tent(/.*)?'
297       restorecon -R -v /srv/myopenvswitch_content
298
299       Note: SELinux often uses regular expressions  to  specify  labels  that
300       match multiple files.
301
302       The following file types are defined for openvswitch:
303
304
305
306       openvswitch_exec_t
307
308       - Set files with the openvswitch_exec_t type, if you want to transition
309       an executable to the openvswitch_t domain.
310
311
312       Paths:
313            /usr/bin/ovs-vsctl,   /usr/sbin/ovsdb-ctl,    /usr/bin/ovs-appctl,
314            /usr/sbin/ovsdb-server,  /usr/sbin/ovs-vswitchd,  /usr/share/open‐
315            vswitch/scripts/ovs-ctl
316
317
318       openvswitch_log_t
319
320       - Set files with the openvswitch_log_t type, if you want to  treat  the
321       data  as openvswitch log data, usually stored under the /var/log direc‐
322       tory.
323
324
325
326       openvswitch_rw_t
327
328       - Set files with the openvswitch_rw_t type, if you want  to  treat  the
329       files as openvswitch read/write content.
330
331
332
333       openvswitch_tmp_t
334
335       - Set files with the openvswitch_tmp_t type, if you want to store open‐
336       vswitch temporary files in the /tmp directories.
337
338
339
340       openvswitch_unit_file_t
341
342       - Set files with the openvswitch_unit_file_t type, if you want to treat
343       the files as openvswitch unit content.
344
345
346
347       openvswitch_var_lib_t
348
349       -  Set  files with the openvswitch_var_lib_t type, if you want to store
350       the openvswitch files under the /var/lib directory.
351
352
353
354       openvswitch_var_run_t
355
356       - Set files with the openvswitch_var_run_t type, if you want  to  store
357       the openvswitch files under the /run or /var/run directory.
358
359
360
361       Note:  File context can be temporarily modified with the chcon command.
362       If you want to permanently change the file context you need to use  the
363       semanage fcontext command.  This will modify the SELinux labeling data‐
364       base.  You will need to use restorecon to apply the labels.
365
366

COMMANDS

368       semanage fcontext can also be used to manipulate default  file  context
369       mappings.
370
371       semanage  permissive  can  also  be used to manipulate whether or not a
372       process type is permissive.
373
374       semanage module can also be used to enable/disable/install/remove  pol‐
375       icy modules.
376
377       semanage port can also be used to manipulate the port definitions
378
379       semanage boolean can also be used to manipulate the booleans
380
381
382       system-config-selinux is a GUI tool available to customize SELinux pol‐
383       icy settings.
384
385

AUTHOR

387       This manual page was auto-generated using sepolicy manpage .
388
389

SEE ALSO

391       selinux(8),  openvswitch(8),  semanage(8),   restorecon(8),   chcon(1),
392       sepolicy(8) , setsebool(8)
393
394
395
396openvswitch                        19-04-25             openvswitch_selinux(8)
Impressum