virt_qemu_ga_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

virt_qemu_ga_selinux(8)	  SELinux Policy virt_qemu_ga  virt_qemu_ga_selinux(8)

NAME
       virt_qemu_ga_selinux   -	  Security   Enhanced  Linux  Policy  for  the
       virt_qemu_ga processes

DESCRIPTION
       Security-Enhanced Linux secures the virt_qemu_ga processes via flexible
       mandatory access control.

       The  virt_qemu_ga  processes  execute  with  the virt_qemu_ga_t SELinux
       type. You can check if you have these processes	running	 by  executing
       the ps command with the -Z qualifier.

       For example:

       ps -eZ | grep virt_qemu_ga_t

ENTRYPOINTS
       The    virt_qemu_ga_t   SELinux	 type	can   be   entered   via   the
       virt_qemu_ga_exec_t file type.

       The default entrypoint paths for the virt_qemu_ga_t domain are the fol‐
       lowing:

       /usr/libexec/qemu-ga(/.*)?, /usr/bin/qemu-ga

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       virt_qemu_ga  policy  is	 very  flexible	 allowing users to setup their
       virt_qemu_ga processes in as secure a method as possible.

       The following process types are defined for virt_qemu_ga:

       virt_qemu_ga_unconfined_t, virt_qemu_ga_t

       Note: semanage permissive -a virt_qemu_ga_t can be  used	 to  make  the
       process type virt_qemu_ga_t permissive. SELinux does not deny access to
       permissive process types, but the AVC (SELinux  denials)	 messages  are
       still generated.

BOOLEANS
       SELinux	 policy	 is  customizable  based  on  least  access  required.
       virt_qemu_ga policy is extremely flexible and has several booleans that
       allow you to manipulate the policy and run virt_qemu_ga with the tight‐
       est access possible.

       If you want to allow all daemons to write corefiles to /, you must turn
       on the daemons_dump_core boolean. Disabled by default.

       setsebool -P daemons_dump_core 1

       If  you	want  to enable cluster mode for daemons, you must turn on the
       daemons_enable_cluster_mode boolean. Enabled by default.

       setsebool -P daemons_enable_cluster_mode 1

       If you want to allow all daemons to use tcp wrappers, you must turn  on
       the daemons_use_tcp_wrapper boolean. Disabled by default.

       setsebool -P daemons_use_tcp_wrapper 1

       If  you	want to allow all daemons the ability to read/write terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If you want to deny any process from ptracing or	 debugging  any	 other
       processes,  you	must  turn  on	the  deny_ptrace  boolean.  Enabled by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If  you	want to allow all domains to have the kernel load modules, you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If  you	want to allow confined applications to use nscd shared memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

MANAGED FILES
       The SELinux process type virt_qemu_ga_t can manage files	 labeled  with
       the  following  file types.  The paths listed are the default paths for
       these file types.  Note the processes UID still need to have  DAC  per‐
       missions.

       cluster_conf_t

	    /etc/cluster(/.*)?

       cluster_var_lib_t

	    /var/lib/pcsd(/.*)?
	    /var/lib/cluster(/.*)?
	    /var/lib/openais(/.*)?
	    /var/lib/pengine(/.*)?
	    /var/lib/corosync(/.*)?
	    /usr/lib/heartbeat(/.*)?
	    /var/lib/heartbeat(/.*)?
	    /var/lib/pacemaker(/.*)?

       cluster_var_run_t

	    /var/run/crm(/.*)?
	    /var/run/cman_.*
	    /var/run/rsctmp(/.*)?
	    /var/run/aisexec.*
	    /var/run/heartbeat(/.*)?
	    /var/run/cpglockd.pid
	    /var/run/corosync.pid
	    /var/run/rgmanager.pid
	    /var/run/cluster/rgmanager.sk

       devicekit_var_run_t

	    /var/run/udisks.*
	    /var/run/devkit(/.*)?
	    /var/run/upower(/.*)?
	    /var/run/pm-utils(/.*)?
	    /var/run/DeviceKit-disks(/.*)?

