1openvswitch_selinux(8)    SELinux Policy openvswitch    openvswitch_selinux(8)
2
3
4

NAME

6       openvswitch_selinux  -  Security  Enhanced  Linux  Policy for the open‐
7       vswitch processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the openvswitch processes via  flexible
11       mandatory access control.
12
13       The  openvswitch processes execute with the openvswitch_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openvswitch_t
20
21
22

ENTRYPOINTS

24       The   openvswitch_t   SELinux   type  can  be  entered  via  the  open‐
25       vswitch_exec_t file type.
26
27       The default entrypoint paths for the openvswitch_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/ovs-vsctl,      /usr/bin/ovs-appctl,      /usr/sbin/ovsdb-ctl,
31       /usr/sbin/ovs-vswitchd,    /usr/sbin/ovsdb-server,     /usr/share/open‐
32       vswitch/scripts/ovs-ctl
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       openvswitch policy is very flexible allowing users to setup their open‐
42       vswitch processes in as secure a method as possible.
43
44       The following process types are defined for openvswitch:
45
46       openvswitch_t
47
48       Note: semanage permissive -a openvswitch_t can  be  used  to  make  the
49       process  type openvswitch_t permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux  policy  is customizable based on least access required.  open‐
56       vswitch policy is extremely flexible  and  has  several  booleans  that
57       allow  you to manipulate the policy and run openvswitch with the tight‐
58       est access possible.
59
60
61
62       If you want to allow all domains to execute in fips_mode, you must turn
63       on the fips_mode boolean. Enabled by default.
64
65       setsebool -P fips_mode 1
66
67
68

PORT TYPES

70       SELinux defines port types to represent TCP and UDP ports.
71
72       You  can  see  the  types associated with a port by using the following
73       command:
74
75       semanage port -l
76
77
78       Policy governs the access  confined  processes  have  to  these  ports.
79       SELinux  openvswitch  policy  is  very flexible allowing users to setup
80       their openvswitch processes in as secure a method as possible.
81
82       The following port types are defined for openvswitch:
83
84
85       openvswitch_port_t
86
87
88
89       Default Defined Ports:
90                 tcp 6634
91

MANAGED FILES

93       The SELinux process type openvswitch_t can manage  files  labeled  with
94       the  following  file types.  The paths listed are the default paths for
95       these file types.  Note the processes UID still need to have  DAC  per‐
96       missions.
97
98       cluster_conf_t
99
100            /etc/cluster(/.*)?
101
102       cluster_var_lib_t
103
104            /var/lib/pcsd(/.*)?
105            /var/lib/cluster(/.*)?
106            /var/lib/openais(/.*)?
107            /var/lib/pengine(/.*)?
108            /var/lib/corosync(/.*)?
109            /usr/lib/heartbeat(/.*)?
110            /var/lib/heartbeat(/.*)?
111            /var/lib/pacemaker(/.*)?
112
113       cluster_var_run_t
114
115            /var/run/crm(/.*)?
116            /var/run/cman_.*
117            /var/run/rsctmp(/.*)?
118            /var/run/aisexec.*
119            /var/run/heartbeat(/.*)?
120            /var/run/corosync-qnetd(/.*)?
121            /var/run/corosync-qdevice(/.*)?
122            /var/run/corosync.pid
123            /var/run/cpglockd.pid
124            /var/run/rgmanager.pid
125            /var/run/cluster/rgmanager.sk
126
127       hugetlbfs_t
128
129            /dev/hugepages
130            /usr/lib/udev/devices/hugepages
131
132       openvswitch_log_t
133
134            /var/log/openvswitch(/.*)?
135
136       openvswitch_rw_t
137
138            /etc/openvswitch(/.*)?
139
140       openvswitch_var_lib_t
141
142            /var/lib/openvswitch(/.*)?
143
144       openvswitch_var_run_t
145
146            /var/run/openvswitch(/.*)?
147
148       root_t
149
150            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
151            /
152            /initrd
153
154       svirt_image_t
155
156
157       sysfs_t
158
159            /sys(/.*)?
160
161

