1openvswitch_selinux(8)    SELinux Policy openvswitch    openvswitch_selinux(8)
2
3
4

NAME

6       openvswitch_selinux  -  Security  Enhanced  Linux  Policy for the open‐
7       vswitch processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the openvswitch processes via  flexible
11       mandatory access control.
12
13       The  openvswitch processes execute with the openvswitch_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openvswitch_t
20
21
22

ENTRYPOINTS

24       The   openvswitch_t   SELinux   type  can  be  entered  via  the  open‐
25       vswitch_exec_t file type.
26
27       The default entrypoint paths for the openvswitch_t domain are the  fol‐
28       lowing:
29
30       /usr/bin/ovs-vsctl,      /usr/bin/ovs-appctl,      /usr/sbin/ovsdb-ctl,
31       /usr/sbin/ovs-vswitchd,    /usr/sbin/ovsdb-server,     /usr/share/open‐
32       vswitch/scripts/ovs-ctl
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       openvswitch policy is very flexible allowing users to setup their open‐
42       vswitch processes in as secure a method as possible.
43
44       The following process types are defined for openvswitch:
45
46       openvswitch_t
47
48       Note: semanage permissive -a openvswitch_t can  be  used  to  make  the
49       process  type openvswitch_t permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux  policy  is customizable based on least access required.  open‐
56       vswitch policy is extremely flexible and has several booleans that  al‐
57       low  you to manipulate the policy and run openvswitch with the tightest
58       access possible.
59
60
61
62       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
63       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
64       Enabled by default.
65
66       setsebool -P daemons_dontaudit_scheduling 1
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76
77       If  you  want  to  allow  system  to run with NIS, you must turn on the
78       nis_enabled boolean. Disabled by default.
79
80       setsebool -P nis_enabled 1
81
82
83

PORT TYPES

85       SELinux defines port types to represent TCP and UDP ports.
86
87       You can see the types associated with a port  by  using  the  following
88       command:
89
90       semanage port -l
91
92
93       Policy  governs  the  access  confined  processes  have to these ports.
94       SELinux openvswitch policy is very flexible  allowing  users  to  setup
95       their openvswitch processes in as secure a method as possible.
96
97       The following port types are defined for openvswitch:
98
99
100       openvswitch_port_t
101
102
103
104       Default Defined Ports:
105                 tcp 6634
106

MANAGED FILES

108       The  SELinux  process  type openvswitch_t can manage files labeled with
109       the following file types.  The paths listed are the default  paths  for
110       these  file  types.  Note the processes UID still need to have DAC per‐
111       missions.
112
113       cluster_conf_t
114
115            /etc/cluster(/.*)?
116
117       cluster_var_lib_t
118
119            /var/lib/pcsd(/.*)?
120            /var/lib/cluster(/.*)?
121            /var/lib/openais(/.*)?
122            /var/lib/pengine(/.*)?
123            /var/lib/corosync(/.*)?
124            /usr/lib/heartbeat(/.*)?
125            /var/lib/heartbeat(/.*)?
126            /var/lib/pacemaker(/.*)?
127
128       cluster_var_run_t
129
130            /var/run/crm(/.*)?
131            /var/run/cman_.*
132            /var/run/rsctmp(/.*)?
133            /var/run/aisexec.*
134            /var/run/heartbeat(/.*)?
135            /var/run/pcsd-ruby.socket
136            /var/run/corosync-qnetd(/.*)?
137            /var/run/corosync-qdevice(/.*)?
138            /var/run/corosync.pid
139            /var/run/cpglockd.pid
140            /var/run/rgmanager.pid
141            /var/run/cluster/rgmanager.sk
142
143       hugetlbfs_t
144
145            /dev/hugepages
146            /usr/lib/udev/devices/hugepages
147
148       krb5_host_rcache_t
149
150            /var/tmp/krb5_0.rcache2
151            /var/cache/krb5rcache(/.*)?
152            /var/tmp/nfs_0
153            /var/tmp/DNS_25
154            /var/tmp/host_0
155            /var/tmp/imap_0
156            /var/tmp/HTTP_23
157            /var/tmp/HTTP_48
158            /var/tmp/ldap_55
159            /var/tmp/ldap_487
160            /var/tmp/ldapmap1_0
161
162       openvswitch_log_t
163
164            /var/log/openvswitch(/.*)?
165
166       openvswitch_rw_t
167
168            /etc/openvswitch(/.*)?
169
170       openvswitch_tmp_t
171
172
173       openvswitch_var_lib_t
174
175            /var/lib/openvswitch(/.*)?
176
177       openvswitch_var_run_t
178
179            /var/run/openvswitch(/.*)?
180
181       root_t
182
183            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
184            /
185            /initrd
186
187       svirt_image_t
188
189
190       svirt_tmp_t
191
192
193       sysfs_t
194
195            /sys(/.*)?
196
197

