1svirt_qemu_net_selinux(8)SELinux Policy svirt_qemu_netsvirt_qemu_net_selinux(8)
2
3
4

NAME

6       svirt_qemu_net_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       svirt_qemu_net processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the svirt_qemu_net processes via flexi‐
11       ble mandatory access control.
12
13       The  svirt_qemu_net processes execute with the svirt_qemu_net_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep svirt_qemu_net_t
20
21
22

PROCESS TYPES

24       SELinux defines process types (domains) for each process running on the
25       system
26
27       You can see the context of a process using the -Z option to ps
28
29       Policy governs the access confined processes have  to  files.   SELinux
30       svirt_qemu_net  policy  is  very flexible allowing users to setup their
31       svirt_qemu_net processes in as secure a method as possible.
32
33       The following process types are defined for svirt_qemu_net:
34
35       svirt_qemu_net_t
36
37       Note: semanage permissive -a svirt_qemu_net_t can be used to  make  the
38       process  type svirt_qemu_net_t permissive. SELinux does not deny access
39       to permissive process types, but the AVC (SELinux denials) messages are
40       still generated.
41
42

MCS Constrained

44       The SELinux process type svirt_qemu_net_t is an MCS (Multi Category Se‐
45       curity) constrained type.  Sometimes this separation is referred to  as
46       sVirt.  These types are usually used for securing multi-tenant environ‐
47       ments, such as virtualization, containers or separation of users.   The
48       tools used to launch MCS types, pick out a different MCS label for each
49       process group.
50
51       For    example    one    process     might     be     launched     with
52       svirt_qemu_net_t:s0:c1,c2,    and   another   process   launched   with
53       svirt_qemu_net_t:s0:c3,c4. The SELinux kernel only  allows  these  pro‐
54       cesses  can  only  write to content with a matching MCS label, or a MCS
55       Label of s0. A process running with the MCS level of  s0:c1,c2  is  not
56       allowed to write to content with the MCS label of s0:c3,c4
57
58

BOOLEANS

60       SELinux   policy  is  customizable  based  on  least  access  required.
61       svirt_qemu_net policy is extremely flexible and  has  several  booleans
62       that allow you to manipulate the policy and run svirt_qemu_net with the
63       tightest access possible.
64
65
66
67       If you want to deny any process from ptracing or  debugging  any  other
68       processes,  you  must  turn  on the deny_ptrace boolean. Enabled by de‐
69       fault.
70
71       setsebool -P deny_ptrace 1
72
73
74
75       If you want to allow sandbox containers to  send  audit  messages,  you
76       must turn on the virt_sandbox_use_audit boolean. Enabled by default.
77
78       setsebool -P virt_sandbox_use_audit 1
79
80
81
82       If  you  want  to allow sandbox containers to use netlink system calls,
83       you must turn on the virt_sandbox_use_netlink boolean. Disabled by  de‐
84       fault.
85
86       setsebool -P virt_sandbox_use_netlink 1
87
88
89

MANAGED FILES

91       The SELinux process type svirt_qemu_net_t can manage files labeled with
92       the following file types.  The paths listed are the default  paths  for
93       these  file  types.  Note the processes UID still need to have DAC per‐
94       missions.
95
96       container_file_t
97
98            /var/lib/rkt/cas(/.*)?
99
100       fs_t
101
102
103       fusefs_t
104
105            /var/run/user/[^/]*/gvfs
106
107       hugetlbfs_t
108
109            /dev/hugepages
110            /usr/lib/udev/devices/hugepages
111
112       krb5_host_rcache_t
113
114            /var/tmp/krb5_0.rcache2
115            /var/cache/krb5rcache(/.*)?
116            /var/tmp/nfs_0
117            /var/tmp/DNS_25
118            /var/tmp/host_0
119            /var/tmp/imap_0
120            /var/tmp/HTTP_23
121            /var/tmp/HTTP_48
122            /var/tmp/ldap_55
123            /var/tmp/ldap_487
124            /var/tmp/ldapmap1_0
125
126       onload_fs_t
127
128
129       svirt_home_t
130
131            /home/[^/]+/.libvirt/qemu(/.*)?
132            /home/[^/]+/.cache/libvirt/qemu(/.*)?
133            /home/[^/]+/.config/libvirt/qemu(/.*)?
134            /home/[^/]+/.local/share/libvirt/boot(/.*)?
135            /home/[^/]+/.local/share/libvirt/images(/.*)?
136            /home/[^/]+/.local/share/gnome-boxes/images(/.*)?
137
138

COMMANDS

140       semanage fcontext can also be used to manipulate default  file  context
141       mappings.
142
143       semanage  permissive  can  also  be used to manipulate whether or not a
144       process type is permissive.
145
146       semanage module can also be used to enable/disable/install/remove  pol‐
147       icy modules.
148
149       semanage boolean can also be used to manipulate the booleans
150
151
152       system-config-selinux is a GUI tool available to customize SELinux pol‐
153       icy settings.
154
155

AUTHOR

157       This manual page was auto-generated using sepolicy manpage .
158
159

SEE ALSO

161       selinux(8), svirt_qemu_net(8),  semanage(8),  restorecon(8),  chcon(1),
162       sepolicy(8), setsebool(8)
163
164
165
166svirt_qemu_net                     21-06-09          svirt_qemu_net_selinux(8)
Impressum