1virt_qemu_ga_selinux(8) SELinux Policy virt_qemu_ga virt_qemu_ga_selinux(8)
2
3
4
6 virt_qemu_ga_selinux - Security Enhanced Linux Policy for the
7 virt_qemu_ga processes
8
10 Security-Enhanced Linux secures the virt_qemu_ga processes via flexible
11 mandatory access control.
12
13 The virt_qemu_ga processes execute with the virt_qemu_ga_t SELinux
14 type. You can check if you have these processes running by executing
15 the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep virt_qemu_ga_t
20
21
22
24 The virt_qemu_ga_t SELinux type can be entered via the
25 virt_qemu_ga_exec_t file type.
26
27 The default entrypoint paths for the virt_qemu_ga_t domain are the fol‐
28 lowing:
29
30 /usr/libexec/qemu-ga(/.*)?, /usr/bin/qemu-ga
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 virt_qemu_ga policy is very flexible allowing users to setup their
40 virt_qemu_ga processes in as secure a method as possible.
41
42 The following process types are defined for virt_qemu_ga:
43
44 virt_qemu_ga_t, virt_qemu_ga_unconfined_t
45
46 Note: semanage permissive -a virt_qemu_ga_t can be used to make the
47 process type virt_qemu_ga_t permissive. SELinux does not deny access to
48 permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required.
54 virt_qemu_ga policy is extremely flexible and has several booleans that
55 allow you to manipulate the policy and run virt_qemu_ga with the tight‐
56 est access possible.
57
58
59
60 If you want to allow users to resolve user passwd entries directly from
61 ldap rather then using a sssd server, you must turn on the authlo‐
62 gin_nsswitch_use_ldap boolean. Disabled by default.
63
64 setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68 If you want to allow all domains to execute in fips_mode, you must turn
69 on the fips_mode boolean. Enabled by default.
70
71 setsebool -P fips_mode 1
72
73
74
75 If you want to allow confined applications to run with kerberos, you
76 must turn on the kerberos_enabled boolean. Disabled by default.
77
78 setsebool -P kerberos_enabled 1
79
80
81
82 If you want to allow system to run with NIS, you must turn on the
83 nis_enabled boolean. Disabled by default.
84
85 setsebool -P nis_enabled 1
86
87
88
89 If you want to allow confined applications to use nscd shared memory,
90 you must turn on the nscd_use_shm boolean. Disabled by default.
91
92 setsebool -P nscd_use_shm 1
93
94
95
96 If you want to allow qemu-ga to read qemu-ga date, you must turn on the
97 virt_read_qemu_ga_data boolean. Disabled by default.
98
99 setsebool -P virt_read_qemu_ga_data 1
100
101
102
103 If you want to allow qemu-ga to manage qemu-ga date, you must turn on
104 the virt_rw_qemu_ga_data boolean. Disabled by default.
105
106 setsebool -P virt_rw_qemu_ga_data 1
107
108
109
111 The SELinux process type virt_qemu_ga_t can manage files labeled with
112 the following file types. The paths listed are the default paths for
113 these file types. Note the processes UID still need to have DAC per‐
114 missions.
115
116 cluster_conf_t
117
118 /etc/cluster(/.*)?
119
120 cluster_var_lib_t
121
122 /var/lib/pcsd(/.*)?
123 /var/lib/cluster(/.*)?
124 /var/lib/openais(/.*)?
125 /var/lib/pengine(/.*)?
126 /var/lib/corosync(/.*)?
127 /usr/lib/heartbeat(/.*)?
128 /var/lib/heartbeat(/.*)?
129 /var/lib/pacemaker(/.*)?
130
131 cluster_var_run_t
132
133 /var/run/crm(/.*)?
134 /var/run/cman_.*
135 /var/run/rsctmp(/.*)?
136 /var/run/aisexec.*
137 /var/run/heartbeat(/.*)?
138 /var/run/corosync-qnetd(/.*)?
139 /var/run/corosync-qdevice(/.*)?
140 /var/run/corosync.pid
141 /var/run/cpglockd.pid
142 /var/run/rgmanager.pid
143 /var/run/cluster/rgmanager.sk
144
145 devicekit_var_run_t
146
147 /var/run/udisks.*
148 /var/run/devkit(/.*)?
149 /var/run/upower(/.*)?
150 /var/run/pm-utils(/.*)?
151 /var/run/DeviceKit-disks(/.*)?
152
153 root_t
154
155 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
156 /
157 /initrd
158
159 sysfs_t
160
161 /sys(/.*)?
162
163 systemd_passwd_var_run_t
164
165 /var/run/systemd/ask-password(/.*)?
166 /var/run/systemd/ask-password-block(/.*)?
