svirt_qemu_net_selinux

Section: SELinux Policy svirt_qemu_net (8)
Updated: 19-05-26
Page Index
 

NAME

svirt_qemu_net_selinux - Security Enhanced Linux Policy for the svirt_qemu_net processes  

DESCRIPTION

Security-Enhanced Linux secures the svirt_qemu_net processes via flexible mandatory access control.

The svirt_qemu_net processes execute with the svirt_qemu_net_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep svirt_qemu_net_t

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux svirt_qemu_net policy is very flexible allowing users to setup their svirt_qemu_net processes in as secure a method as possible.

The following process types are defined for svirt_qemu_net:

svirt_qemu_net_t

Note: semanage permissive -a svirt_qemu_net_t can be used to make the process type svirt_qemu_net_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

MCS Constrained

The SELinux process type svirt_qemu_net_t is an MCS (Multi Category Security) constrained type. Sometimes this separation is referred to as sVirt. These types are usually used for securing multi-tenant environments, such as virtualization, containers or separation of users. The tools used to launch MCS types, pick out a different MCS label for each process group.

For example one process might be launched with svirt_qemu_net_t:s0:c1,c2, and another process launched with svirt_qemu_net_t:s0:c3,c4. The SELinux kernel only allows these processes can only write to content with a matching MCS label, or a MCS Label of s0. A process running with the MCS level of s0:c1,c2 is not allowed to write to content with the MCS label of s0:c3,c4

 

BOOLEANS

SELinux policy is customizable based on least access required. svirt_qemu_net policy is extremely flexible and has several booleans that allow you to manipulate the policy and run svirt_qemu_net with the tightest access possible.

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlogin_nsswitch_use_ldap boolean. Disabled by default.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Disabled by default.

setsebool -P deny_ptrace 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

If you want to allow sandbox containers to send audit messages, you must turn on the virt_sandbox_use_audit boolean. Enabled by default.

setsebool -P virt_sandbox_use_audit 1

If you want to allow sandbox containers to use netlink system calls, you must turn on the virt_sandbox_use_netlink boolean. Disabled by default.

setsebool -P virt_sandbox_use_netlink 1

 

MANAGED FILES

The SELinux process type svirt_qemu_net_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


cephfs_t


cgroup_t

        /sys/fs/cgroup


cifs_t


container_file_t

        /var/lib/rkt/cas(/.*)?


fusefs_t

        /var/run/user/[^/]*/gvfs


hugetlbfs_t

        /dev/hugepages

       /usr/lib/udev/devices/hugepages


nfs_t


onload_fs_t


svirt_home_t

        /home/[^/]+/.libvirt/qemu(/.*)?

       /home/[^/]+/.cache/libvirt/qemu(/.*)?

       /home/[^/]+/.config/libvirt/qemu(/.*)?

       /home/[^/]+/.local/share/libvirt/boot(/.*)?

       /home/[^/]+/.local/share/libvirt/images(/.*)?

       /home/[^/]+/.local/share/gnome-boxes/images(/.*)?

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), svirt_qemu_net(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
 

Index

NAME
DESCRIPTION
PROCESS TYPES
MCS Constrained
BOOLEANS
MANAGED FILES
COMMANDS
AUTHOR
SEE ALSO