container_kvm_selinux

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
MCS Constrained
BOOLEANS
MANAGED FILES
FILE CONTEXTS
COMMANDS
AUTHOR
SEE ALSO

NAME

container_kvm_selinux − Security Enhanced Linux Policy for the container_kvm processes

DESCRIPTION

Security-Enhanced Linux secures the container_kvm processes via flexible mandatory access control.

The container_kvm processes execute with the container_kvm_t SELinux type. You can check if you have these processes running by executing the ps command with the −Z qualifier.

For example:

ps -eZ | grep container_kvm_t

ENTRYPOINTS

The container_kvm_t SELinux type can be entered via the exec_type file type.

The default entrypoint paths for the container_kvm_t domain are the following:

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the −Z option to ps

Policy governs the access confined processes have to files. SELinux container_kvm policy is very flexible allowing users to setup their container_kvm processes in as secure a method as possible.

The following process types are defined for container_kvm:

container_kvm_t

Note: semanage permissive -a container_kvm_t can be used to make the process type container_kvm_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

MCS Constrained

The SELinux process type container_kvm_t is an MCS (Multi Category Security) constrained type. Sometimes this separation is referred to as sVirt. These types are usually used for securing multi-tenant environments, such as virtualization, containers or separation of users. The tools used to launch MCS types, pick out a different MCS label for each process group.

For example one process might be launched with container_kvm_t:s0:c1,c2, and another process launched with container_kvm_t:s0:c3,c4. The SELinux kernel only allows these processes can only write to content with a matching MCS label, or a MCS Label of s0. A process running with the MCS level of s0:c1,c2 is not allowed to write to content with the MCS label of s0:c3,c4

BOOLEANS

SELinux policy is customizable based on least access required. container_kvm policy is extremely flexible and has several booleans that allow you to manipulate the policy and run container_kvm with the tightest access possible.

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Disabled by default.

setsebool -P deny_ptrace 1

If you want to allow sandbox containers to use all capabilities, you must turn on the virt_sandbox_use_all_caps boolean. Enabled by default.

setsebool -P virt_sandbox_use_all_caps 1

If you want to allow sandbox containers to use netlink system calls, you must turn on the virt_sandbox_use_netlink boolean. Disabled by default.

setsebool -P virt_sandbox_use_netlink 1

MANAGED FILES

The SELinux process type container_kvm_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.

bpf_t

/sys/fs/bpf

cifs_t

container_file_t

/srv/containers(/.*)?
/var/lib/origin(/.*)?
/var/lib/rkt/cas(/.*)?
/var/lib/nerdctl/[^/]*/volumes(/.*)?
/var/lib/buildkit/[^/]*/snapshots(/.*)?
/var/srv/containers(/.*)?
/var/lib/containerd/[^/]*/snapshots(/.*)?
/var/lib/kubernetes/pods(/.*)?
/opt/local-path-provisioner(/.*)?
/var/local-path-provisioner(/.*)?
/var/lib/containers/storage/volumes/[^/]*/.*
/var/lib/kubelet/pod-resources/kubelet.sock
/home/[^/]+/.local/share/containers/storage/volumes/[^/]*/.*

container_kvm_var_run_t

/var/run/kata-containers(/.*)?

ecryptfs_t

/home/[^/]+/.Private(/.*)?
/home/[^/]+/.ecryptfs(/.*)?

fs_t

fusefs_t

/var/run/user/[0-9]+/gvfs

hugetlbfs_t

/dev/hugepages
/usr/lib/udev/devices/hugepages

nfs_t

onload_fs_t

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the −Z option to ls

Policy governs the access confined processes have to these files. SELinux container_kvm policy is very flexible allowing users to setup their container_kvm processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the container_kvm, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t container_kvm_var_run_t ’/srv/mycontainer_kvm_content(/.*)?’
restorecon -R -v /srv/mycontainer_kvm_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for container_kvm:

container_kvm_var_run_t

- Set files with the container_kvm_var_run_t type, if you want to store the container kvm files under the /run or /var/run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage .

SEE ALSO

selinux(8), container_kvm(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)