1xend_selinux(8)               SELinux Policy xend              xend_selinux(8)
2
3
4

NAME

6       xend_selinux - Security Enhanced Linux Policy for the xend processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the xend processes via flexible manda‐
10       tory access control.
11
12       The xend processes execute with the xend_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep xend_t
19
20
21

ENTRYPOINTS

23       The xend_t SELinux type can be entered via the file_type,  unlabeled_t,
24       proc_type,  filesystem_type,  xend_exec_t,  mtrr_device_t,  sysctl_type
25       file types.
26
27       The default entrypoint paths for the xend_t domain are the following:
28
29       all files on the system, /usr/sbin/xend, /dev/cpu/mtrr
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       xend policy is very flexible allowing users to setup  their  xend  pro‐
39       cesses in as secure a method as possible.
40
41       The following process types are defined for xend:
42
43       xend_t
44
45       Note:  semanage  permissive  -a  xend_t can be used to make the process
46       type xend_t permissive. SELinux does  not  deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least  access  required.   xend
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run xend with the tightest access possible.
55
56
57
58       If you want to allow xen to manage nfs files,  you  must  turn  on  the
59       xen_use_nfs boolean. Disabled by default.
60
61       setsebool -P xen_use_nfs 1
62
63
64
65       If you want to allow all daemons to write corefiles to /, you must turn
66       on the allow_daemons_dump_core boolean. Disabled by default.
67
68       setsebool -P allow_daemons_dump_core 1
69
70
71
72       If you want to allow all daemons to use tcp wrappers, you must turn  on
73       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
74
75       setsebool -P allow_daemons_use_tcp_wrapper 1
76
77
78
79       If  you  want to allow all daemons the ability to read/write terminals,
80       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
81       default.
82
83       setsebool -P allow_daemons_use_tty 1
84
85
86
87       If you want to allow all domains to use other domains file descriptors,
88       you must turn on the allow_domain_fd_use boolean. Enabled by default.
89
90       setsebool -P allow_domain_fd_use 1
91
92
93
94       If you want to allow unconfined executables to make their  heap  memory
95       executable.   Doing  this  is  a  really bad idea. Probably indicates a
96       badly coded executable, but could indicate an attack.  This  executable
97       should  be  reported  in  bugzilla, you must turn on the allow_execheap
98       boolean. Disabled by default.
99
100       setsebool -P allow_execheap 1
101
102
103
104       If you want to allow unconfined executables to map a memory  region  as
105       both  executable  and  writable,  this  is dangerous and the executable
106       should be reported in bugzilla), you must  turn  on  the  allow_execmem
107       boolean. Enabled by default.
108
109       setsebool -P allow_execmem 1
110
111
112
113       If  you  want  to  allow  all  unconfined  executables to use libraries
114       requiring text relocation that are not  labeled  textrel_shlib_t),  you
115       must turn on the allow_execmod boolean. Enabled by default.
116
117       setsebool -P allow_execmod 1
118
119
120
121       If  you  want  to allow unconfined executables to make their stack exe‐
122       cutable.  This should never, ever be necessary.  Probably  indicates  a
123       badly  coded  executable, but could indicate an attack. This executable
124       should be reported in bugzilla), you must turn on  the  allow_execstack
125       boolean. Enabled by default.
126
127       setsebool -P allow_execstack 1
128
129
130
131       If  you want to allow sysadm to debug or ptrace all processes, you must
132       turn on the allow_ptrace boolean. Disabled by default.
133
134       setsebool -P allow_ptrace 1
135
136
137
138       If you want to enable cluster mode for daemons, you must  turn  on  the
139       daemons_enable_cluster_mode boolean. Disabled by default.
140
141       setsebool -P daemons_enable_cluster_mode 1
142
143
144
145       If  you  want to allow all domains to have the kernel load modules, you
146       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
147       default.
148
149       setsebool -P domain_kernel_load_modules 1
150
151
152
153       If you want to allow all domains to execute in fips_mode, you must turn
154       on the fips_mode boolean. Enabled by default.
155
156       setsebool -P fips_mode 1
157
158
159
160       If you want to enable reading of urandom for all domains, you must turn
161       on the global_ssp boolean. Disabled by default.
162
163       setsebool -P global_ssp 1
164
165
166
167       If you want to enable support for upstart as the init program, you must
168       turn on the init_upstart boolean. Enabled by default.
169
170       setsebool -P init_upstart 1
171
172
173
174       If you want to allow certain domains to map low memory in  the  kernel,
175       you must turn on the mmap_low_allowed boolean. Disabled by default.
176
177       setsebool -P mmap_low_allowed 1
178
179
180
181       If  you want to boolean to determine whether the system permits loading
182       policy, setting enforcing mode, and changing boolean values.  Set  this
183       to  true  and  you  have to reboot to set it back, you must turn on the
184       secure_mode_policyload boolean. Disabled by default.
185
186       setsebool -P secure_mode_policyload 1
187
188
189
190       If you want to support X userspace object manager, you must turn on the
191       xserver_object_manager boolean. Disabled by default.
192
193       setsebool -P xserver_object_manager 1
194
195
196

