1virt_qemu_ga_selinux(8)   SELinux Policy virt_qemu_ga  virt_qemu_ga_selinux(8)
2
3
4

NAME

6       virt_qemu_ga_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       virt_qemu_ga processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the virt_qemu_ga processes via flexible
11       mandatory access control.
12
13       The  virt_qemu_ga  processes  execute  with  the virt_qemu_ga_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep virt_qemu_ga_t
20
21
22

ENTRYPOINTS

24       The    virt_qemu_ga_t   SELinux   type   can   be   entered   via   the
25       virt_qemu_ga_exec_t file type.
26
27       The default entrypoint paths for the virt_qemu_ga_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/qemu-ga(/.*)?, /usr/bin/qemu-ga
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       virt_qemu_ga  policy  is  very  flexible  allowing users to setup their
40       virt_qemu_ga processes in as secure a method as possible.
41
42       The following process types are defined for virt_qemu_ga:
43
44       virt_qemu_ga_t, virt_qemu_ga_unconfined_t
45
46       Note: semanage permissive -a virt_qemu_ga_t can be  used  to  make  the
47       process type virt_qemu_ga_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       virt_qemu_ga policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run virt_qemu_ga with the tight‐
56       est access possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169
170       If you want to allow qemu-ga to read qemu-ga date, you must turn on the
171       virt_read_qemu_ga_data boolean. Disabled by default.
172
173       setsebool -P virt_read_qemu_ga_data 1
174
175
176
177       If  you  want to allow qemu-ga to manage qemu-ga date, you must turn on
178       the virt_rw_qemu_ga_data boolean. Disabled by default.
179
180       setsebool -P virt_rw_qemu_ga_data 1
181
182
183

MANAGED FILES

185       The SELinux process type virt_qemu_ga_t can manage files  labeled  with
186       the  following  file types.  The paths listed are the default paths for
187       these file types.  Note the processes UID still need to have  DAC  per‐
188       missions.
189
190       cluster_conf_t
191
192            /etc/cluster(/.*)?
193
194       cluster_var_lib_t
195
196            /var/lib/pcsd(/.*)?
197            /var/lib/cluster(/.*)?
198            /var/lib/openais(/.*)?
199            /var/lib/pengine(/.*)?
200            /var/lib/corosync(/.*)?
201            /usr/lib/heartbeat(/.*)?
202            /var/lib/heartbeat(/.*)?
203            /var/lib/pacemaker(/.*)?
204
205       cluster_var_run_t
206
207            /var/run/crm(/.*)?
208            /var/run/cman_.*
209            /var/run/rsctmp(/.*)?
210            /var/run/aisexec.*
211            /var/run/heartbeat(/.*)?
212            /var/run/corosync-qnetd(/.*)?
213            /var/run/corosync-qdevice(/.*)?
214            /var/run/cpglockd.pid
215            /var/run/corosync.pid
216            /var/run/rgmanager.pid
217            /var/run/cluster/rgmanager.sk
218
219       devicekit_var_run_t
220
221            /var/run/udisks.*
222            /var/run/devkit(/.*)?
223            /var/run/upower(/.*)?
224            /var/run/pm-utils(/.*)?
225            /var/run/DeviceKit-disks(/.*)?
226
227       root_t
228
229            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
230            /
231            /initrd
232
233       sysfs_t
234
235            /sys(/.*)?
236
237       systemd_passwd_var_run_t
238
239            /var/run/systemd/ask-password(/.*)?
240            /var/run/systemd/ask-password-block(/.*)?
241
242       virt_qemu_ga_data_t
243
244
245       virt_qemu_ga_log_t
246
247            /var/log/qemu-ga(/.*)?
248            /var/log/qemu-ga.log.*
249
250       virt_qemu_ga_tmp_t
251
252
253       virt_qemu_ga_var_run_t
254
255            /var/run/qga.state
256            /var/run/qemu-ga.pid
257
258

