1xend_selinux(8)               SELinux Policy xend              xend_selinux(8)
2
3
4

NAME

6       xend_selinux - Security Enhanced Linux Policy for the xend processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the xend processes via flexible manda‐
10       tory access control.
11
12       The xend processes execute with the xend_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep xend_t
19
20
21

ENTRYPOINTS

23       The xend_t SELinux type can be entered via the xend_exec_t file type.
24
25       The default entrypoint paths for the xend_t domain are the following:
26
27       /usr/sbin/xend
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       xend policy is very flexible allowing users to setup  their  xend  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for xend:
40
41       xend_t
42
43       Note:  semanage  permissive  -a  xend_t can be used to make the process
44       type xend_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   xend
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run xend with the tightest access possible.
53
54
55
56       If you want to allow xen to manage nfs files,  you  must  turn  on  the
57       xen_use_nfs boolean. Disabled by default.
58
59       setsebool -P xen_use_nfs 1
60
61
62
63       If  you  want  to allow xend to run blktapctrl/tapdisk. Not required if
64       using dedicated logical volumes for disk images, you must turn  on  the
65       xend_run_blktap boolean. Enabled by default.
66
67       setsebool -P xend_run_blktap 1
68
69
70
71       If  you  want  to allow xend to run qemu-dm. Not required if using par‐
72       avirt and no vfb, you must turn on the xend_run_qemu  boolean.  Enabled
73       by default.
74
75       setsebool -P xend_run_qemu 1
76
77
78
79       If you want to allow all daemons to write corefiles to /, you must turn
80       on the daemons_dump_core boolean. Disabled by default.
81
82       setsebool -P daemons_dump_core 1
83
84
85
86       If you want to enable cluster mode for daemons, you must  turn  on  the
87       daemons_enable_cluster_mode boolean. Enabled by default.
88
89       setsebool -P daemons_enable_cluster_mode 1
90
91
92
93       If  you want to allow all daemons to use tcp wrappers, you must turn on
94       the daemons_use_tcp_wrapper boolean. Disabled by default.
95
96       setsebool -P daemons_use_tcp_wrapper 1
97
98
99
100       If you want to allow all daemons the ability to  read/write  terminals,
101       you must turn on the daemons_use_tty boolean. Disabled by default.
102
103       setsebool -P daemons_use_tty 1
104
105
106
107       If  you  want  to deny any process from ptracing or debugging any other
108       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
109       default.
110
111       setsebool -P deny_ptrace 1
112
113
114
115       If  you  want  to  allow  any  process  to mmap any file on system with
116       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
117       ean. Enabled by default.
118
119       setsebool -P domain_can_mmap_files 1
120
121
122
123       If  you want to allow all domains write to kmsg_device, while kernel is
124       executed with systemd.log_target=kmsg parameter, you must turn  on  the
125       domain_can_write_kmsg boolean. Disabled by default.
126
127       setsebool -P domain_can_write_kmsg 1
128
129
130
131       If you want to allow all domains to use other domains file descriptors,
132       you must turn on the domain_fd_use boolean. Enabled by default.
133
134       setsebool -P domain_fd_use 1
135
136
137
138       If you want to allow all domains to have the kernel load  modules,  you
139       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
140       default.
141
142       setsebool -P domain_kernel_load_modules 1
143
144
145
146       If you want to allow all domains to execute in fips_mode, you must turn
147       on the fips_mode boolean. Enabled by default.
148
149       setsebool -P fips_mode 1
150
151
152
153       If you want to enable reading of urandom for all domains, you must turn
154       on the global_ssp boolean. Disabled by default.
155
156       setsebool -P global_ssp 1
157
158
159
160       If you want to allow confined applications to use nscd  shared  memory,
161       you must turn on the nscd_use_shm boolean. Disabled by default.
162
163       setsebool -P nscd_use_shm 1
164
165
166

PORT TYPES

168       SELinux defines port types to represent TCP and UDP ports.
169
170       You  can  see  the  types associated with a port by using the following
171       command:
172
173       semanage port -l
174
175
176       Policy governs the access  confined  processes  have  to  these  ports.
177       SELinux xend policy is very flexible allowing users to setup their xend
178       processes in as secure a method as possible.
179
180       The following port types are defined for xend:
181
182
183       xen_port_t
184
185
186
187       Default Defined Ports:
188                 tcp 8002
189

