1openvswitch_selinux(8) SELinux Policy openvswitch openvswitch_selinux(8)
2
3
4
6 openvswitch_selinux - Security Enhanced Linux Policy for the open‐
7 vswitch processes
8
10 Security-Enhanced Linux secures the openvswitch processes via flexible
11 mandatory access control.
12
13 The openvswitch processes execute with the openvswitch_t SELinux type.
14 You can check if you have these processes running by executing the ps
15 command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep openvswitch_t
20
21
22
24 The openvswitch_t SELinux type can be entered via the open‐
25 vswitch_exec_t file type.
26
27 The default entrypoint paths for the openvswitch_t domain are the fol‐
28 lowing:
29
30 /usr/bin/ovs-vsctl, /usr/bin/ovs-appctl, /usr/sbin/ovsdb-ctl,
31 /usr/sbin/ovs-vswitchd, /usr/sbin/ovsdb-server, /usr/share/open‐
32 vswitch/scripts/ovs-ctl
33
35 SELinux defines process types (domains) for each process running on the
36 system
37
38 You can see the context of a process using the -Z option to ps
39
40 Policy governs the access confined processes have to files. SELinux
41 openvswitch policy is very flexible allowing users to setup their open‐
42 vswitch processes in as secure a method as possible.
43
44 The following process types are defined for openvswitch:
45
46 openvswitch_t
47
48 Note: semanage permissive -a openvswitch_t can be used to make the
49 process type openvswitch_t permissive. SELinux does not deny access to
50 permissive process types, but the AVC (SELinux denials) messages are
51 still generated.
52
53
55 SELinux policy is customizable based on least access required. open‐
56 vswitch policy is extremely flexible and has several booleans that
57 allow you to manipulate the policy and run openvswitch with the tight‐
58 est access possible.
59
60
61
62 If you want to allow users to resolve user passwd entries directly from
63 ldap rather then using a sssd server, you must turn on the authlo‐
64 gin_nsswitch_use_ldap boolean. Disabled by default.
65
66 setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70 If you want to allow all domains to execute in fips_mode, you must turn
71 on the fips_mode boolean. Enabled by default.
72
73 setsebool -P fips_mode 1
74
75
76
77 If you want to allow confined applications to run with kerberos, you
78 must turn on the kerberos_enabled boolean. Enabled by default.
79
80 setsebool -P kerberos_enabled 1
81
82
83
84 If you want to allow system to run with NIS, you must turn on the
85 nis_enabled boolean. Disabled by default.
86
87 setsebool -P nis_enabled 1
88
89
90
91 If you want to allow confined applications to use nscd shared memory,
92 you must turn on the nscd_use_shm boolean. Enabled by default.
93
94 setsebool -P nscd_use_shm 1
95
96
97
98 If you want to disable kernel module loading, you must turn on the
99 secure_mode_insmod boolean. Enabled by default.
100
101 setsebool -P secure_mode_insmod 1
102
103
104
106 SELinux defines port types to represent TCP and UDP ports.
107
108 You can see the types associated with a port by using the following
109 command:
110
111 semanage port -l
112
113
114 Policy governs the access confined processes have to these ports.
115 SELinux openvswitch policy is very flexible allowing users to setup
116 their openvswitch processes in as secure a method as possible.
117
118 The following port types are defined for openvswitch:
119
120
121 openvswitch_port_t
122
123
124
125 Default Defined Ports:
126 tcp 6634
127
129 The SELinux process type openvswitch_t can manage files labeled with
130 the following file types. The paths listed are the default paths for
131 these file types. Note the processes UID still need to have DAC per‐
132 missions.
133
134 cluster_conf_t
135
136 /etc/cluster(/.*)?
137
138 cluster_var_lib_t
139
140 /var/lib/pcsd(/.*)?
141 /var/lib/cluster(/.*)?
142 /var/lib/openais(/.*)?
143 /var/lib/pengine(/.*)?
144 /var/lib/corosync(/.*)?
145 /usr/lib/heartbeat(/.*)?
146 /var/lib/heartbeat(/.*)?
147 /var/lib/pacemaker(/.*)?
148
149 cluster_var_run_t
150
151 /var/run/crm(/.*)?
152 /var/run/cman_.*
153 /var/run/rsctmp(/.*)?
154 /var/run/aisexec.*
155 /var/run/heartbeat(/.*)?
156 /var/run/corosync-qnetd(/.*)?
