1virt_qemu_ga_unconfinSeEdL_isneulxinPuoxl(i8c)y virt_qemu_vgiar_tu_nqceomnuf_ignae_dunconfined_selinux(8)
2
3
4

NAME

6       virt_qemu_ga_unconfined_selinux  -  Security  Enhanced Linux Policy for
7       the virt_qemu_ga_unconfined processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  virt_qemu_ga_unconfined  processes
11       via flexible mandatory access control.
12
13       The     virt_qemu_ga_unconfined     processes    execute    with    the
14       virt_qemu_ga_unconfined_t SELinux type. You can check if you have these
15       processes running by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep virt_qemu_ga_unconfined_t
20
21
22

ENTRYPOINTS

24       The  virt_qemu_ga_unconfined_t  SELinux  type  can  be  entered via the
25       file_type,  virt_qemu_ga_unconfined_exec_t,   unlabeled_t,   proc_type,
26       filesystem_type, mtrr_device_t, sysctl_type file types.
27
28       The  default  entrypoint paths for the virt_qemu_ga_unconfined_t domain
29       are the following:
30
31       all   files   on   the   system,    /etc/qemu-ga/fsfreeze-hook.d(/.*)?,
32       /var/run/qemu-ga/fsfreeze-hook.d(/.*)?,  /usr/libexec/qemu-ga/fsfreeze-
33       hook.d(/.*)?, /dev/cpu/mtrr
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       virt_qemu_ga_unconfined policy is very flexible allowing users to setup
43       their virt_qemu_ga_unconfined processes in as secure a method as possi‐
44       ble.
45
46       The following process types are defined for virt_qemu_ga_unconfined:
47
48       virt_qemu_ga_unconfined_t
49
50       Note: semanage permissive -a virt_qemu_ga_unconfined_t can be  used  to
51       make  the  process  type  virt_qemu_ga_unconfined_t permissive. SELinux
52       does not deny access to permissive process types, but the AVC  (SELinux
53       denials) messages are still generated.
54
55

BOOLEANS

57       SELinux   policy  is  customizable  based  on  least  access  required.
58       virt_qemu_ga_unconfined policy is extremely flexible  and  has  several
59       booleans   that   allow   you   to   manipulate   the  policy  and  run
60       virt_qemu_ga_unconfined with the tightest access possible.
61
62
63
64       If you want to allow all domains to use other domains file descriptors,
65       you must turn on the allow_domain_fd_use boolean. Enabled by default.
66
67       setsebool -P allow_domain_fd_use 1
68
69
70
71       If  you  want to allow unconfined executables to make their heap memory
72       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
73       badly  coded  executable, but could indicate an attack. This executable
74       should be reported in bugzilla, you must  turn  on  the  allow_execheap
75       boolean. Disabled by default.
76
77       setsebool -P allow_execheap 1
78
79
80
81       If  you  want to allow unconfined executables to map a memory region as
82       both executable and writable, this  is  dangerous  and  the  executable
83       should  be  reported  in  bugzilla), you must turn on the allow_execmem
84       boolean. Enabled by default.
85
86       setsebool -P allow_execmem 1
87
88
89
90       If you want to  allow  all  unconfined  executables  to  use  libraries
91       requiring  text  relocation  that are not labeled textrel_shlib_t), you
92       must turn on the allow_execmod boolean. Enabled by default.
93
94       setsebool -P allow_execmod 1
95
96
97
98       If you want to allow unconfined executables to make  their  stack  exe‐
99       cutable.   This  should  never, ever be necessary. Probably indicates a
100       badly coded executable, but could indicate an attack.  This  executable
101       should  be  reported in bugzilla), you must turn on the allow_execstack
102       boolean. Enabled by default.
103
104       setsebool -P allow_execstack 1
105
106
107
108       If you want to allow sysadm to debug or ptrace all processes, you  must
109       turn on the allow_ptrace boolean. Disabled by default.
110
111       setsebool -P allow_ptrace 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136
137       If  you  want to allow certain domains to map low memory in the kernel,
138       you must turn on the mmap_low_allowed boolean. Disabled by default.
139
140       setsebool -P mmap_low_allowed 1
141
142
143
144       If you want to boolean to determine whether the system permits  loading
145       policy,  setting enforcing mode, and changing boolean values.  Set this
146       to true and you have to reboot to set it back, you  must  turn  on  the
147       secure_mode_policyload boolean. Disabled by default.
148
149       setsebool -P secure_mode_policyload 1
150
151
152
153       If you want to support X userspace object manager, you must turn on the
154       xserver_object_manager boolean. Disabled by default.
155
156       setsebool -P xserver_object_manager 1
157
158
159

MANAGED FILES

161       The SELinux process type  virt_qemu_ga_unconfined_t  can  manage  files
162       labeled  with  the  following  file  types.   The  paths listed are the
163       default paths for these file types.  Note the processes UID still  need
164       to have DAC permissions.
165
166       file_type
167
168            all files on the system
169
170

FILE CONTEXTS

172       SELinux requires files to have an extended attribute to define the file
173       type.
174
175       You can see the context of a file using the -Z option to ls
176
177       Policy governs the access  confined  processes  have  to  these  files.
178       SELinux  virt_qemu_ga_unconfined policy is very flexible allowing users
179       to setup their virt_qemu_ga_unconfined processes in as secure a  method
180       as possible.
181
182       The following file types are defined for virt_qemu_ga_unconfined:
183
184
185
186       virt_qemu_ga_unconfined_exec_t
187
188       -  Set  files with the virt_qemu_ga_unconfined_exec_t type, if you want
189       to transition an executable to the virt_qemu_ga_unconfined_t domain.
190
191
192       Paths:
193            /etc/qemu-ga/fsfreeze-hook.d(/.*)?,     /var/run/qemu-ga/fsfreeze-
194            hook.d(/.*)?, /usr/libexec/qemu-ga/fsfreeze-hook.d(/.*)?
195
196
197       Note:  File context can be temporarily modified with the chcon command.
198       If you want to permanently change the file context you need to use  the
199       semanage fcontext command.  This will modify the SELinux labeling data‐
200       base.  You will need to use restorecon to apply the labels.
201
202

COMMANDS

204       semanage fcontext can also be used to manipulate default  file  context
205       mappings.
206
207       semanage  permissive  can  also  be used to manipulate whether or not a
208       process type is permissive.
209
210       semanage module can also be used to enable/disable/install/remove  pol‐
211       icy modules.
212
213       semanage boolean can also be used to manipulate the booleans
214
215
216       system-config-selinux is a GUI tool available to customize SELinux pol‐
217       icy settings.
218
219

AUTHOR

221       This manual page was auto-generated using sepolicy manpage .
222
223

SEE ALSO

225       selinux(8),  virt_qemu_ga_unconfined(8),  semanage(8),   restorecon(8),
226       chcon(1) , setsebool(8)
227
228
229
230virt_qemu_ga_unconfined            15-06-03 virt_qemu_ga_unconfined_selinux(8)
Impressum