MANAGED FILES

191       The SELinux process type xend_t can manage files labeled with the  fol‐
192       lowing  file  types.   The paths listed are the default paths for these
193       file types.  Note the processes UID still need to have DAC permissions.
194
195       cluster_conf_t
196
197            /etc/cluster(/.*)?
198
199       cluster_var_lib_t
200
201            /var/lib/pcsd(/.*)?
202            /var/lib/cluster(/.*)?
203            /var/lib/openais(/.*)?
204            /var/lib/pengine(/.*)?
205            /var/lib/corosync(/.*)?
206            /usr/lib/heartbeat(/.*)?
207            /var/lib/heartbeat(/.*)?
208            /var/lib/pacemaker(/.*)?
209
210       cluster_var_run_t
211
212            /var/run/crm(/.*)?
213            /var/run/cman_.*
214            /var/run/rsctmp(/.*)?
215            /var/run/aisexec.*
216            /var/run/heartbeat(/.*)?
217            /var/run/corosync-qnetd(/.*)?
218            /var/run/corosync-qdevice(/.*)?
219            /var/run/cpglockd.pid
220            /var/run/corosync.pid
221            /var/run/rgmanager.pid
222            /var/run/cluster/rgmanager.sk
223
224       dhcp_etc_t
225
226            /etc/dhcpc.*
227            /etc/dhcp3?(/.*)?
228            /etc/dhcpd(6)?.conf
229            /etc/dhcp3?/dhclient.*
230            /etc/dhclient.*conf
231            /etc/dhcp/dhcpd(6)?.conf
232            /etc/dhclient-script
233
234       etc_runtime_t
235
236            /[^/]+
237            /etc/mtab.*
238            /etc/blkid(/.*)?
239            /etc/nologin.*
240            /etc/.fstab.hal..+
241            /halt
242            /fastboot
243            /poweroff
244            /etc/cmtab
245            /forcefsck
246            /.autofsck
247            /.suspended
248            /fsckoptions
249            /var/.updated
250            /etc/.updated
251            /.autorelabel
252            /etc/securetty
253            /etc/nohotplug
254            /etc/killpower
255            /etc/ioctl.save
256            /etc/fstab.REVOKE
257            /etc/network/ifstate
258            /etc/sysconfig/hwconf
259            /etc/ptal/ptal-printd-like
260            /etc/sysconfig/iptables.save
261            /etc/xorg.conf.d/00-system-setup-keyboard.conf
262            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
263
264       nfs_t
265
266
267       root_t
268
269            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
270            /
271            /initrd
272
273       sysfs_t
274
275            /sys(/.*)?
276
277       virt_image_t
278
279            /var/lib/libvirt/images(/.*)?
280            /var/lib/imagefactory/images(/.*)?
281
282       xen_image_t
283
284            /xen(/.*)?
285            /var/lib/xen/images(/.*)?
286
287       xend_tmp_t
288
289
290       xend_var_lib_t
291
292            /var/lib/xen(/.*)?
293            /var/lib/xend(/.*)?
294
295       xend_var_log_t
296
297            /var/log/xen(/.*)?
298            /var/log/xend.log.*
299            /var/log/xend-debug.log.*
300            /var/log/xen-hotplug.log.*
301
302       xend_var_run_t
303
304            /var/run/xend(/.*)?
305            /var/run/xenner(/.*)?
306            /var/run/xend.pid
307
308       xenfs_t
309
310
311       xenstored_var_run_t
312
313            /var/run/xenstored(/.*)?
314            /var/run/xenstore.pid
315
316