FILE CONTEXTS

260       SELinux requires files to have an extended attribute to define the file
261       type.
262
263       You can see the context of a file using the -Z option to ls
264
265       Policy governs the access  confined  processes  have  to  these  files.
266       SELinux  virt_qemu_ga  policy  is very flexible allowing users to setup
267       their virt_qemu_ga processes in as secure a method as possible.
268
269       EQUIVALENCE DIRECTORIES
270
271
272       virt_qemu_ga policy stores data with multiple  different  file  context
273       types under the /var/log/qemu-ga directory.  If you would like to store
274       the data in a different directory you can use the semanage  command  to
275       create  an equivalence mapping.  If you wanted to store this data under
276       the /srv dirctory you would execute the following command:
277
278       semanage fcontext -a -e /var/log/qemu-ga /srv/qemu-ga
279       restorecon -R -v /srv/qemu-ga
280
281       STANDARD FILE CONTEXT
282
283       SELinux defines the file context types for  the  virt_qemu_ga,  if  you
284       wanted  to store files with these types in a diffent paths, you need to
285       execute the semanage command to sepecify alternate  labeling  and  then
286       use restorecon to put the labels on disk.
287
288       semanage        fcontext       -a       -t       virt_qemu_ga_var_run_t
289       '/srv/myvirt_qemu_ga_content(/.*)?'
290       restorecon -R -v /srv/myvirt_qemu_ga_content
291
292       Note: SELinux often uses regular expressions  to  specify  labels  that
293       match multiple files.
294
295       The following file types are defined for virt_qemu_ga:
296
297
298
299       virt_qemu_ga_data_t
300
301       - Set files with the virt_qemu_ga_data_t type, if you want to treat the
302       files as virt qemu ga content.
303
304
305
306       virt_qemu_ga_exec_t
307
308       - Set files with the virt_qemu_ga_exec_t type, if you want  to  transi‐
309       tion an executable to the virt_qemu_ga_t domain.
310
311
312       Paths:
313            /usr/libexec/qemu-ga(/.*)?, /usr/bin/qemu-ga
314
315
316       virt_qemu_ga_log_t
317
318       -  Set files with the virt_qemu_ga_log_t type, if you want to treat the
319       data as virt qemu ga log data, usually stored under the /var/log direc‐
320       tory.
321
322
323       Paths:
324            /var/log/qemu-ga(/.*)?, /var/log/qemu-ga.log.*
325
326
327       virt_qemu_ga_tmp_t
328
329       - Set files with the virt_qemu_ga_tmp_t type, if you want to store virt
330       qemu ga temporary files in the /tmp directories.
331
332
333
334       virt_qemu_ga_unconfined_exec_t
335
336       - Set files with the virt_qemu_ga_unconfined_exec_t type, if  you  want
337       to transition an executable to the virt_qemu_ga_unconfined_t domain.
338
339
340       Paths:
341            /etc/qemu-ga/fsfreeze-hook.d(/.*)?,     /var/run/qemu-ga/fsfreeze-
342            hook.d(/.*)?, /usr/libexec/qemu-ga/fsfreeze-hook.d(/.*)?
343
344
345       virt_qemu_ga_var_run_t
346
347       - Set files with the virt_qemu_ga_var_run_t type, if you want to  store
348       the virt qemu ga files under the /run or /var/run directory.
349
350
351       Paths:
352            /var/run/qga.state, /var/run/qemu-ga.pid
353
354
355       Note:  File context can be temporarily modified with the chcon command.
356       If you want to permanently change the file context you need to use  the
357       semanage fcontext command.  This will modify the SELinux labeling data‐
358       base.  You will need to use restorecon to apply the labels.
359
360

COMMANDS

362       semanage fcontext can also be used to manipulate default  file  context
363       mappings.
364
365       semanage  permissive  can  also  be used to manipulate whether or not a
366       process type is permissive.
367
368       semanage module can also be used to enable/disable/install/remove  pol‐
369       icy modules.
370
371       semanage boolean can also be used to manipulate the booleans
372
373
374       system-config-selinux is a GUI tool available to customize SELinux pol‐
375       icy settings.
376
377

AUTHOR

379       This manual page was auto-generated using sepolicy manpage .
380
381

SEE ALSO

383       selinux(8),  virt_qemu_ga(8),  semanage(8),  restorecon(8),   chcon(1),
384       sepolicy(8)    ,    setsebool(8),   virt_qemu_ga_unconfined_selinux(8),
385       virt_qemu_ga_unconfined_selinux(8)
386
387
388
389virt_qemu_ga                       19-04-25            virt_qemu_ga_selinux(8)
Impressum