1svirt_qemu_net_selinux(8)SELinux Policy svirt_qemu_netsvirt_qemu_net_selinux(8)
2
3
4

NAME

6       svirt_qemu_net_selinux   -  Security  Enhanced  Linux  Policy  for  the
7       svirt_qemu_net processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the svirt_qemu_net processes via flexi‐
11       ble mandatory access control.
12
13       The  svirt_qemu_net processes execute with the svirt_qemu_net_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep svirt_qemu_net_t
20
21
22

PROCESS TYPES

24       SELinux defines process types (domains) for each process running on the
25       system
26
27       You can see the context of a process using the -Z option to ps
28
29       Policy governs the access confined processes have  to  files.   SELinux
30       svirt_qemu_net  policy  is  very flexible allowing users to setup their
31       svirt_qemu_net processes in as secure a method as possible.
32
33       The following process types are defined for svirt_qemu_net:
34
35       svirt_qemu_net_t
36
37       Note: semanage permissive -a svirt_qemu_net_t can be used to  make  the
38       process  type svirt_qemu_net_t permissive. SELinux does not deny access
39       to permissive process types, but the AVC (SELinux denials) messages are
40       still generated.
41
42

MCS Constrained

44       The SELinux process type svirt_qemu_net_t is an MCS (Multi Category Se‐
45       curity) constrained type.  Sometimes this separation is referred to  as
46       sVirt.  These types are usually used for securing multi-tenant environ‐
47       ments, such as virtualization, containers or separation of users.   The
48       tools used to launch MCS types, pick out a different MCS label for each
49       process group.
50
51       For    example    one    process     might     be     launched     with
52       svirt_qemu_net_t:s0:c1,c2,    and   another   process   launched   with
53       svirt_qemu_net_t:s0:c3,c4. The SELinux kernel only  allows  these  pro‐
54       cesses  can  only  write to content with a matching MCS label, or a MCS
55       Label of s0. A process running with the MCS level of  s0:c1,c2  is  not
56       allowed to write to content with the MCS label of s0:c3,c4
57
58

BOOLEANS

60       SELinux   policy  is  customizable  based  on  least  access  required.
61       svirt_qemu_net policy is extremely flexible and  has  several  booleans
62       that allow you to manipulate the policy and run svirt_qemu_net with the
63       tightest access possible.
64
65
66
67       If you want to deny any process from ptracing or  debugging  any  other
68       processes,  you  must  turn on the deny_ptrace boolean. Disabled by de‐
69       fault.
70
71       setsebool -P deny_ptrace 1
72
73
74
75       If you want to allow system to run with  NIS,  you  must  turn  on  the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81
82       If  you  want  to  allow sandbox containers to send audit messages, you
83       must turn on the virt_sandbox_use_audit boolean. Enabled by default.
84
85       setsebool -P virt_sandbox_use_audit 1
86
87
88
89       If you want to allow sandbox containers to use  netlink  system  calls,
90       you  must turn on the virt_sandbox_use_netlink boolean. Disabled by de‐
91       fault.
92
93       setsebool -P virt_sandbox_use_netlink 1
94
95
96

MANAGED FILES

98       The SELinux process type svirt_qemu_net_t can manage files labeled with
99       the  following  file types.  The paths listed are the default paths for
100       these file types.  Note the processes UID still need to have  DAC  per‐
101       missions.
102
103       container_file_t
104
105            /var/lib/rkt/cas(/.*)?
106
107       fs_t
108
109
110       fusefs_t
111
112            /var/run/user/[0-9]+/gvfs
113
114       hugetlbfs_t
115
116            /dev/hugepages
117            /usr/lib/udev/devices/hugepages
118
119       krb5_host_rcache_t
120
121            /var/tmp/krb5_0.rcache2
122            /var/cache/krb5rcache(/.*)?
123            /var/tmp/nfs_0
124            /var/tmp/DNS_25
125            /var/tmp/host_0
126            /var/tmp/imap_0
127            /var/tmp/HTTP_23
128            /var/tmp/HTTP_48
129            /var/tmp/ldap_55
130            /var/tmp/ldap_487
131            /var/tmp/ldapmap1_0
132
133       onload_fs_t
134
135
136       svirt_home_t
137
138            /home/[^/]+/.libvirt/qemu(/.*)?
139            /home/[^/]+/.cache/libvirt/qemu(/.*)?
140            /home/[^/]+/.config/libvirt/qemu(/.*)?
141            /home/[^/]+/.local/share/libvirt/boot(/.*)?
142            /home/[^/]+/.local/share/libvirt/images(/.*)?
143            /home/[^/]+/.local/share/gnome-boxes/images(/.*)?
144
145

COMMANDS

147       semanage  fcontext  can also be used to manipulate default file context
148       mappings.
149
150       semanage permissive can also be used to manipulate  whether  or  not  a
151       process type is permissive.
152
153       semanage  module can also be used to enable/disable/install/remove pol‐
154       icy modules.
155
156       semanage boolean can also be used to manipulate the booleans
157
158
159       system-config-selinux is a GUI tool available to customize SELinux pol‐
160       icy settings.
161
162

AUTHOR

164       This manual page was auto-generated using sepolicy manpage .
165
166

SEE ALSO

168       selinux(8),  svirt_qemu_net(8),  semanage(8),  restorecon(8), chcon(1),
169       sepolicy(8), setsebool(8)
170
171
172
173svirt_qemu_net                     23-10-20          svirt_qemu_net_selinux(8)
Impressum