1virt_qemu_ga_selinux(8)   SELinux Policy virt_qemu_ga  virt_qemu_ga_selinux(8)
2
3
4

NAME

6       virt_qemu_ga_selinux   -   Security   Enhanced  Linux  Policy  for  the
7       virt_qemu_ga processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the virt_qemu_ga processes via flexible
11       mandatory access control.
12
13       The  virt_qemu_ga  processes  execute  with  the virt_qemu_ga_t SELinux
14       type. You can check if you have these processes  running  by  executing
15       the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep virt_qemu_ga_t
20
21
22

ENTRYPOINTS

24       The    virt_qemu_ga_t   SELinux   type   can   be   entered   via   the
25       virt_qemu_ga_exec_t file type.
26
27       The default entrypoint paths for the virt_qemu_ga_t domain are the fol‐
28       lowing:
29
30       /usr/libexec/qemu-ga(/.*)?, /usr/bin/qemu-ga
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       virt_qemu_ga  policy  is  very  flexible  allowing users to setup their
40       virt_qemu_ga processes in as secure a method as possible.
41
42       The following process types are defined for virt_qemu_ga:
43
44       virt_qemu_ga_t, virt_qemu_ga_unconfined_t
45
46       Note: semanage permissive -a virt_qemu_ga_t can be  used  to  make  the
47       process type virt_qemu_ga_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux   policy  is  customizable  based  on  least  access  required.
54       virt_qemu_ga policy is extremely flexible and has several booleans that
55       allow you to manipulate the policy and run virt_qemu_ga with the tight‐
56       est access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73
74       If you want to allow qemu-ga to read qemu-ga date, you must turn on the
75       virt_read_qemu_ga_data boolean. Disabled by default.
76
77       setsebool -P virt_read_qemu_ga_data 1
78
79
80
81       If  you  want to allow qemu-ga to manage qemu-ga date, you must turn on
82       the virt_rw_qemu_ga_data boolean. Disabled by default.
83
84       setsebool -P virt_rw_qemu_ga_data 1
85
86
87

MANAGED FILES

89       The SELinux process type virt_qemu_ga_t can manage files  labeled  with
90       the  following  file types.  The paths listed are the default paths for
91       these file types.  Note the processes UID still need to have  DAC  per‐
92       missions.
93
94       cluster_conf_t
95
96            /etc/cluster(/.*)?
97
98       cluster_var_lib_t
99
100            /var/lib/pcsd(/.*)?
101            /var/lib/cluster(/.*)?
102            /var/lib/openais(/.*)?
103            /var/lib/pengine(/.*)?
104            /var/lib/corosync(/.*)?
105            /usr/lib/heartbeat(/.*)?
106            /var/lib/heartbeat(/.*)?
107            /var/lib/pacemaker(/.*)?
108
109       cluster_var_run_t
110
111            /var/run/crm(/.*)?
112            /var/run/cman_.*
113            /var/run/rsctmp(/.*)?
114            /var/run/aisexec.*
115            /var/run/heartbeat(/.*)?
116            /var/run/corosync-qnetd(/.*)?
117            /var/run/corosync-qdevice(/.*)?
118            /var/run/corosync.pid
119            /var/run/cpglockd.pid
120            /var/run/rgmanager.pid
121            /var/run/cluster/rgmanager.sk
122
123       devicekit_var_run_t
124
125            /var/run/udisks.*
126            /var/run/devkit(/.*)?
127            /var/run/upower(/.*)?
128            /var/run/pm-utils(/.*)?
129            /var/run/DeviceKit-disks(/.*)?
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137       sysfs_t
138
139            /sys(/.*)?
140
141       systemd_passwd_var_run_t
142
143            /var/run/systemd/ask-password(/.*)?
144            /var/run/systemd/ask-password-block(/.*)?
145
146       virt_qemu_ga_data_t
147
148
149       virt_qemu_ga_log_t
150
151            /var/log/qemu-ga(/.*)?
152            /var/log/qemu-ga.log.*
153
154       virt_qemu_ga_var_run_t
155
156            /var/run/qga.state
157            /var/run/qemu-ga.pid
158
159

