virt_qemu_ga_selinux - Man Page

Security Enhanced Linux Policy for the virt_qemu_ga processes

Description

Security-Enhanced Linux secures the virt_qemu_ga processes via flexible mandatory access control.

The virt_qemu_ga processes execute with the virt_qemu_ga_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep virt_qemu_ga_t

Entrypoints

The virt_qemu_ga_t SELinux type can be entered via the virt_qemu_ga_exec_t file type.

The default entrypoint paths for the virt_qemu_ga_t domain are the following:

/usr/libexec/qemu-ga(/.*)?, /usr/bin/qemu-ga

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux virt_qemu_ga policy is very flexible allowing users to setup their virt_qemu_ga processes in as secure a method as possible.

The following process types are defined for virt_qemu_ga:

virt_qemu_ga_t, virt_qemu_ga_unconfined_t

Note: semanage permissive -a virt_qemu_ga_t can be used to make the process type virt_qemu_ga_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  virt_qemu_ga policy is extremely flexible and has several booleans that allow you to manipulate the policy and run virt_qemu_ga with the tightest access possible.

If you want to allow qemu-ga read ssh home directory content, you must turn on the virt_qemu_ga_manage_ssh boolean. Disabled by default.

setsebool -P virt_qemu_ga_manage_ssh 1

If you want to allow qemu-ga read all non-security file types, you must turn on the virt_qemu_ga_read_nonsecurity_files boolean. Disabled by default.

setsebool -P virt_qemu_ga_read_nonsecurity_files 1

If you want to allow qemu-ga to run unconfined scripts, you must turn on the virt_qemu_ga_run_unconfined boolean. Disabled by default.

setsebool -P virt_qemu_ga_run_unconfined 1

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to allow qemu-ga to read qemu-ga date, you must turn on the virt_read_qemu_ga_data boolean. Disabled by default.

setsebool -P virt_read_qemu_ga_data 1

If you want to allow qemu-ga to manage qemu-ga date, you must turn on the virt_rw_qemu_ga_data boolean. Disabled by default.

setsebool -P virt_rw_qemu_ga_data 1

Managed Files

The SELinux process type virt_qemu_ga_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/run/crm(/.*)?
/run/cman_.*
/run/rsctmp(/.*)?
/run/aisexec.*
/run/heartbeat(/.*)?
/run/pcsd-ruby.socket
/run/corosync-qnetd(/.*)?
/run/corosync-qdevice(/.*)?
/run/pcsd.socket
/run/corosync.pid
/run/cpglockd.pid
/run/rgmanager.pid
/run/cluster/rgmanager.sk

devicekit_var_run_t

/run/udisks.*
/run/devkit(/.*)?
/run/upower(/.*)?
/run/pm-utils(/.*)?
/run/DeviceKit-disks(/.*)?

krb5_host_rcache_t

/var/tmp/krb5_0.rcache2
/var/cache/krb5rcache(/.*)?
/var/tmp/nfs_0
/var/tmp/DNS_25
/var/tmp/host_0
/var/tmp/imap_0
/var/tmp/HTTP_23
/var/tmp/HTTP_48
/var/tmp/ldap_55
/var/tmp/ldap_487
/var/tmp/ldapmap1_0

root_t

/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd

ssh_home_t

/var/lib/[^/]+/.ssh(/.*)?
/root/.ssh(/.*)?
/var/lib/one/.ssh(/.*)?
/var/lib/pgsql/.ssh(/.*)?
/var/lib/openshift/[^/]+/.ssh(/.*)?
/var/lib/amanda/.ssh(/.*)?
/var/lib/stickshift/[^/]+/.ssh(/.*)?
/var/lib/gitolite/.ssh(/.*)?
/var/lib/nocpulse/.ssh(/.*)?
/var/lib/gitolite3/.ssh(/.*)?
/var/lib/openshift/gear/[^/]+/.ssh(/.*)?
/root/.shosts
/home/[^/]+/.ssh(/.*)?
/home/[^/]+/.ansible/cp/.*
/home/[^/]+/.shosts

sysfs_t

/sys(/.*)?

systemd_passwd_var_run_t

/run/systemd/ask-password(/.*)?
/run/systemd/ask-password-block(/.*)?

virt_qemu_ga_data_t

virt_qemu_ga_log_t

/var/log/qemu-ga(/.*)?
/var/log/qemu-ga.log.*

virt_qemu_ga_tmp_t

virt_qemu_ga_var_run_t

/run/qga.state
/run/qemu-ga.pid

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux virt_qemu_ga policy is very flexible allowing users to setup their virt_qemu_ga processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

virt_qemu_ga policy stores data with multiple different file context types under the /var/log/qemu-ga directory.  If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping.  If you wanted to store this data under the /srv directory you would execute the following command:

semanage fcontext -a -e /var/log/qemu-ga /srv/qemu-ga
restorecon -R -v /srv/qemu-ga

STANDARD FILE CONTEXT

SELinux defines the file context types for the virt_qemu_ga, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t virt_qemu_ga_exec_t '/srv/virt_qemu_ga/content(/.*)?'
restorecon -R -v /srv/myvirt_qemu_ga_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for virt_qemu_ga:

virt_qemu_ga_data_t

- Set files with the virt_qemu_ga_data_t type, if you want to treat the files as virt qemu ga content.

virt_qemu_ga_exec_t

- Set files with the virt_qemu_ga_exec_t type, if you want to transition an executable to the virt_qemu_ga_t domain.

Paths:

/usr/libexec/qemu-ga(/.*)?, /usr/bin/qemu-ga

virt_qemu_ga_log_t

- Set files with the virt_qemu_ga_log_t type, if you want to treat the data as virt qemu ga log data, usually stored under the /var/log directory.

Paths:

/var/log/qemu-ga(/.*)?, /var/log/qemu-ga.log.*

virt_qemu_ga_tmp_t

- Set files with the virt_qemu_ga_tmp_t type, if you want to store virt qemu ga temporary files in the /tmp directories.

virt_qemu_ga_unconfined_exec_t

- Set files with the virt_qemu_ga_unconfined_exec_t type, if you want to transition an executable to the virt_qemu_ga_unconfined_t domain.

Paths:

/etc/qemu-ga/fsfreeze-hook.d(/.*)?, /run/qemu-ga/fsfreeze-hook.d(/.*)?, /usr/libexec/qemu-ga/fsfreeze-hook.d(/.*)?

virt_qemu_ga_var_run_t

- Set files with the virt_qemu_ga_var_run_t type, if you want to store the virt qemu ga files under the /run or /var/run directory.

Paths:

/run/qga.state, /run/qemu-ga.pid

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), virt_qemu_ga(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8), virt_qemu_ga_unconfined_selinux(8), virt_qemu_ga_unconfined_selinux(8)

Referenced By

virtd_selinux(8).

24-03-15 SELinux Policy virt_qemu_ga