FILE CONTEXTS

199       SELinux requires files to have an extended attribute to define the file
200       type.
201
202       You can see the context of a file using the -Z option to ls
203
204       Policy  governs  the  access  confined  processes  have to these files.
205       SELinux openvswitch policy is very flexible  allowing  users  to  setup
206       their openvswitch processes in as secure a method as possible.
207
208       STANDARD FILE CONTEXT
209
210       SELinux  defines  the  file  context  types for the openvswitch, if you
211       wanted to store files with these types in a different paths,  you  need
212       to  execute the semanage command to specify alternate labeling and then
213       use restorecon to put the labels on disk.
214
215       semanage  fcontext  -a  -t  openvswitch_exec_t   '/srv/openvswitch/con‐
216       tent(/.*)?'
217       restorecon -R -v /srv/myopenvswitch_content
218
219       Note:  SELinux  often  uses  regular expressions to specify labels that
220       match multiple files.
221
222       The following file types are defined for openvswitch:
223
224
225
226       openvswitch_exec_t
227
228       - Set files with the openvswitch_exec_t type, if you want to transition
229       an executable to the openvswitch_t domain.
230
231
232       Paths:
233            /usr/bin/ovs-vsctl,    /usr/bin/ovs-appctl,   /usr/sbin/ovsdb-ctl,
234            /usr/sbin/ovs-vswitchd,  /usr/sbin/ovsdb-server,  /usr/share/open‐
235            vswitch/scripts/ovs-ctl
236
237
238       openvswitch_log_t
239
240       -  Set  files with the openvswitch_log_t type, if you want to treat the
241       data as openvswitch log data, usually stored under the /var/log  direc‐
242       tory.
243
244
245
246       openvswitch_rw_t
247
248       -  Set  files  with the openvswitch_rw_t type, if you want to treat the
249       files as openvswitch read/write content.
250
251
252
253       openvswitch_tmp_t
254
255       - Set files with the openvswitch_tmp_t type, if you want to store open‐
256       vswitch temporary files in the /tmp directories.
257
258
259
260       openvswitch_tmpfs_t
261
262       -  Set  files  with  the openvswitch_tmpfs_t type, if you want to store
263       openvswitch files on a tmpfs file system.
264
265
266
267       openvswitch_unit_file_t
268
269       - Set files with the openvswitch_unit_file_t type, if you want to treat
270       the files as openvswitch unit content.
271
272
273
274       openvswitch_var_lib_t
275
276       -  Set  files with the openvswitch_var_lib_t type, if you want to store
277       the openvswitch files under the /var/lib directory.
278
279
280
281       openvswitch_var_run_t
282
283       - Set files with the openvswitch_var_run_t type, if you want  to  store
284       the openvswitch files under the /run or /var/run directory.
285
286
287
288       Note:  File context can be temporarily modified with the chcon command.
289       If you want to permanently change the file context you need to use  the
290       semanage fcontext command.  This will modify the SELinux labeling data‐
291       base.  You will need to use restorecon to apply the labels.
292
293

COMMANDS

295       semanage fcontext can also be used to manipulate default  file  context
296       mappings.
297
298       semanage  permissive  can  also  be used to manipulate whether or not a
299       process type is permissive.
300
301       semanage module can also be used to enable/disable/install/remove  pol‐
302       icy modules.
303
304       semanage port can also be used to manipulate the port definitions
305
306       semanage boolean can also be used to manipulate the booleans
307
308
309       system-config-selinux is a GUI tool available to customize SELinux pol‐
310       icy settings.
311
312

AUTHOR

314       This manual page was auto-generated using sepolicy manpage .
315
316

SEE ALSO

318       selinux(8), openvswitch(8), semanage(8), restorecon(8),  chcon(1),  se‐
319       policy(8), setsebool(8)
320
321
322
323openvswitch                        23-12-15             openvswitch_selinux(8)
Impressum