FILE CONTEXTS

318       SELinux requires files to have an extended attribute to define the file
319       type.
320
321       You can see the context of a file using the -Z option to ls
322
323       Policy  governs  the  access  confined  processes  have to these files.
324       SELinux xend policy is very flexible allowing users to setup their xend
325       processes in as secure a method as possible.
326
327       EQUIVALENCE DIRECTORIES
328
329
330       xend  policy  stores  data  with  multiple different file context types
331       under the /var/log/xen directory.  If you would like to store the  data
332       in  a different directory you can use the semanage command to create an
333       equivalence mapping.  If you wanted to store this data under  the  /srv
334       dirctory you would execute the following command:
335
336       semanage fcontext -a -e /var/log/xen /srv/xen
337       restorecon -R -v /srv/xen
338
339       xend  policy  stores  data  with  multiple different file context types
340       under the /var/lib/xen directory.  If you would like to store the  data
341       in  a different directory you can use the semanage command to create an
342       equivalence mapping.  If you wanted to store this data under  the  /srv
343       dirctory you would execute the following command:
344
345       semanage fcontext -a -e /var/lib/xen /srv/xen
346       restorecon -R -v /srv/xen
347
348       xend  policy  stores  data  with  multiple different file context types
349       under the /var/run/xend directory.  If you would like to store the data
350       in  a different directory you can use the semanage command to create an
351       equivalence mapping.  If you wanted to store this data under  the  /srv
352       dirctory you would execute the following command:
353
354       semanage fcontext -a -e /var/run/xend /srv/xend
355       restorecon -R -v /srv/xend
356
357       STANDARD FILE CONTEXT
358
359       SELinux  defines  the file context types for the xend, if you wanted to
360       store files with these types in a diffent paths, you  need  to  execute
361       the  semanage  command  to  sepecify  alternate  labeling  and then use
362       restorecon to put the labels on disk.
363
364       semanage fcontext -a -t xend_var_run_t '/srv/myxend_content(/.*)?'
365       restorecon -R -v /srv/myxend_content
366
367       Note: SELinux often uses regular expressions  to  specify  labels  that
368       match multiple files.
369
370       The following file types are defined for xend:
371
372
373
374       xend_exec_t
375
376       -  Set  files  with  the xend_exec_t type, if you want to transition an
377       executable to the xend_t domain.
378
379
380
381       xend_tmp_t
382
383       - Set files with the xend_tmp_t type, if you want to store xend  tempo‐
384       rary files in the /tmp directories.
385
386
387
388       xend_var_lib_t
389
390       - Set files with the xend_var_lib_t type, if you want to store the xend
391       files under the /var/lib directory.
392
393
394       Paths:
395            /var/lib/xen(/.*)?, /var/lib/xend(/.*)?
396
397
398       xend_var_log_t
399
400       - Set files with the xend_var_log_t type, if you want to treat the data
401       as xend var log data, usually stored under the /var/log directory.
402
403
404       Paths:
405            /var/log/xen(/.*)?,       /var/log/xend.log.*,      /var/log/xend-
406            debug.log.*, /var/log/xen-hotplug.log.*
407
408
409       xend_var_run_t
410
411       - Set files with the xend_var_run_t type, if you want to store the xend
412       files under the /run or /var/run directory.
413
414
415       Paths:
416            /var/run/xend(/.*)?, /var/run/xenner(/.*)?, /var/run/xend.pid
417
418
419       Note:  File context can be temporarily modified with the chcon command.
420       If you want to permanently change the file context you need to use  the
421       semanage fcontext command.  This will modify the SELinux labeling data‐
422       base.  You will need to use restorecon to apply the labels.
423
424

COMMANDS

426       semanage fcontext can also be used to manipulate default  file  context
427       mappings.
428
429       semanage  permissive  can  also  be used to manipulate whether or not a
430       process type is permissive.
431
432       semanage module can also be used to enable/disable/install/remove  pol‐
433       icy modules.
434
435       semanage port can also be used to manipulate the port definitions
436
437       semanage boolean can also be used to manipulate the booleans
438
439
440       system-config-selinux is a GUI tool available to customize SELinux pol‐
441       icy settings.
442
443

AUTHOR

445       This manual page was auto-generated using sepolicy manpage .
446
447

SEE ALSO

449       selinux(8), xend(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8)
450       , setsebool(8)
451
452
453
454xend                               19-04-25                    xend_selinux(8)
Impressum