PORT TYPES

198       SELinux defines port types to represent TCP and UDP ports.
199
200       You  can  see  the  types associated with a port by using the following
201       command:
202
203       semanage port -l
204
205
206       Policy governs the access  confined  processes  have  to  these  ports.
207       SELinux xend policy is very flexible allowing users to setup their xend
208       processes in as secure a method as possible.
209
210       The following port types are defined for xend:
211
212
213       xen_port_t
214
215
216
217       Default Defined Ports:
218                 tcp 8002
219

MANAGED FILES

221       The SELinux process type xend_t can manage files labeled with the  fol‐
222       lowing  file  types.   The paths listed are the default paths for these
223       file types.  Note the processes UID still need to have DAC permissions.
224
225       file_type
226
227            all files on the system
228
229

FILE CONTEXTS

231       SELinux requires files to have an extended attribute to define the file
232       type.
233
234       You can see the context of a file using the -Z option to ls
235
236       Policy  governs  the  access  confined  processes  have to these files.
237       SELinux xend policy is very flexible allowing users to setup their xend
238       processes in as secure a method as possible.
239
240       EQUIVALENCE DIRECTORIES
241
242
243       xend  policy  stores  data  with  multiple different file context types
244       under the /var/log/xen directory.  If you would like to store the  data
245       in  a different directory you can use the semanage command to create an
246       equivalence mapping.  If you wanted to store this data under  the  /srv
247       dirctory you would execute the following command:
248
249       semanage fcontext -a -e /var/log/xen /srv/xen
250       restorecon -R -v /srv/xen
251
252       xend  policy  stores  data  with  multiple different file context types
253       under the /var/lib/xen directory.  If you would like to store the  data
254       in  a different directory you can use the semanage command to create an
255       equivalence mapping.  If you wanted to store this data under  the  /srv
256       dirctory you would execute the following command:
257
258       semanage fcontext -a -e /var/lib/xen /srv/xen
259       restorecon -R -v /srv/xen
260
261       xend  policy  stores  data  with  multiple different file context types
262       under the /var/run/xend directory.  If you would like to store the data
263       in  a different directory you can use the semanage command to create an
264       equivalence mapping.  If you wanted to store this data under  the  /srv
265       dirctory you would execute the following command:
266
267       semanage fcontext -a -e /var/run/xend /srv/xend
268       restorecon -R -v /srv/xend
269
270       STANDARD FILE CONTEXT
271
272       SELinux  defines  the file context types for the xend, if you wanted to
273       store files with these types in a diffent paths, you  need  to  execute
274       the  semanage  command  to  sepecify  alternate  labeling  and then use
275       restorecon to put the labels on disk.
276
277       semanage fcontext -a -t xend_var_run_t '/srv/myxend_content(/.*)?'
278       restorecon -R -v /srv/myxend_content
279
280       Note: SELinux often uses regular expressions  to  specify  labels  that
281       match multiple files.
282
283       The following file types are defined for xend:
284
285
286
287       xend_exec_t
288
289       -  Set  files  with  the xend_exec_t type, if you want to transition an
290       executable to the xend_t domain.
291
292
293
294       xend_tmp_t
295
296       - Set files with the xend_tmp_t type, if you want to store xend  tempo‐
297       rary files in the /tmp directories.
298
299
300
301       xend_var_lib_t
302
303       - Set files with the xend_var_lib_t type, if you want to store the xend
304       files under the /var/lib directory.
305
306
307       Paths:
308            /var/lib/xen(/.*)?, /var/lib/xend(/.*)?
309
310
311       xend_var_log_t
312
313       - Set files with the xend_var_log_t type, if you want to treat the data
314       as xend var log data, usually stored under the /var/log directory.
315
316
317       Paths:
318            /var/log/xen(/.*)?,       /var/log/xend.log.*,      /var/log/xend-
319            debug.log.*, /var/log/xen-hotplug.log.*
320
321
322       xend_var_run_t
323
324       - Set files with the xend_var_run_t type, if you want to store the xend
325       files under the /run or /var/run directory.
326
327
328       Paths:
329            /var/run/xend(/.*)?, /var/run/xenner(/.*)?, /var/run/xend.pid
330
331
332       Note:  File context can be temporarily modified with the chcon command.
333       If you want to permanently change the file context you need to use  the
334       semanage fcontext command.  This will modify the SELinux labeling data‐
335       base.  You will need to use restorecon to apply the labels.
336
337

COMMANDS

339       semanage fcontext can also be used to manipulate default  file  context
340       mappings.
341
342       semanage  permissive  can  also  be used to manipulate whether or not a
343       process type is permissive.
344
345       semanage module can also be used to enable/disable/install/remove  pol‐
346       icy modules.
347
348       semanage port can also be used to manipulate the port definitions
349
350       semanage boolean can also be used to manipulate the booleans
351
352
353       system-config-selinux is a GUI tool available to customize SELinux pol‐
354       icy settings.
355
356

AUTHOR

358       This manual page was auto-generated using sepolicy manpage .
359
360

SEE ALSO

362       selinux(8), xend(8),  semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
363       bool(8)
364
365
366
367xend                               15-06-03                    xend_selinux(8)
Impressum