1virt_qemu_ga_selinux(8) SELinux Policy virt_qemu_ga virt_qemu_ga_selinux(8)
2
3
4
6 virt_qemu_ga_selinux - Security Enhanced Linux Policy for the
7 virt_qemu_ga processes
8
10 Security-Enhanced Linux secures the virt_qemu_ga processes via flexible
11 mandatory access control.
12
13 The virt_qemu_ga processes execute with the virt_qemu_ga_t SELinux
14 type. You can check if you have these processes running by executing
15 the ps command with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep virt_qemu_ga_t
20
21
22
24 The virt_qemu_ga_t SELinux type can be entered via the
25 virt_qemu_ga_exec_t file type.
26
27 The default entrypoint paths for the virt_qemu_ga_t domain are the fol‐
28 lowing:
29
30 /usr/libexec/qemu-ga(/.*)?, /usr/bin/qemu-ga
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 virt_qemu_ga policy is very flexible allowing users to setup their
40 virt_qemu_ga processes in as secure a method as possible.
41
42 The following process types are defined for virt_qemu_ga:
43
44 virt_qemu_ga_t, virt_qemu_ga_unconfined_t
45
46 Note: semanage permissive -a virt_qemu_ga_t can be used to make the
47 process type virt_qemu_ga_t permissive. SELinux does not deny access to
48 permissive process types, but the AVC (SELinux denials) messages are
49 still generated.
50
51
53 SELinux policy is customizable based on least access required.
54 virt_qemu_ga policy is extremely flexible and has several booleans that
55 allow you to manipulate the policy and run virt_qemu_ga with the tight‐
56 est access possible.
57
58
59
60 If you want to allow qemu-ga read all non-security file types, you must
61 turn on the virt_qemu_ga_read_nonsecurity_files boolean. Disabled by
62 default.
63
64 setsebool -P virt_qemu_ga_read_nonsecurity_files 1
65
66
67
68 If you want to allow all domains to execute in fips_mode, you must turn
69 on the fips_mode boolean. Enabled by default.
70
71 setsebool -P fips_mode 1
72
73
74
75 If you want to allow system to run with NIS, you must turn on the
76 nis_enabled boolean. Disabled by default.
77
78 setsebool -P nis_enabled 1
79
80
81
82 If you want to allow qemu-ga to read qemu-ga date, you must turn on the
83 virt_read_qemu_ga_data boolean. Disabled by default.
84
85 setsebool -P virt_read_qemu_ga_data 1
86
87
88
89 If you want to allow qemu-ga to manage qemu-ga date, you must turn on
90 the virt_rw_qemu_ga_data boolean. Disabled by default.
91
92 setsebool -P virt_rw_qemu_ga_data 1
93
94
95
97 The SELinux process type virt_qemu_ga_t can manage files labeled with
98 the following file types. The paths listed are the default paths for
99 these file types. Note the processes UID still need to have DAC per‐
100 missions.
101
102 cluster_conf_t
103
104 /etc/cluster(/.*)?
105
106 cluster_var_lib_t
107
108 /var/lib/pcsd(/.*)?
109 /var/lib/cluster(/.*)?
110 /var/lib/openais(/.*)?
111 /var/lib/pengine(/.*)?
112 /var/lib/corosync(/.*)?
113 /usr/lib/heartbeat(/.*)?
114 /var/lib/heartbeat(/.*)?
115 /var/lib/pacemaker(/.*)?
116
117 cluster_var_run_t
118
119 /var/run/crm(/.*)?
120 /var/run/cman_.*
121 /var/run/rsctmp(/.*)?
122 /var/run/aisexec.*
123 /var/run/heartbeat(/.*)?
124 /var/run/pcsd-ruby.socket
125 /var/run/corosync-qnetd(/.*)?
126 /var/run/corosync-qdevice(/.*)?
127 /var/run/corosync.pid
128 /var/run/cpglockd.pid
129 /var/run/rgmanager.pid
130 /var/run/cluster/rgmanager.sk
131
132 devicekit_var_run_t
133
134 /var/run/udisks.*
135 /var/run/devkit(/.*)?
136 /var/run/upower(/.*)?
137 /var/run/pm-utils(/.*)?
138 /var/run/DeviceKit-disks(/.*)?
139
140 krb5_host_rcache_t
141
142 /var/tmp/krb5_0.rcache2
143 /var/cache/krb5rcache(/.*)?
144 /var/tmp/nfs_0
145 /var/tmp/DNS_25
146 /var/tmp/host_0
147 /var/tmp/imap_0
148 /var/tmp/HTTP_23
149 /var/tmp/HTTP_48
150 /var/tmp/ldap_55
151 /var/tmp/ldap_487
152 /var/tmp/ldapmap1_0
153
154 root_t
155
156 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
157 /
158 /initrd
159
160 sysfs_t
161
162 /sys(/.*)?