FILE CONTEXTS

163       SELinux requires files to have an extended attribute to define the file
164       type.
165
166       You can see the context of a file using the -Z option to ls
167
168       Policy governs the access  confined  processes  have  to  these  files.
169       SELinux  openvswitch  policy  is  very flexible allowing users to setup
170       their openvswitch processes in as secure a method as possible.
171
172       STANDARD FILE CONTEXT
173
174       SELinux defines the file context types  for  the  openvswitch,  if  you
175       wanted  to store files with these types in a diffent paths, you need to
176       execute the semanage command to sepecify alternate  labeling  and  then
177       use restorecon to put the labels on disk.
178
179       semanage   fcontext   -a   -t   openvswitch_unit_file_t   '/srv/myopen‐
180       vswitch_content(/.*)?'
181       restorecon -R -v /srv/myopenvswitch_content
182
183       Note: SELinux often uses regular expressions  to  specify  labels  that
184       match multiple files.
185
186       The following file types are defined for openvswitch:
187
188
189
190       openvswitch_exec_t
191
192       - Set files with the openvswitch_exec_t type, if you want to transition
193       an executable to the openvswitch_t domain.
194
195
196       Paths:
197            /usr/bin/ovs-vsctl,   /usr/bin/ovs-appctl,    /usr/sbin/ovsdb-ctl,
198            /usr/sbin/ovs-vswitchd,  /usr/sbin/ovsdb-server,  /usr/share/open‐
199            vswitch/scripts/ovs-ctl
200
201
202       openvswitch_log_t
203
204       - Set files with the openvswitch_log_t type, if you want to  treat  the
205       data  as openvswitch log data, usually stored under the /var/log direc‐
206       tory.
207
208
209
210       openvswitch_rw_t
211
212       - Set files with the openvswitch_rw_t type, if you want  to  treat  the
213       files as openvswitch read/write content.
214
215
216
217       openvswitch_tmp_t
218
219       - Set files with the openvswitch_tmp_t type, if you want to store open‐
220       vswitch temporary files in the /tmp directories.
221
222
223
224       openvswitch_unit_file_t
225
226       - Set files with the openvswitch_unit_file_t type, if you want to treat
227       the files as openvswitch unit content.
228
229
230
231       openvswitch_var_lib_t
232
233       -  Set  files with the openvswitch_var_lib_t type, if you want to store
234       the openvswitch files under the /var/lib directory.
235
236
237
238       openvswitch_var_run_t
239
240       - Set files with the openvswitch_var_run_t type, if you want  to  store
241       the openvswitch files under the /run or /var/run directory.
242
243
244
245       Note:  File context can be temporarily modified with the chcon command.
246       If you want to permanently change the file context you need to use  the
247       semanage fcontext command.  This will modify the SELinux labeling data‐
248       base.  You will need to use restorecon to apply the labels.
249
250

COMMANDS

252       semanage fcontext can also be used to manipulate default  file  context
253       mappings.
254
255       semanage  permissive  can  also  be used to manipulate whether or not a
256       process type is permissive.
257
258       semanage module can also be used to enable/disable/install/remove  pol‐
259       icy modules.
260
261       semanage port can also be used to manipulate the port definitions
262
263       semanage boolean can also be used to manipulate the booleans
264
265
266       system-config-selinux is a GUI tool available to customize SELinux pol‐
267       icy settings.
268
269

AUTHOR

271       This manual page was auto-generated using sepolicy manpage .
272
273

SEE ALSO

275       selinux(8),  openvswitch(8),  semanage(8),   restorecon(8),   chcon(1),
276       sepolicy(8), setsebool(8)
277
278
279
280openvswitch                        20-05-05             openvswitch_selinux(8)
Impressum