svirt_tcg_selinux

Section: SELinux Policy svirt_tcg (8)
Updated: 19-05-26
Page Index
 

NAME

svirt_tcg_selinux - Security Enhanced Linux Policy for the svirt_tcg processes  

DESCRIPTION

Security-Enhanced Linux secures the svirt_tcg processes via flexible mandatory access control.

The svirt_tcg processes execute with the svirt_tcg_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep svirt_tcg_t

 

ENTRYPOINTS

The svirt_tcg_t SELinux type can be entered via the qemu_exec_t file type.

The default entrypoint paths for the svirt_tcg_t domain are the following:

/usr/libexec/qemu.*, /usr/bin/qemu-system-.*, /usr/bin/qemu, /usr/bin/qemu-kvm  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux svirt_tcg policy is very flexible allowing users to setup their svirt_tcg processes in as secure a method as possible.

The following process types are defined for svirt_tcg:

svirt_tcg_t

Note: semanage permissive -a svirt_tcg_t can be used to make the process type svirt_tcg_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

MCS Constrained

The SELinux process type svirt_tcg_t is an MCS (Multi Category Security) constrained type. Sometimes this separation is referred to as sVirt. These types are usually used for securing multi-tenant environments, such as virtualization, containers or separation of users. The tools used to launch MCS types, pick out a different MCS label for each process group.

For example one process might be launched with svirt_tcg_t:s0:c1,c2, and another process launched with svirt_tcg_t:s0:c3,c4. The SELinux kernel only allows these processes can only write to content with a matching MCS label, or a MCS Label of s0. A process running with the MCS level of s0:c1,c2 is not allowed to write to content with the MCS label of s0:c3,c4

 

BOOLEANS

SELinux policy is customizable based on least access required. svirt_tcg policy is extremely flexible and has several booleans that allow you to manipulate the policy and run svirt_tcg with the tightest access possible.

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined virtual guests to use executable memory and executable stack, you must turn on the virt_use_execmem boolean. Disabled by default.

setsebool -P virt_use_execmem 1

If you want to allow confined virtual guests to interact with rawip sockets, you must turn on the virt_use_rawip boolean. Disabled by default.

setsebool -P virt_use_rawip 1

 

MANAGED FILES

The SELinux process type svirt_tcg_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


anon_inodefs_t


cephfs_t


cifs_t


dosfs_t


fusefs_t

        /var/run/user/[^/]*/gvfs


glusterd_var_run_t

        /var/run/gluster(/.*)?

       /var/run/glusterd.*

       /var/run/glusterd.*

       /var/run/glusterd(/.*)?


nfs_t


qemu_var_run_t

        /var/lib/libvirt/qemu(/.*)?

       /var/run/libvirt/qemu(/.*)?


svirt_home_t

        /home/[^/]+/.libvirt/qemu(/.*)?

       /home/[^/]+/.cache/libvirt/qemu(/.*)?

       /home/[^/]+/.config/libvirt/qemu(/.*)?

       /home/[^/]+/.local/share/libvirt/boot(/.*)?

       /home/[^/]+/.local/share/libvirt/images(/.*)?

       /home/[^/]+/.local/share/gnome-boxes/images(/.*)?


svirt_image_t


svirt_tmp_t


svirt_tmpfs_t


usbfs_t


virt_cache_t

        /var/cache/oz(/.*)?

       /var/cache/libvirt(/.*)?

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), svirt_tcg(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
MCS Constrained
BOOLEANS
MANAGED FILES
COMMANDS
AUTHOR
SEE ALSO