1virt_qemu_ga_selinux(8) SELinux Policy virt_qemu_ga virt_qemu_ga_selinux(8)
2
3
4
6 virt_qemu_ga_selinux - Security Enhanced Linux Policy for the
7 virt_qemu_ga processes
8
10 Security-Enhanced Linux secures the virt_qemu_ga processes via flexible
11 mandatory access control.
12
13 The virt_qemu_ga processes execute with the virt_qemu_ga_t SELinux
14 type. You can check if you have these processes running by executing
15 the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep virt_qemu_ga_t
20
21
22
24 The virt_qemu_ga_t SELinux type can be entered via the
25 virt_qemu_ga_exec_t file type.
26
27 The default entrypoint paths for the virt_qemu_ga_t domain are the fol‐
28 lowing:
29
30 /usr/libexec/qemu-ga(/.*)?, /usr/bin/qemu-ga
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 virt_qemu_ga policy is very flexible allowing users to setup their
40 virt_qemu_ga processes in as secure a method as possible.
41
42 The following process types are defined for virt_qemu_ga:
43
44 virt_qemu_ga_t, virt_qemu_ga_unconfined_t
45
46 Note: semanage permissive -a virt_qemu_ga_t can be used to make the
47 process type virt_qemu_ga_t permissive. SELinux does not deny access to
48 permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required.
54 virt_qemu_ga policy is extremely flexible and has several booleans that
55 allow you to manipulate the policy and run virt_qemu_ga with the tight‐
56 est access possible.
57
58
59
60 If you want to allow users to resolve user passwd entries directly from
61 ldap rather then using a sssd server, you must turn on the authlo‐
62 gin_nsswitch_use_ldap boolean. Disabled by default.
63
64 setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68 If you want to allow all domains to execute in fips_mode, you must turn
69 on the fips_mode boolean. Enabled by default.
70
71 setsebool -P fips_mode 1
72
73
74
75 If you want to allow confined applications to run with kerberos, you
76 must turn on the kerberos_enabled boolean. Enabled by default.
77
78 setsebool -P kerberos_enabled 1
79
80
81
82 If you want to allow system to run with NIS, you must turn on the
83 nis_enabled boolean. Disabled by default.
84
85 setsebool -P nis_enabled 1
86
87
88
89 If you want to allow confined applications to use nscd shared memory,
90 you must turn on the nscd_use_shm boolean. Enabled by default.
91
92 setsebool -P nscd_use_shm 1
93
94
95
96 If you want to allow qemu-ga to read qemu-ga date, you must turn on the
97 virt_read_qemu_ga_data boolean. Disabled by default.
98
99 setsebool -P virt_read_qemu_ga_data 1
100
101
102
103 If you want to allow qemu-ga to manage qemu-ga date, you must turn on
104 the virt_rw_qemu_ga_data boolean. Disabled by default.
105
106 setsebool -P virt_rw_qemu_ga_data 1
107
108
109
111 The SELinux process type virt_qemu_ga_t can manage files labeled with
112 the following file types. The paths listed are the default paths for
113 these file types. Note the processes UID still need to have DAC per‐
114 missions.
115
116 cluster_conf_t
117
118 /etc/cluster(/.*)?
119
120 cluster_var_lib_t
121
122 /var/lib/pcsd(/.*)?
123 /var/lib/cluster(/.*)?
124 /var/lib/openais(/.*)?
125 /var/lib/pengine(/.*)?
126 /var/lib/corosync(/.*)?
127 /usr/lib/heartbeat(/.*)?
128 /var/lib/heartbeat(/.*)?
129 /var/lib/pacemaker(/.*)?
130
131 cluster_var_run_t
132
133 /var/run/crm(/.*)?
134 /var/run/cman_.*
135 /var/run/rsctmp(/.*)?
136 /var/run/aisexec.*
137 /var/run/heartbeat(/.*)?
138 /var/run/corosync-qnetd(/.*)?
139 /var/run/corosync-qdevice(/.*)?
140 /var/run/corosync.pid
141 /var/run/cpglockd.pid
142 /var/run/rgmanager.pid
143 /var/run/cluster/rgmanager.sk
144
145 devicekit_var_run_t
146
147 /var/run/udisks.*
148 /var/run/devkit(/.*)?
149 /var/run/upower(/.*)?
150 /var/run/pm-utils(/.*)?
151 /var/run/DeviceKit-disks(/.*)?
152
153 root_t
154
155 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
156 /
157 /initrd
158
159 sysfs_t
160
161 /sys(/.*)?
162
163 systemd_passwd_var_run_t
164
165 /var/run/systemd/ask-password(/.*)?
166 /var/run/systemd/ask-password-block(/.*)?
167
168 user_tmp_t
169
170 /dev/shm/mono.*
171 /var/run/user(/.*)?
172 /tmp/.ICE-unix(/.*)?
173 /tmp/.X11-unix(/.*)?
