1svirt_qemu_net_selinux(8)SELinux Policy svirt_qemu_netsvirt_qemu_net_selinux(8)
2
3
4

NAME

6       svirt_qemu_net_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       svirt_qemu_net processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the svirt_qemu_net processes via flexi‐
11       ble mandatory access control.
12
13       The  svirt_qemu_net processes execute with the svirt_qemu_net_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep svirt_qemu_net_t
20
21
22

PROCESS TYPES

24       SELinux defines process types (domains) for each process running on the
25       system
26
27       You can see the context of a process using the -Z option to ps
28
29       Policy governs the access confined processes have  to  files.   SELinux
30       svirt_qemu_net  policy  is  very flexible allowing users to setup their
31       svirt_qemu_net processes in as secure a method as possible.
32
33       The following process types are defined for svirt_qemu_net:
34
35       svirt_qemu_net_t
36
37       Note: semanage permissive -a svirt_qemu_net_t can be used to  make  the
38       process  type svirt_qemu_net_t permissive. SELinux does not deny access
39       to permissive process types, but the AVC (SELinux denials) messages are
40       still generated.
41
42

MCS Constrained

44       The  SELinux  process  type  svirt_qemu_net_t is an MCS (Multi Category
45       Security) constrained type.  Sometimes this separation is  referred  to
46       as  sVirt. These types are usually used for securing multi-tenant envi‐
47       ronments, such as virtualization, containers or  separation  of  users.
48       The  tools used to launch MCS types, pick out a different MCS label for
49       each process group.
50
51       For    example    one    process     might     be     launched     with
52       svirt_qemu_net_t:s0:c1,c2,    and   another   process   launched   with
53       svirt_qemu_net_t:s0:c3,c4. The SELinux kernel only  allows  these  pro‐
54       cesses  can  only  write to content with a matching MCS label, or a MCS
55       Label of s0. A process running with the MCS level of  s0:c1,c2  is  not
56       allowed to write to content with the MCS label of s0:c3,c4
57
58

BOOLEANS

60       SELinux   policy  is  customizable  based  on  least  access  required.
61       svirt_qemu_net policy is extremely flexible and  has  several  booleans
62       that allow you to manipulate the policy and run svirt_qemu_net with the
63       tightest access possible.
64
65
66
67       If you want to deny any process from ptracing or  debugging  any  other
68       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
69       default.
70
71       setsebool -P deny_ptrace 1
72
73
74
75       If you want to allow sandbox containers to  send  audit  messages,  you
76       must turn on the virt_sandbox_use_audit boolean. Enabled by default.
77
78       setsebool -P virt_sandbox_use_audit 1
79
80
81
82       If  you  want  to allow sandbox containers to use netlink system calls,
83       you must turn on  the  virt_sandbox_use_netlink  boolean.  Disabled  by
84       default.
85
86       setsebool -P virt_sandbox_use_netlink 1
87
88
89

MANAGED FILES

91       The SELinux process type svirt_qemu_net_t can manage files labeled with
92       the following file types.  The paths listed are the default  paths  for
93       these  file  types.  Note the processes UID still need to have DAC per‐
94       missions.
95
96       cgroup_t
97
98            /sys/fs/cgroup
99
100       container_file_t
101
102            /var/lib/rkt/cas(/.*)?
103
104       fs_t
105
106
107       fusefs_t
108
109            /var/run/user/[^/]*/gvfs
110
111       hugetlbfs_t
112
113            /dev/hugepages
114            /usr/lib/udev/devices/hugepages
115
116       onload_fs_t
117
118
119       svirt_home_t
120
121            /home/[^/]+/.libvirt/qemu(/.*)?
122            /home/[^/]+/.cache/libvirt/qemu(/.*)?
123            /home/[^/]+/.config/libvirt/qemu(/.*)?
124            /home/[^/]+/.local/share/libvirt/boot(/.*)?
125            /home/[^/]+/.local/share/libvirt/images(/.*)?
126            /home/[^/]+/.local/share/gnome-boxes/images(/.*)?
127
128

COMMANDS

130       semanage fcontext can also be used to manipulate default  file  context
131       mappings.
132
133       semanage  permissive  can  also  be used to manipulate whether or not a
134       process type is permissive.
135
136       semanage module can also be used to enable/disable/install/remove  pol‐
137       icy modules.
138
139       semanage boolean can also be used to manipulate the booleans
140
141
142       system-config-selinux is a GUI tool available to customize SELinux pol‐
143       icy settings.
144
145

AUTHOR

147       This manual page was auto-generated using sepolicy manpage .
148
149

SEE ALSO

151       selinux(8), svirt_qemu_net(8),  semanage(8),  restorecon(8),  chcon(1),
152       sepolicy(8), setsebool(8)
153
154
155
156svirt_qemu_net                     20-05-05          svirt_qemu_net_selinux(8)
Impressum