1virt_qemu_ga_selinux(8)   SELinux Policy virt_qemu_ga  virt_qemu_ga_selinux(8)
2
3
4

NAME

6       virt_qemu_ga_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       virt_qemu_ga processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the virt_qemu_ga processes via flexible
11       mandatory access control.
12
13       The  virt_qemu_ga  processes  execute  with  the virt_qemu_ga_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep virt_qemu_ga_t
20
21
22

ENTRYPOINTS

24       The    virt_qemu_ga_t   SELinux   type   can   be   entered   via   the
25       virt_qemu_ga_exec_t file type.
26
27       The default entrypoint paths for the virt_qemu_ga_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/qemu-ga(/.*)?, /usr/bin/qemu-ga
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       virt_qemu_ga  policy  is  very  flexible  allowing users to setup their
40       virt_qemu_ga processes in as secure a method as possible.
41
42       The following process types are defined for virt_qemu_ga:
43
44       virt_qemu_ga_t, virt_qemu_ga_unconfined_t
45
46       Note: semanage permissive -a virt_qemu_ga_t can be  used  to  make  the
47       process type virt_qemu_ga_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       virt_qemu_ga policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run virt_qemu_ga with the tight‐
56       est access possible.
57
58
59
60       If you want to allow qemu-ga read all non-security file types, you must
61       turn  on  the  virt_qemu_ga_read_nonsecurity_files boolean. Disabled by
62       default.
63
64       setsebool -P virt_qemu_ga_read_nonsecurity_files 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81
82       If you want to allow qemu-ga to read qemu-ga date, you must turn on the
83       virt_read_qemu_ga_data boolean. Disabled by default.
84
85       setsebool -P virt_read_qemu_ga_data 1
86
87
88
89       If  you  want to allow qemu-ga to manage qemu-ga date, you must turn on
90       the virt_rw_qemu_ga_data boolean. Disabled by default.
91
92       setsebool -P virt_rw_qemu_ga_data 1
93
94
95

MANAGED FILES

97       The SELinux process type virt_qemu_ga_t can manage files  labeled  with
98       the  following  file types.  The paths listed are the default paths for
99       these file types.  Note the processes UID still need to have  DAC  per‐
100       missions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       devicekit_var_run_t
132
133            /var/run/udisks.*
134            /var/run/devkit(/.*)?
135            /var/run/upower(/.*)?
136            /var/run/pm-utils(/.*)?
137            /var/run/DeviceKit-disks(/.*)?
138
139       root_t
140
141            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
142            /
143            /initrd
144
145       sysfs_t
146
147            /sys(/.*)?
148
149       systemd_passwd_var_run_t
150
151            /var/run/systemd/ask-password(/.*)?
152            /var/run/systemd/ask-password-block(/.*)?
153
154       virt_qemu_ga_data_t
155
156
157       virt_qemu_ga_log_t
158
159            /var/log/qemu-ga(/.*)?
160            /var/log/qemu-ga.log.*
161
162       virt_qemu_ga_var_run_t
163
164            /var/run/qga.state
165            /var/run/qemu-ga.pid
166
167

FILE CONTEXTS

169       SELinux requires files to have an extended attribute to define the file
170       type.
171
172       You can see the context of a file using the -Z option to ls
173
174       Policy governs the access  confined  processes  have  to  these  files.
175       SELinux  virt_qemu_ga  policy  is very flexible allowing users to setup
176       their virt_qemu_ga processes in as secure a method as possible.
177
178       EQUIVALENCE DIRECTORIES
179
180
181       virt_qemu_ga policy stores data with multiple  different  file  context
182       types under the /var/log/qemu-ga directory.  If you would like to store
183       the data in a different directory you can use the semanage  command  to
184       create  an equivalence mapping.  If you wanted to store this data under
185       the /srv directory you would execute the following command:
186
187       semanage fcontext -a -e /var/log/qemu-ga /srv/qemu-ga
188       restorecon -R -v /srv/qemu-ga
189
190       STANDARD FILE CONTEXT
191
192       SELinux defines the file context types for  the  virt_qemu_ga,  if  you
193       wanted  to store files with these types in a diffent paths, you need to
194       execute the semanage command to sepecify alternate  labeling  and  then
195       use restorecon to put the labels on disk.
196
197       semanage  fcontext  -a -t virt_qemu_ga_data_t '/srv/myvirt_qemu_ga_con‐
198       tent(/.*)?'
199       restorecon -R -v /srv/myvirt_qemu_ga_content
200
201       Note: SELinux often uses regular expressions  to  specify  labels  that
202       match multiple files.
203
204       The following file types are defined for virt_qemu_ga:
205
206
207
208       virt_qemu_ga_data_t
209
210       - Set files with the virt_qemu_ga_data_t type, if you want to treat the
211       files as virt qemu ga content.
212
213
214
215       virt_qemu_ga_exec_t
216
217       - Set files with the virt_qemu_ga_exec_t type, if you want  to  transi‐
218       tion an executable to the virt_qemu_ga_t domain.
219
220
221       Paths:
222            /usr/libexec/qemu-ga(/.*)?, /usr/bin/qemu-ga
223
224
225       virt_qemu_ga_log_t
226
227       -  Set files with the virt_qemu_ga_log_t type, if you want to treat the
228       data as virt qemu ga log data, usually stored under the /var/log direc‐
229       tory.
230
231
232       Paths:
233            /var/log/qemu-ga(/.*)?, /var/log/qemu-ga.log.*
234
235
236       virt_qemu_ga_tmp_t
237
238       - Set files with the virt_qemu_ga_tmp_t type, if you want to store virt
239       qemu ga temporary files in the /tmp directories.
240
241
242
243       virt_qemu_ga_unconfined_exec_t
244
245       - Set files with the virt_qemu_ga_unconfined_exec_t type, if  you  want
246       to transition an executable to the virt_qemu_ga_unconfined_t domain.
247
248
249       Paths:
250            /etc/qemu-ga/fsfreeze-hook.d(/.*)?,     /var/run/qemu-ga/fsfreeze-
251            hook.d(/.*)?, /usr/libexec/qemu-ga/fsfreeze-hook.d(/.*)?
252
253
254       virt_qemu_ga_var_run_t
255
256       - Set files with the virt_qemu_ga_var_run_t type, if you want to  store
257       the virt qemu ga files under the /run or /var/run directory.
258
259
260       Paths:
261            /var/run/qga.state, /var/run/qemu-ga.pid
262
263
264       Note:  File context can be temporarily modified with the chcon command.
265       If you want to permanently change the file context you need to use  the
266       semanage fcontext command.  This will modify the SELinux labeling data‐
267       base.  You will need to use restorecon to apply the labels.
268
269

COMMANDS

271       semanage fcontext can also be used to manipulate default  file  context
272       mappings.
273
274       semanage  permissive  can  also  be used to manipulate whether or not a
275       process type is permissive.
276
277       semanage module can also be used to enable/disable/install/remove  pol‐
278       icy modules.
279
280       semanage boolean can also be used to manipulate the booleans
281
282
283       system-config-selinux is a GUI tool available to customize SELinux pol‐
284       icy settings.
285
286

AUTHOR

288       This manual page was auto-generated using sepolicy manpage .
289
290

SEE ALSO

292       selinux(8),  virt_qemu_ga(8),  semanage(8),  restorecon(8),   chcon(1),
293       sepolicy(8),      setsebool(8),     virt_qemu_ga_unconfined_selinux(8),
294       virt_qemu_ga_unconfined_selinux(8)
295
296
297
298virt_qemu_ga                       21-03-26            virt_qemu_ga_selinux(8)
Impressum