FILE CONTEXTS

161       SELinux requires files to have an extended attribute to define the file
162       type.
163
164       You can see the context of a file using the -Z option to ls
165
166       Policy governs the access  confined  processes  have  to  these  files.
167       SELinux  virt_qemu_ga  policy  is very flexible allowing users to setup
168       their virt_qemu_ga processes in as secure a method as possible.
169
170       EQUIVALENCE DIRECTORIES
171
172
173       virt_qemu_ga policy stores data with multiple  different  file  context
174       types under the /var/log/qemu-ga directory.  If you would like to store
175       the data in a different directory you can use the semanage  command  to
176       create  an equivalence mapping.  If you wanted to store this data under
177       the /srv directory you would execute the following command:
178
179       semanage fcontext -a -e /var/log/qemu-ga /srv/qemu-ga
180       restorecon -R -v /srv/qemu-ga
181
182       STANDARD FILE CONTEXT
183
184       SELinux defines the file context types for  the  virt_qemu_ga,  if  you
185       wanted  to store files with these types in a diffent paths, you need to
186       execute the semanage command to sepecify alternate  labeling  and  then
187       use restorecon to put the labels on disk.
188
189       semanage  fcontext  -a -t virt_qemu_ga_data_t '/srv/myvirt_qemu_ga_con‐
190       tent(/.*)?'
191       restorecon -R -v /srv/myvirt_qemu_ga_content
192
193       Note: SELinux often uses regular expressions  to  specify  labels  that
194       match multiple files.
195
196       The following file types are defined for virt_qemu_ga:
197
198
199
200       virt_qemu_ga_data_t
201
202       - Set files with the virt_qemu_ga_data_t type, if you want to treat the
203       files as virt qemu ga content.
204
205
206
207       virt_qemu_ga_exec_t
208
209       - Set files with the virt_qemu_ga_exec_t type, if you want  to  transi‐
210       tion an executable to the virt_qemu_ga_t domain.
211
212
213       Paths:
214            /usr/libexec/qemu-ga(/.*)?, /usr/bin/qemu-ga
215
216
217       virt_qemu_ga_log_t
218
219       -  Set files with the virt_qemu_ga_log_t type, if you want to treat the
220       data as virt qemu ga log data, usually stored under the /var/log direc‐
221       tory.
222
223
224       Paths:
225            /var/log/qemu-ga(/.*)?, /var/log/qemu-ga.log.*
226
227
228       virt_qemu_ga_tmp_t
229
230       - Set files with the virt_qemu_ga_tmp_t type, if you want to store virt
231       qemu ga temporary files in the /tmp directories.
232
233
234
235       virt_qemu_ga_unconfined_exec_t
236
237       - Set files with the virt_qemu_ga_unconfined_exec_t type, if  you  want
238       to transition an executable to the virt_qemu_ga_unconfined_t domain.
239
240
241       Paths:
242            /etc/qemu-ga/fsfreeze-hook.d(/.*)?,     /var/run/qemu-ga/fsfreeze-
243            hook.d(/.*)?, /usr/libexec/qemu-ga/fsfreeze-hook.d(/.*)?
244
245
246       virt_qemu_ga_var_run_t
247
248       - Set files with the virt_qemu_ga_var_run_t type, if you want to  store
249       the virt qemu ga files under the /run or /var/run directory.
250
251
252       Paths:
253            /var/run/qga.state, /var/run/qemu-ga.pid
254
255
256       Note:  File context can be temporarily modified with the chcon command.
257       If you want to permanently change the file context you need to use  the
258       semanage fcontext command.  This will modify the SELinux labeling data‐
259       base.  You will need to use restorecon to apply the labels.
260
261

COMMANDS

263       semanage fcontext can also be used to manipulate default  file  context
264       mappings.
265
266       semanage  permissive  can  also  be used to manipulate whether or not a
267       process type is permissive.
268
269       semanage module can also be used to enable/disable/install/remove  pol‐
270       icy modules.
271
272       semanage boolean can also be used to manipulate the booleans
273
274
275       system-config-selinux is a GUI tool available to customize SELinux pol‐
276       icy settings.
277
278

AUTHOR

280       This manual page was auto-generated using sepolicy manpage .
281
282

SEE ALSO

284       selinux(8),  virt_qemu_ga(8),  semanage(8),  restorecon(8),   chcon(1),
285       sepolicy(8),      setsebool(8),     virt_qemu_ga_unconfined_selinux(8),
286       virt_qemu_ga_unconfined_selinux(8)
287
288
289
290virt_qemu_ga                       20-05-05            virt_qemu_ga_selinux(8)
Impressum