1qemu_dm_selinux(8)          SELinux Policy qemu_dm          qemu_dm_selinux(8)
2
3
4

NAME

6       qemu_dm_selinux  -  Security Enhanced Linux Policy for the qemu_dm pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  qemu_dm  processes  via  flexible
11       mandatory access control.
12
13       The  qemu_dm processes execute with the qemu_dm_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep qemu_dm_t
20
21
22

ENTRYPOINTS

24       The  qemu_dm_t  SELinux type can be entered via the qemu_dm_exec_t file
25       type.
26
27       The default entrypoint paths for the qemu_dm_t domain are  the  follow‐
28       ing:
29
30
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       qemu_dm  policy  is very flexible allowing users to setup their qemu_dm
40       processes in as secure a method as possible.
41
42       The following process types are defined for qemu_dm:
43
44       qemu_dm_t
45
46       Note: semanage permissive -a qemu_dm_t can be used to make the  process
47       type  qemu_dm_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  qemu_dm
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run qemu_dm with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow xend to run qemu-dm. Not required if using par‐
68       avirt and no vfb, you must turn on the xend_run_qemu  boolean.  Enabled
69       by default.
70
71       setsebool -P xend_run_qemu 1
72
73
74

MANAGED FILES

76       The  SELinux  process  type qemu_dm_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       xenfs_t
81
82
83

COMMANDS

85       semanage  fcontext  can also be used to manipulate default file context
86       mappings.
87
88       semanage permissive can also be used to manipulate  whether  or  not  a
89       process type is permissive.
90
91       semanage  module can also be used to enable/disable/install/remove pol‐
92       icy modules.
93
94       semanage boolean can also be used to manipulate the booleans
95
96
97       system-config-selinux is a GUI tool available to customize SELinux pol‐
98       icy settings.
99
100

AUTHOR

102       This manual page was auto-generated using sepolicy manpage .
103
104

SEE ALSO

106       selinux(8),  qemu_dm(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
107       icy(8), setsebool(8)
108
109
110
111qemu_dm                            20-05-05                 qemu_dm_selinux(8)
Impressum