1qemu_dm_selinux(8)          SELinux Policy qemu_dm          qemu_dm_selinux(8)
2
3
4

NAME

6       qemu_dm_selinux  -  Security Enhanced Linux Policy for the qemu_dm pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  qemu_dm  processes  via  flexible
11       mandatory access control.
12
13       The  qemu_dm processes execute with the qemu_dm_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep qemu_dm_t
20
21
22

ENTRYPOINTS

24       The  qemu_dm_t  SELinux type can be entered via the qemu_dm_exec_t file
25       type.
26
27       The default entrypoint paths for the qemu_dm_t domain are  the  follow‐
28       ing:
29
30
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       qemu_dm  policy  is very flexible allowing users to setup their qemu_dm
40       processes in as secure a method as possible.
41
42       The following process types are defined for qemu_dm:
43
44       qemu_dm_t
45
46       Note: semanage permissive -a qemu_dm_t can be used to make the  process
47       type  qemu_dm_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  qemu_dm
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run qemu_dm with the tightest access possi‐
56       ble.
57
58
59
60       If you want to deny any process from ptracing or  debugging  any  other
61       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
62       default.
63
64       setsebool -P deny_ptrace 1
65
66
67
68       If you want to allow any process  to  mmap  any  file  on  system  with
69       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
70       ean. Enabled by default.
71
72       setsebool -P domain_can_mmap_files 1
73
74
75
76       If you want to allow all domains write to kmsg_device, while kernel  is
77       executed  with  systemd.log_target=kmsg parameter, you must turn on the
78       domain_can_write_kmsg boolean. Disabled by default.
79
80       setsebool -P domain_can_write_kmsg 1
81
82
83
84       If you want to allow all domains to use other domains file descriptors,
85       you must turn on the domain_fd_use boolean. Enabled by default.
86
87       setsebool -P domain_fd_use 1
88
89
90
91       If  you  want to allow all domains to have the kernel load modules, you
92       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
93       default.
94
95       setsebool -P domain_kernel_load_modules 1
96
97
98
99       If you want to allow all domains to execute in fips_mode, you must turn
100       on the fips_mode boolean. Enabled by default.
101
102       setsebool -P fips_mode 1
103
104
105
106       If you want to enable reading of urandom for all domains, you must turn
107       on the global_ssp boolean. Disabled by default.
108
109       setsebool -P global_ssp 1
110
111
112
113       If  you  want  to allow xend to run qemu-dm. Not required if using par‐
114       avirt and no vfb, you must turn on the xend_run_qemu  boolean.  Enabled
115       by default.
116
117       setsebool -P xend_run_qemu 1
118
119
120

MANAGED FILES

122       The  SELinux  process  type qemu_dm_t can manage files labeled with the
123       following file types.  The paths listed are the default paths for these
124       file types.  Note the processes UID still need to have DAC permissions.
125
126       xenfs_t
127
128
129

COMMANDS

131       semanage  fcontext  can also be used to manipulate default file context
132       mappings.
133
134       semanage permissive can also be used to manipulate  whether  or  not  a
135       process type is permissive.
136
137       semanage  module can also be used to enable/disable/install/remove pol‐
138       icy modules.
139
140       semanage boolean can also be used to manipulate the booleans
141
142
143       system-config-selinux is a GUI tool available to customize SELinux pol‐
144       icy settings.
145
146

AUTHOR

148       This manual page was auto-generated using sepolicy manpage .
149
150

SEE ALSO

152       selinux(8),  qemu_dm(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
153       icy(8) , setsebool(8)
154
155
156
157qemu_dm                            19-04-25                 qemu_dm_selinux(8)
Impressum