174 /dev/shm/pulse-shm.*
175 /tmp/.X0-lock
176 /tmp/hsperfdata_root
177 /var/tmp/hsperfdata_root
178 /home/[^/]+/tmp
179 /home/[^/]+/.tmp
180 /tmp/gconfd-[^/]+
181
182 virt_qemu_ga_data_t
183
184
185 virt_qemu_ga_log_t
186
187 /var/log/qemu-ga(/.*)?
188 /var/log/qemu-ga.log.*
189
190 virt_qemu_ga_tmp_t
191
192
193 virt_qemu_ga_var_run_t
194
195 /var/run/qga.state
196 /var/run/qemu-ga.pid
197
198
200 SELinux requires files to have an extended attribute to define the file
201 type.
202
203 You can see the context of a file using the -Z option to ls
204
205 Policy governs the access confined processes have to these files.
206 SELinux virt_qemu_ga policy is very flexible allowing users to setup
207 their virt_qemu_ga processes in as secure a method as possible.
208
209 EQUIVALENCE DIRECTORIES
210
211
212 virt_qemu_ga policy stores data with multiple different file context
213 types under the /var/log/qemu-ga directory. If you would like to store
214 the data in a different directory you can use the semanage command to
215 create an equivalence mapping. If you wanted to store this data under
216 the /srv dirctory you would execute the following command:
217
218 semanage fcontext -a -e /var/log/qemu-ga /srv/qemu-ga
219 restorecon -R -v /srv/qemu-ga
220
221 STANDARD FILE CONTEXT
222
223 SELinux defines the file context types for the virt_qemu_ga, if you
224 wanted to store files with these types in a diffent paths, you need to
225 execute the semanage command to sepecify alternate labeling and then
226 use restorecon to put the labels on disk.
227
228 semanage fcontext -a -t virt_qemu_ga_data_t '/srv/myvirt_qemu_ga_con‐
229 tent(/.*)?'
230 restorecon -R -v /srv/myvirt_qemu_ga_content
231
232 Note: SELinux often uses regular expressions to specify labels that
233 match multiple files.
234
235 The following file types are defined for virt_qemu_ga:
236
237
238
239 virt_qemu_ga_data_t
240
241 - Set files with the virt_qemu_ga_data_t type, if you want to treat the
242 files as virt qemu ga content.
243
244
245
246 virt_qemu_ga_exec_t
247
248 - Set files with the virt_qemu_ga_exec_t type, if you want to transi‐
249 tion an executable to the virt_qemu_ga_t domain.
250
251
252 Paths:
253 /usr/libexec/qemu-ga(/.*)?, /usr/bin/qemu-ga
254
255
256 virt_qemu_ga_log_t
257
258 - Set files with the virt_qemu_ga_log_t type, if you want to treat the
259 data as virt qemu ga log data, usually stored under the /var/log direc‐
260 tory.
261
262
263 Paths:
264 /var/log/qemu-ga(/.*)?, /var/log/qemu-ga.log.*
265
266
267 virt_qemu_ga_tmp_t
268
269 - Set files with the virt_qemu_ga_tmp_t type, if you want to store virt
270 qemu ga temporary files in the /tmp directories.
271
272
273
274 virt_qemu_ga_unconfined_exec_t
275
276 - Set files with the virt_qemu_ga_unconfined_exec_t type, if you want
277 to transition an executable to the virt_qemu_ga_unconfined_t domain.
278
279
280 Paths:
281 /etc/qemu-ga/fsfreeze-hook.d(/.*)?, /var/run/qemu-ga/fsfreeze-
282 hook.d(/.*)?, /usr/libexec/qemu-ga/fsfreeze-hook.d(/.*)?
283
284
285 virt_qemu_ga_var_run_t
286
287 - Set files with the virt_qemu_ga_var_run_t type, if you want to store
288 the virt qemu ga files under the /run or /var/run directory.
289
290
291 Paths:
292 /var/run/qga.state, /var/run/qemu-ga.pid
293
294
295 Note: File context can be temporarily modified with the chcon command.
296 If you want to permanently change the file context you need to use the
297 semanage fcontext command. This will modify the SELinux labeling data‐
298 base. You will need to use restorecon to apply the labels.
299
300
302 semanage fcontext can also be used to manipulate default file context
303 mappings.
304
305 semanage permissive can also be used to manipulate whether or not a
306 process type is permissive.
307
308 semanage module can also be used to enable/disable/install/remove pol‐
309 icy modules.
310
311 semanage boolean can also be used to manipulate the booleans
312
313
314 system-config-selinux is a GUI tool available to customize SELinux pol‐
315 icy settings.
316
317
319 This manual page was auto-generated using sepolicy manpage .
320
321
323 selinux(8), virt_qemu_ga(8), semanage(8), restorecon(8), chcon(1),
324 sepolicy(8), setsebool(8), virt_qemu_ga_unconfined_selinux(8),
325 virt_qemu_ga_unconfined_selinux(8)
326
327
328
329virt_qemu_ga 19-10-08 virt_qemu_ga_selinux(8)