163
164 systemd_passwd_var_run_t
165
166 /var/run/systemd/ask-password(/.*)?
167 /var/run/systemd/ask-password-block(/.*)?
168
169 virt_qemu_ga_data_t
170
171
172 virt_qemu_ga_log_t
173
174 /var/log/qemu-ga(/.*)?
175 /var/log/qemu-ga.log.*
176
177 virt_qemu_ga_tmp_t
178
179
180 virt_qemu_ga_var_run_t
181
182 /var/run/qga.state
183 /var/run/qemu-ga.pid
184
185
187 SELinux requires files to have an extended attribute to define the file
188 type.
189
190 You can see the context of a file using the -Z option to ls
191
192 Policy governs the access confined processes have to these files.
193 SELinux virt_qemu_ga policy is very flexible allowing users to setup
194 their virt_qemu_ga processes in as secure a method as possible.
195
196 EQUIVALENCE DIRECTORIES
197
198
199 virt_qemu_ga policy stores data with multiple different file context
200 types under the /var/log/qemu-ga directory. If you would like to store
201 the data in a different directory you can use the semanage command to
202 create an equivalence mapping. If you wanted to store this data under
203 the /srv directory you would execute the following command:
204
205 semanage fcontext -a -e /var/log/qemu-ga /srv/qemu-ga
206 restorecon -R -v /srv/qemu-ga
207
208 STANDARD FILE CONTEXT
209
210 SELinux defines the file context types for the virt_qemu_ga, if you
211 wanted to store files with these types in a diffent paths, you need to
212 execute the semanage command to sepecify alternate labeling and then
213 use restorecon to put the labels on disk.
214
215 semanage fcontext -a -t virt_qemu_ga_data_t '/srv/myvirt_qemu_ga_con‐
216 tent(/.*)?'
217 restorecon -R -v /srv/myvirt_qemu_ga_content
218
219 Note: SELinux often uses regular expressions to specify labels that
220 match multiple files.
221
222 The following file types are defined for virt_qemu_ga:
223
224
225
226 virt_qemu_ga_data_t
227
228 - Set files with the virt_qemu_ga_data_t type, if you want to treat the
229 files as virt qemu ga content.
230
231
232
233 virt_qemu_ga_exec_t
234
235 - Set files with the virt_qemu_ga_exec_t type, if you want to transi‐
236 tion an executable to the virt_qemu_ga_t domain.
237
238
239 Paths:
240 /usr/libexec/qemu-ga(/.*)?, /usr/bin/qemu-ga
241
242
243 virt_qemu_ga_log_t
244
245 - Set files with the virt_qemu_ga_log_t type, if you want to treat the
246 data as virt qemu ga log data, usually stored under the /var/log direc‐
247 tory.
248
249
250 Paths:
251 /var/log/qemu-ga(/.*)?, /var/log/qemu-ga.log.*
252
253
254 virt_qemu_ga_tmp_t
255
256 - Set files with the virt_qemu_ga_tmp_t type, if you want to store virt
257 qemu ga temporary files in the /tmp directories.
258
259
260
261 virt_qemu_ga_unconfined_exec_t
262
263 - Set files with the virt_qemu_ga_unconfined_exec_t type, if you want
264 to transition an executable to the virt_qemu_ga_unconfined_t domain.
265
266
267 Paths:
268 /etc/qemu-ga/fsfreeze-hook.d(/.*)?, /var/run/qemu-ga/fsfreeze-
269 hook.d(/.*)?, /usr/libexec/qemu-ga/fsfreeze-hook.d(/.*)?
270
271
272 virt_qemu_ga_var_run_t
273
274 - Set files with the virt_qemu_ga_var_run_t type, if you want to store
275 the virt qemu ga files under the /run or /var/run directory.
276
277
278 Paths:
279 /var/run/qga.state, /var/run/qemu-ga.pid
280
281
282 Note: File context can be temporarily modified with the chcon command.
283 If you want to permanently change the file context you need to use the
284 semanage fcontext command. This will modify the SELinux labeling data‐
285 base. You will need to use restorecon to apply the labels.
286
287
289 semanage fcontext can also be used to manipulate default file context
290 mappings.
291
292 semanage permissive can also be used to manipulate whether or not a
293 process type is permissive.
294
295 semanage module can also be used to enable/disable/install/remove pol‐
296 icy modules.
297
298 semanage boolean can also be used to manipulate the booleans
299
300
301 system-config-selinux is a GUI tool available to customize SELinux pol‐
302 icy settings.
303
304
306 This manual page was auto-generated using sepolicy manpage .
307
308
310 selinux(8), virt_qemu_ga(8), semanage(8), restorecon(8), chcon(1), se‐
311 policy(8), setsebool(8), virt_qemu_ga_unconfined_selinux(8),
312 virt_qemu_ga_unconfined_selinux(8)
313
314
315
316virt_qemu_ga 21-06-09 virt_qemu_ga_selinux(8)