1virt_qemu_ga_unconfinSeEdL_isneulxinPuoxl(i8c)y virt_qemu_vgiar_tu_nqceomnuf_ignae_dunconfined_selinux(8)
2
3
4

NAME

6       virt_qemu_ga_unconfined_selinux  -  Security  Enhanced Linux Policy for
7       the virt_qemu_ga_unconfined processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the  virt_qemu_ga_unconfined  processes
11       via flexible mandatory access control.
12
13       The virt_qemu_ga_unconfined processes execute with the virt_qemu_ga_un‐
14       confined_t SELinux type. You can check if you have these processes run‐
15       ning by executing the ps command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep virt_qemu_ga_unconfined_t
20
21
22

ENTRYPOINTS

24       The  virt_qemu_ga_unconfined_t  SELinux  type  can  be  entered via the
25       virt_qemu_ga_unconfined_exec_t file type.
26
27       The default entrypoint paths for the  virt_qemu_ga_unconfined_t  domain
28       are the following:
29
30       /etc/qemu-ga/fsfreeze-hook.d(/.*)?,          /var/run/qemu-ga/fsfreeze-
31       hook.d(/.*)?, /usr/libexec/qemu-ga/fsfreeze-hook.d(/.*)?
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       virt_qemu_ga_unconfined policy is very flexible allowing users to setup
41       their virt_qemu_ga_unconfined processes in as secure a method as possi‐
42       ble.
43
44       The following process types are defined for virt_qemu_ga_unconfined:
45
46       virt_qemu_ga_unconfined_t
47
48       Note: semanage permissive -a virt_qemu_ga_unconfined_t can be  used  to
49       make  the  process  type  virt_qemu_ga_unconfined_t permissive. SELinux
50       does not deny access to permissive process types, but the AVC  (SELinux
51       denials) messages are still generated.
52
53

BOOLEANS

55       SELinux   policy  is  customizable  based  on  least  access  required.
56       virt_qemu_ga_unconfined policy is extremely flexible  and  has  several
57       booleans   that   allow   you   to   manipulate   the  policy  and  run
58       virt_qemu_ga_unconfined with the tightest access possible.
59
60
61
62       If you want to deny user domains applications to map a memory region as
63       both  executable  and  writable,  this  is dangerous and the executable
64       should be reported in bugzilla, you must turn on the deny_execmem bool‐
65       ean. Disabled by default.
66
67       setsebool -P deny_execmem 1
68
69
70
71       If  you  want  to control the ability to mmap a low area of the address
72       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
73       the mmap_low_allowed boolean. Disabled by default.
74
75       setsebool -P mmap_low_allowed 1
76
77
78
79       If  you want to disable kernel module loading, you must turn on the se‐
80       cure_mode_insmod boolean. Disabled by default.
81
82       setsebool -P secure_mode_insmod 1
83
84
85
86       If you want to allow unconfined executables to make their  heap  memory
87       executable.   Doing  this  is  a  really bad idea. Probably indicates a
88       badly coded executable, but could indicate an attack.  This  executable
89       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
90       echeap boolean. Disabled by default.
91
92       setsebool -P selinuxuser_execheap 1
93
94
95
96       If you want to allow unconfined executables to make  their  stack  exe‐
97       cutable.   This  should  never, ever be necessary. Probably indicates a
98       badly coded executable, but could indicate an attack.  This  executable
99       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
100       stack boolean. Enabled by default.
101
102       setsebool -P selinuxuser_execstack 1
103
104
105

MANAGED FILES

107       The SELinux process type virt_qemu_ga_unconfined_t can manage files la‐
108       beled  with the following file types.  The paths listed are the default
109       paths for these file types.  Note the processes UID still need to  have
110       DAC permissions.
111
112       file_type
113
114            all files on the system
115
116

FILE CONTEXTS

118       SELinux requires files to have an extended attribute to define the file
119       type.
120
121       You can see the context of a file using the -Z option to ls
122
123       Policy governs the access  confined  processes  have  to  these  files.
124       SELinux  virt_qemu_ga_unconfined policy is very flexible allowing users
125       to setup their virt_qemu_ga_unconfined processes in as secure a  method
126       as possible.
127
128       STANDARD FILE CONTEXT
129
130       SELinux defines the file context types for the virt_qemu_ga_unconfined,
131       if you wanted to store files with these types in a different paths, you
132       need  to execute the semanage command to specify alternate labeling and
133       then use restorecon to put the labels on disk.
134
135       semanage     fcontext     -a     -t      virt_qemu_ga_unconfined_exec_t
136       '/srv/virt_qemu_ga_unconfined/content(/.*)?'
137       restorecon -R -v /srv/myvirt_qemu_ga_unconfined_content
138
139       Note:  SELinux  often  uses  regular expressions to specify labels that
140       match multiple files.
141
142       The following file types are defined for virt_qemu_ga_unconfined:
143
144
145
146       virt_qemu_ga_unconfined_exec_t
147
148       - Set files with the virt_qemu_ga_unconfined_exec_t type, if  you  want
149       to transition an executable to the virt_qemu_ga_unconfined_t domain.
150
151
152       Paths:
153            /etc/qemu-ga/fsfreeze-hook.d(/.*)?,     /var/run/qemu-ga/fsfreeze-
154            hook.d(/.*)?, /usr/libexec/qemu-ga/fsfreeze-hook.d(/.*)?
155
156
157       Note: File context can be temporarily modified with the chcon  command.
158       If  you want to permanently change the file context you need to use the
159       semanage fcontext command.  This will modify the SELinux labeling data‐
160       base.  You will need to use restorecon to apply the labels.
161
162

COMMANDS

164       semanage  fcontext  can also be used to manipulate default file context
165       mappings.
166
167       semanage permissive can also be used to manipulate  whether  or  not  a
168       process type is permissive.
169
170       semanage  module can also be used to enable/disable/install/remove pol‐
171       icy modules.
172
173       semanage boolean can also be used to manipulate the booleans
174
175
176       system-config-selinux is a GUI tool available to customize SELinux pol‐
177       icy settings.
178
179

AUTHOR

181       This manual page was auto-generated using sepolicy manpage .
182
183

SEE ALSO

185       selinux(8),   virt_qemu_ga_unconfined(8),  semanage(8),  restorecon(8),
186       chcon(1), sepolicy(8), setsebool(8)
187
188
189
190virt_qemu_ga_unconfined            23-10-20 virt_qemu_ga_unconfined_selinux(8)
Impressum