167
168 virt_qemu_ga_data_t
169
170
171 virt_qemu_ga_log_t
172
173 /var/log/qemu-ga(/.*)?
174 /var/log/qemu-ga.log.*
175
176 virt_qemu_ga_tmp_t
177
178
179 virt_qemu_ga_var_run_t
180
181 /var/run/qga.state
182 /var/run/qemu-ga.pid
183
184
186 SELinux requires files to have an extended attribute to define the file
187 type.
188
189 You can see the context of a file using the -Z option to ls
190
191 Policy governs the access confined processes have to these files.
192 SELinux virt_qemu_ga policy is very flexible allowing users to setup
193 their virt_qemu_ga processes in as secure a method as possible.
194
195 EQUIVALENCE DIRECTORIES
196
197
198 virt_qemu_ga policy stores data with multiple different file context
199 types under the /var/log/qemu-ga directory. If you would like to store
200 the data in a different directory you can use the semanage command to
201 create an equivalence mapping. If you wanted to store this data under
202 the /srv dirctory you would execute the following command:
203
204 semanage fcontext -a -e /var/log/qemu-ga /srv/qemu-ga
205 restorecon -R -v /srv/qemu-ga
206
207 STANDARD FILE CONTEXT
208
209 SELinux defines the file context types for the virt_qemu_ga, if you
210 wanted to store files with these types in a diffent paths, you need to
211 execute the semanage command to sepecify alternate labeling and then
212 use restorecon to put the labels on disk.
213
214 semanage fcontext -a -t virt_qemu_ga_data_t '/srv/myvirt_qemu_ga_con‐
215 tent(/.*)?'
216 restorecon -R -v /srv/myvirt_qemu_ga_content
217
218 Note: SELinux often uses regular expressions to specify labels that
219 match multiple files.
220
221 The following file types are defined for virt_qemu_ga:
222
223
224
225 virt_qemu_ga_data_t
226
227 - Set files with the virt_qemu_ga_data_t type, if you want to treat the
228 files as virt qemu ga content.
229
230
231
232 virt_qemu_ga_exec_t
233
234 - Set files with the virt_qemu_ga_exec_t type, if you want to transi‐
235 tion an executable to the virt_qemu_ga_t domain.
236
237
238 Paths:
239 /usr/libexec/qemu-ga(/.*)?, /usr/bin/qemu-ga
240
241
242 virt_qemu_ga_log_t
243
244 - Set files with the virt_qemu_ga_log_t type, if you want to treat the
245 data as virt qemu ga log data, usually stored under the /var/log direc‐
246 tory.
247
248
249 Paths:
250 /var/log/qemu-ga(/.*)?, /var/log/qemu-ga.log.*
251
252
253 virt_qemu_ga_tmp_t
254
255 - Set files with the virt_qemu_ga_tmp_t type, if you want to store virt
256 qemu ga temporary files in the /tmp directories.
257
258
259
260 virt_qemu_ga_unconfined_exec_t
261
262 - Set files with the virt_qemu_ga_unconfined_exec_t type, if you want
263 to transition an executable to the virt_qemu_ga_unconfined_t domain.
264
265
266 Paths:
267 /etc/qemu-ga/fsfreeze-hook.d(/.*)?, /var/run/qemu-ga/fsfreeze-
268 hook.d(/.*)?, /usr/libexec/qemu-ga/fsfreeze-hook.d(/.*)?
269
270
271 virt_qemu_ga_var_run_t
272
273 - Set files with the virt_qemu_ga_var_run_t type, if you want to store
274 the virt qemu ga files under the /run or /var/run directory.
275
276
277 Paths:
278 /var/run/qga.state, /var/run/qemu-ga.pid
279
280
281 Note: File context can be temporarily modified with the chcon command.
282 If you want to permanently change the file context you need to use the
283 semanage fcontext command. This will modify the SELinux labeling data‐
284 base. You will need to use restorecon to apply the labels.
285
286
288 semanage fcontext can also be used to manipulate default file context
289 mappings.
290
291 semanage permissive can also be used to manipulate whether or not a
292 process type is permissive.
293
294 semanage module can also be used to enable/disable/install/remove pol‐
295 icy modules.
296
297 semanage boolean can also be used to manipulate the booleans
298
299
300 system-config-selinux is a GUI tool available to customize SELinux pol‐
301 icy settings.
302
303
305 This manual page was auto-generated using sepolicy manpage .
306
307
309 selinux(8), virt_qemu_ga(8), semanage(8), restorecon(8), chcon(1),
310 sepolicy(8), setsebool(8), virt_qemu_ga_unconfined_selinux(8),
311 virt_qemu_ga_unconfined_selinux(8)
312
313
314
315virt_qemu_ga 19-12-02 virt_qemu_ga_selinux(8)