1virt_qemu_ga_selinux(8)   SELinux Policy virt_qemu_ga  virt_qemu_ga_selinux(8)
2
3
4

NAME

6       virt_qemu_ga_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       virt_qemu_ga processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the virt_qemu_ga processes via flexible
11       mandatory access control.
12
13       The  virt_qemu_ga  processes  execute  with  the virt_qemu_ga_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep virt_qemu_ga_t
20
21
22

ENTRYPOINTS

24       The    virt_qemu_ga_t   SELinux   type   can   be   entered   via   the
25       virt_qemu_ga_exec_t file type.
26
27       The default entrypoint paths for the virt_qemu_ga_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/qemu-ga(/.*)?, /usr/bin/qemu-ga
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       virt_qemu_ga  policy  is  very  flexible  allowing users to setup their
40       virt_qemu_ga processes in as secure a method as possible.
41
42       The following process types are defined for virt_qemu_ga:
43
44       virt_qemu_ga_unconfined_t, virt_qemu_ga_t
45
46       Note: semanage permissive -a virt_qemu_ga_t can be  used  to  make  the
47       process type virt_qemu_ga_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       virt_qemu_ga policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run virt_qemu_ga with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to use other domains file descriptors,
61       you must turn on the allow_domain_fd_use boolean. Enabled by default.
62
63       setsebool -P allow_domain_fd_use 1
64
65
66
67       If  you want to allow sysadm to debug or ptrace all processes, you must
68       turn on the allow_ptrace boolean. Disabled by default.
69
70       setsebool -P allow_ptrace 1
71
72
73
74       If you want to allow all domains to have the kernel load  modules,  you
75       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
76       default.
77
78       setsebool -P domain_kernel_load_modules 1
79
80
81
82       If you want to allow all domains to execute in fips_mode, you must turn
83       on the fips_mode boolean. Enabled by default.
84
85       setsebool -P fips_mode 1
86
87
88
89       If you want to enable reading of urandom for all domains, you must turn
90       on the global_ssp boolean. Disabled by default.
91
92       setsebool -P global_ssp 1
93
94
95

MANAGED FILES

97       The SELinux process type virt_qemu_ga_t can manage files  labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       devicekit_var_run_t
103
104            /var/run/devkit(/.*)?
105            /var/run/udisks(/.*)?
106            /var/run/upower(/.*)?
107            /var/run/DeviceKit-disks(/.*)?
108
109       hald_log_t
110
111            /var/log/pm(/.*)?
112            /var/log/pm-.*.log.*
113
114       hald_var_run_t
115
116            /var/run/pm(/.*)?
117            /var/run/vbe.*
118            /var/run/hald(/.*)?
119            /var/run/synce.*
120            /var/run/pm-utils(/.*)?
121            /var/run/haldaemon.pid
122
123       initrc_tmp_t
124
125
126       mnt_t
127
128            /mnt(/[^/]*)
129            /mnt(/[^/]*)?
130            /rhev(/[^/]*)?
131            /media(/[^/]*)
132            /media(/[^/]*)?
133            /etc/rhgb(/.*)?
134            /media/.hal-.*
135            /net
136            /afs
137            /rhev
138            /misc
139
140       sysfs_t
141
142            /sys(/.*)?
143
144       tmp_t
145
146            /tmp
147            /usr/tmp
148            /var/tmp
149            /tmp-inst
150            /var/tmp-inst
151            /var/tmp/vi.recover
152
153       virt_qemu_ga_data_t
154
155
156       virt_qemu_ga_log_t
157
158            /var/log/qemu-ga(/.*)?
159            /var/log/qemu-ga.*.log.*
160
161       virt_qemu_ga_var_run_t
162
163            /var/run/qemu-ga.pid
164
165

