1svirt_qemu_net_selinux(8)SELinux Policy svirt_qemu_netsvirt_qemu_net_selinux(8)
2
3
4

NAME

6       svirt_qemu_net_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       svirt_qemu_net processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the svirt_qemu_net processes via flexi‐
11       ble mandatory access control.
12
13       The  svirt_qemu_net processes execute with the svirt_qemu_net_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep svirt_qemu_net_t
20
21
22

PROCESS TYPES

24       SELinux defines process types (domains) for each process running on the
25       system
26
27       You can see the context of a process using the -Z option to ps
28
29       Policy governs the access confined processes have  to  files.   SELinux
30       svirt_qemu_net  policy  is  very flexible allowing users to setup their
31       svirt_qemu_net processes in as secure a method as possible.
32
33       The following process types are defined for svirt_qemu_net:
34
35       svirt_qemu_net_t
36
37       Note: semanage permissive -a svirt_qemu_net_t can be used to  make  the
38       process  type svirt_qemu_net_t permissive. SELinux does not deny access
39       to permissive process types, but the AVC (SELinux denials) messages are
40       still generated.
41
42

MCS Constrained

44       The  SELinux  process  type  svirt_qemu_net_t is an MCS (Multi Category
45       Security) constrained type.  Sometimes this separation is  referred  to
46       as  sVirt. These types are usually used for securing multi-tenant envi‐
47       ronments, such as virtualization, containers or  separation  of  users.
48       The  tools used to launch MCS types, pick out a different MCS label for
49       each process group.
50
51       For    example    one    process     might     be     launched     with
52       svirt_qemu_net_t:s0:c1,c2,    and   another   process   launched   with
53       svirt_qemu_net_t:s0:c3,c4. The SELinux kernel only  allows  these  pro‐
54       cesses  can  only  write to content with a matching MCS label, or a MCS
55       Label of s0. A process running with the MCS level of  s0:c1,c2  is  not
56       allowed to write to content with the MCS label of s0:c3,c4
57
58

BOOLEANS

60       SELinux   policy  is  customizable  based  on  least  access  required.
61       svirt_qemu_net policy is extremely flexible and  has  several  booleans
62       that allow you to manipulate the policy and run svirt_qemu_net with the
63       tightest access possible.
64
65
66
67       If you want to allow users to resolve user passwd entries directly from
68       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
69       gin_nsswitch_use_ldap boolean. Disabled by default.
70
71       setsebool -P authlogin_nsswitch_use_ldap 1
72
73
74
75       If you want to deny any process from ptracing or  debugging  any  other
76       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
77       default.
78
79       setsebool -P deny_ptrace 1
80
81
82
83       If you want to allow all domains to execute in fips_mode, you must turn
84       on the fips_mode boolean. Enabled by default.
85
86       setsebool -P fips_mode 1
87
88
89
90       If  you  want  to allow confined applications to run with kerberos, you
91       must turn on the kerberos_enabled boolean. Enabled by default.
92
93       setsebool -P kerberos_enabled 1
94
95
96
97       If you want to allow system to run with  NIS,  you  must  turn  on  the
98       nis_enabled boolean. Disabled by default.
99
100       setsebool -P nis_enabled 1
101
102
103
104       If  you  want to allow confined applications to use nscd shared memory,
105       you must turn on the nscd_use_shm boolean. Enabled by default.
106
107       setsebool -P nscd_use_shm 1
108
109
110
111       If you want to allow sandbox containers to  send  audit  messages,  you
112       must turn on the virt_sandbox_use_audit boolean. Enabled by default.
113
114       setsebool -P virt_sandbox_use_audit 1
115
116
117
118       If  you  want  to allow sandbox containers to use netlink system calls,
119       you must turn on  the  virt_sandbox_use_netlink  boolean.  Disabled  by
120       default.
121
122       setsebool -P virt_sandbox_use_netlink 1
123
124
125

MANAGED FILES

127       The SELinux process type svirt_qemu_net_t can manage files labeled with
128       the following file types.  The paths listed are the default  paths  for
129       these  file  types.  Note the processes UID still need to have DAC per‐
130       missions.
131
132       cephfs_t
133
134
135       cgroup_t
136
137            /sys/fs/cgroup
138
139       cifs_t
140
141
142       container_file_t
143
144            /var/lib/rkt/cas(/.*)?
145
146       fusefs_t
147
148            /var/run/user/[^/]*/gvfs
149
150       hugetlbfs_t
151
152            /dev/hugepages
153            /usr/lib/udev/devices/hugepages
154
155       nfs_t
156
157
158       svirt_home_t
159
160            /home/[^/]+/.libvirt/qemu(/.*)?
161            /home/[^/]+/.cache/libvirt/qemu(/.*)?
162            /home/[^/]+/.config/libvirt/qemu(/.*)?
163            /home/[^/]+/.local/share/libvirt/boot(/.*)?
164            /home/[^/]+/.local/share/libvirt/images(/.*)?
165            /home/[^/]+/.local/share/gnome-boxes/images(/.*)?
166
167

COMMANDS

169       semanage fcontext can also be used to manipulate default  file  context
170       mappings.
171
172       semanage  permissive  can  also  be used to manipulate whether or not a
173       process type is permissive.
174
175       semanage module can also be used to enable/disable/install/remove  pol‐
176       icy modules.
177
178       semanage boolean can also be used to manipulate the booleans
179
180
181       system-config-selinux is a GUI tool available to customize SELinux pol‐
182       icy settings.
183
184

AUTHOR

186       This manual page was auto-generated using sepolicy manpage .
187
188

SEE ALSO

190       selinux(8), svirt_qemu_net(8),  semanage(8),  restorecon(8),  chcon(1),
191       sepolicy(8), setsebool(8)
192
193
194
195svirt_qemu_net                     19-10-08          svirt_qemu_net_selinux(8)
Impressum