qemu_dm_selinux - Man Page

Security Enhanced Linux Policy for the qemu_dm processes

Description

Security-Enhanced Linux secures the qemu_dm processes via flexible mandatory access control.

The qemu_dm processes execute with the qemu_dm_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep qemu_dm_t

Entrypoints

The qemu_dm_t SELinux type can be entered via the qemu_dm_exec_t file type.

The default entrypoint paths for the qemu_dm_t domain are the following:

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux qemu_dm policy is very flexible allowing users to setup their qemu_dm processes in as secure a method as possible.

The following process types are defined for qemu_dm:

qemu_dm_t

Note: semanage permissive -a qemu_dm_t can be used to make the process type qemu_dm_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  qemu_dm policy is extremely flexible and has several booleans that allow you to manipulate the policy and run qemu_dm with the tightest access possible.

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow xend to run qemu-dm. Not required if using paravirt and no vfb, you must turn on the xend_run_qemu boolean. Enabled by default.

setsebool -P xend_run_qemu 1

Managed Files

The SELinux process type qemu_dm_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

xenfs_t

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), qemu_dm(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Info

24-03-15 SELinux Policy qemu_dm