FILE CONTEXTS

167       SELinux requires files to have an extended attribute to define the file
168       type.
169
170       You can see the context of a file using the -Z option to ls
171
172       Policy governs the access  confined  processes  have  to  these  files.
173       SELinux  virt_qemu_ga  policy  is very flexible allowing users to setup
174       their virt_qemu_ga processes in as secure a method as possible.
175
176       EQUIVALENCE DIRECTORIES
177
178
179       virt_qemu_ga policy stores data with multiple  different  file  context
180       types under the /var/log/qemu-ga directory.  If you would like to store
181       the data in a different directory you can use the semanage  command  to
182       create  an equivalence mapping.  If you wanted to store this data under
183       the /srv dirctory you would execute the following command:
184
185       semanage fcontext -a -e /var/log/qemu-ga /srv/qemu-ga
186       restorecon -R -v /srv/qemu-ga
187
188       STANDARD FILE CONTEXT
189
190       SELinux defines the file context types for  the  virt_qemu_ga,  if  you
191       wanted  to store files with these types in a diffent paths, you need to
192       execute the semanage command to sepecify alternate  labeling  and  then
193       use restorecon to put the labels on disk.
194
195       semanage        fcontext       -a       -t       virt_qemu_ga_var_run_t
196       '/srv/myvirt_qemu_ga_content(/.*)?'
197       restorecon -R -v /srv/myvirt_qemu_ga_content
198
199       Note: SELinux often uses regular expressions  to  specify  labels  that
200       match multiple files.
201
202       The following file types are defined for virt_qemu_ga:
203
204
205
206       virt_qemu_ga_data_t
207
208       - Set files with the virt_qemu_ga_data_t type, if you want to treat the
209       files as virt qemu ga content.
210
211
212
213       virt_qemu_ga_exec_t
214
215       - Set files with the virt_qemu_ga_exec_t type, if you want  to  transi‐
216       tion an executable to the virt_qemu_ga_t domain.
217
218
219       Paths:
220            /usr/libexec/qemu-ga(/.*)?, /usr/bin/qemu-ga
221
222
223       virt_qemu_ga_log_t
224
225       -  Set files with the virt_qemu_ga_log_t type, if you want to treat the
226       data as virt qemu ga log data, usually stored under the /var/log direc‐
227       tory.
228
229
230       Paths:
231            /var/log/qemu-ga(/.*)?, /var/log/qemu-ga.*.log.*
232
233
234       virt_qemu_ga_unconfined_exec_t
235
236       -  Set  files with the virt_qemu_ga_unconfined_exec_t type, if you want
237       to transition an executable to the virt_qemu_ga_unconfined_t domain.
238
239
240       Paths:
241            /etc/qemu-ga/fsfreeze-hook.d(/.*)?,     /var/run/qemu-ga/fsfreeze-
242            hook.d(/.*)?, /usr/libexec/qemu-ga/fsfreeze-hook.d(/.*)?
243
244
245       virt_qemu_ga_var_run_t
246
247       -  Set files with the virt_qemu_ga_var_run_t type, if you want to store
248       the virt qemu ga files under the /run or /var/run directory.
249
250
251
252       Note: File context can be temporarily modified with the chcon  command.
253       If  you want to permanently change the file context you need to use the
254       semanage fcontext command.  This will modify the SELinux labeling data‐
255       base.  You will need to use restorecon to apply the labels.
256
257

COMMANDS

259       semanage  fcontext  can also be used to manipulate default file context
260       mappings.
261
262       semanage permissive can also be used to manipulate  whether  or  not  a
263       process type is permissive.
264
265       semanage  module can also be used to enable/disable/install/remove pol‐
266       icy modules.
267
268       semanage boolean can also be used to manipulate the booleans
269
270
271       system-config-selinux is a GUI tool available to customize SELinux pol‐
272       icy settings.
273
274

AUTHOR

276       This manual page was auto-generated using sepolicy manpage .
277
278

SEE ALSO

280       selinux(8),  virt_qemu_ga(8),  semanage(8),  restorecon(8),  chcon(1) ,
281       setsebool(8),  virt_qemu_ga_unconfined_selinux(8),  virt_qemu_ga_uncon‐
282       fined_selinux(8)
283
284
285
286virt_qemu_ga                       15-06-03            virt_qemu_ga_selinux(8)
Impressum