157 /var/run/corosync-qdevice(/.*)?
158 /var/run/corosync.pid
159 /var/run/cpglockd.pid
160 /var/run/rgmanager.pid
161 /var/run/cluster/rgmanager.sk
162
163 hugetlbfs_t
164
165 /dev/hugepages
166 /usr/lib/udev/devices/hugepages
167
168 openvswitch_log_t
169
170 /var/log/openvswitch(/.*)?
171
172 openvswitch_rw_t
173
174 /etc/openvswitch(/.*)?
175
176 openvswitch_tmp_t
177
178
179 openvswitch_var_lib_t
180
181 /var/lib/openvswitch(/.*)?
182
183 openvswitch_var_run_t
184
185 /var/run/openvswitch(/.*)?
186
187 root_t
188
189 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
190 /
191 /initrd
192
193 svirt_image_t
194
195
196 svirt_tmp_t
197
198
199 sysfs_t
200
201 /sys(/.*)?
202
203
205 SELinux requires files to have an extended attribute to define the file
206 type.
207
208 You can see the context of a file using the -Z option to ls
209
210 Policy governs the access confined processes have to these files.
211 SELinux openvswitch policy is very flexible allowing users to setup
212 their openvswitch processes in as secure a method as possible.
213
214 STANDARD FILE CONTEXT
215
216 SELinux defines the file context types for the openvswitch, if you
217 wanted to store files with these types in a diffent paths, you need to
218 execute the semanage command to sepecify alternate labeling and then
219 use restorecon to put the labels on disk.
220
221 semanage fcontext -a -t openvswitch_unit_file_t '/srv/myopen‐
222 vswitch_content(/.*)?'
223 restorecon -R -v /srv/myopenvswitch_content
224
225 Note: SELinux often uses regular expressions to specify labels that
226 match multiple files.
227
228 The following file types are defined for openvswitch:
229
230
231
232 openvswitch_exec_t
233
234 - Set files with the openvswitch_exec_t type, if you want to transition
235 an executable to the openvswitch_t domain.
236
237
238 Paths:
239 /usr/bin/ovs-vsctl, /usr/bin/ovs-appctl, /usr/sbin/ovsdb-ctl,
240 /usr/sbin/ovs-vswitchd, /usr/sbin/ovsdb-server, /usr/share/open‐
241 vswitch/scripts/ovs-ctl
242
243
244 openvswitch_log_t
245
246 - Set files with the openvswitch_log_t type, if you want to treat the
247 data as openvswitch log data, usually stored under the /var/log direc‐
248 tory.
249
250
251
252 openvswitch_rw_t
253
254 - Set files with the openvswitch_rw_t type, if you want to treat the
255 files as openvswitch read/write content.
256
257
258
259 openvswitch_tmp_t
260
261 - Set files with the openvswitch_tmp_t type, if you want to store open‐
262 vswitch temporary files in the /tmp directories.
263
264
265
266 openvswitch_unit_file_t
267
268 - Set files with the openvswitch_unit_file_t type, if you want to treat
269 the files as openvswitch unit content.
270
271
272
273 openvswitch_var_lib_t
274
275 - Set files with the openvswitch_var_lib_t type, if you want to store
276 the openvswitch files under the /var/lib directory.
277
278
279
280 openvswitch_var_run_t
281
282 - Set files with the openvswitch_var_run_t type, if you want to store
283 the openvswitch files under the /run or /var/run directory.
284
285
286
287 Note: File context can be temporarily modified with the chcon command.
288 If you want to permanently change the file context you need to use the
289 semanage fcontext command. This will modify the SELinux labeling data‐
290 base. You will need to use restorecon to apply the labels.
291
292
294 semanage fcontext can also be used to manipulate default file context
295 mappings.
296
297 semanage permissive can also be used to manipulate whether or not a
298 process type is permissive.
299
300 semanage module can also be used to enable/disable/install/remove pol‐
301 icy modules.
302
303 semanage port can also be used to manipulate the port definitions
304
305 semanage boolean can also be used to manipulate the booleans
306
307
308 system-config-selinux is a GUI tool available to customize SELinux pol‐
309 icy settings.
310
311
313 This manual page was auto-generated using sepolicy manpage .
314
315
317 selinux(8), openvswitch(8), semanage(8), restorecon(8), chcon(1),
318 sepolicy(8), setsebool(8)
319
320
321
322openvswitch 19-10-08 openvswitch_selinux(8)