       root_t

	    /
	    /initrd

       sysfs_t

	    /sys(/.*)?

       systemd_passwd_var_run_t

	    /var/run/systemd/ask-password(/.*)?
	    /var/run/systemd/ask-password-block(/.*)?

       virt_qemu_ga_data_t

       virt_qemu_ga_log_t

	    /var/log/qemu-ga(/.*)?
	    /var/log/qemu-ga.log

       virt_qemu_ga_tmp_t

       virt_qemu_ga_var_run_t

	    /var/run/qga.state
	    /var/run/qemu-ga.pid

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy governs the access  confined  processes  have  to	 these	files.
       SELinux	virt_qemu_ga  policy  is very flexible allowing users to setup
       their virt_qemu_ga processes in as secure a method as possible.

       EQUIVALENCE DIRECTORIES

       virt_qemu_ga policy stores data with multiple  different	 file  context
       types under the /var/log/qemu-ga directory.  If you would like to store
       the data in a different directory you can use the semanage  command  to
       create  an equivalence mapping.	If you wanted to store this data under
       the /srv dirctory you would execute the following command:

       semanage fcontext -a -e /var/log/qemu-ga /srv/qemu-ga
       restorecon -R -v /srv/qemu-ga

       STANDARD FILE CONTEXT

       SELinux defines the file context types for  the	virt_qemu_ga,  if  you
       wanted  to store files with these types in a diffent paths, you need to
       execute the semanage command to sepecify alternate  labeling  and  then
       use restorecon to put the labels on disk.

       semanage	 fcontext  -a  -t  virt_qemu_ga_data_t '/srv/virt_qemu_ga/con‐
       tent(/.*)?'
       restorecon -R -v /srv/myvirt_qemu_ga_content

       Note: SELinux often uses regular expressions  to	 specify  labels  that
       match multiple files.

       The following file types are defined for virt_qemu_ga:

       virt_qemu_ga_data_t

       - Set files with the virt_qemu_ga_data_t type, if you want to treat the
       files as virt qemu ga content.

       virt_qemu_ga_exec_t

       - Set files with the virt_qemu_ga_exec_t type, if you want  to  transi‐
       tion an executable to the virt_qemu_ga_t domain.

       Paths:
	    /usr/libexec/qemu-ga(/.*)?, /usr/bin/qemu-ga

       virt_qemu_ga_log_t

       -  Set files with the virt_qemu_ga_log_t type, if you want to treat the
       data as virt qemu ga log data, usually stored under the /var/log direc‐
       tory.

       Paths:
	    /var/log/qemu-ga(/.*)?, /var/log/qemu-ga.log

       virt_qemu_ga_tmp_t

       - Set files with the virt_qemu_ga_tmp_t type, if you want to store virt
       qemu ga temporary files in the /tmp directories.

       virt_qemu_ga_unconfined_exec_t

       - Set files with the virt_qemu_ga_unconfined_exec_t type, if  you  want
       to transition an executable to the virt_qemu_ga_unconfined_t domain.

       Paths:
	    /etc/qemu-ga/fsfreeze-hook.d(/.*)?,	    /var/run/qemu-ga/fsfreeze-
	    hook.d(/.*)?, /usr/libexec/qemu-ga/fsfreeze-hook.d(/.*)?

       virt_qemu_ga_var_run_t

       - Set files with the virt_qemu_ga_var_run_t type, if you want to	 store
       the virt qemu ga files under the /run or /var/run directory.

       Paths:
	    /var/run/qga.state, /var/run/qemu-ga.pid

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanently change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8),  virt_qemu_ga(8),  semanage(8),  restorecon(8),   chcon(1),
       sepolicy(8)    ,	   setsebool(8),   virt_qemu_ga_unconfined_selinux(8),
       virt_qemu_ga_unconfined_selinux(8)

virt_qemu_ga			   13-11-20	       virt_qemu_ga_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net