1xend_selinux(8)               SELinux Policy xend              xend_selinux(8)
2
3
4

NAME

6       xend_selinux - Security Enhanced Linux Policy for the xend processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the xend processes via flexible manda‐
10       tory access control.
11
12       The xend processes execute with the xend_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep xend_t
19
20
21

ENTRYPOINTS

23       The xend_t SELinux type can be entered via the xend_exec_t file type.
24
25       The default entrypoint paths for the xend_t domain are the following:
26
27       /usr/sbin/xend
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       xend policy is very flexible allowing users to setup  their  xend  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for xend:
40
41       xend_t
42
43       Note:  semanage  permissive  -a  xend_t can be used to make the process
44       type xend_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   xend
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run xend with the tightest access possible.
53
54
55
56       If you want to allow xen to manage nfs files,  you  must  turn  on  the
57       xen_use_nfs boolean. Disabled by default.
58
59       setsebool -P xen_use_nfs 1
60
61
62
63       If  you  want  to allow xend to run blktapctrl/tapdisk. Not required if
64       using dedicated logical volumes for disk images, you must turn  on  the
65       xend_run_blktap boolean. Enabled by default.
66
67       setsebool -P xend_run_blktap 1
68
69
70
71       If  you  want  to allow xend to run qemu-dm. Not required if using par‐
72       avirt and no vfb, you must turn on the xend_run_qemu  boolean.  Enabled
73       by default.
74
75       setsebool -P xend_run_qemu 1
76
77
78
79       If you want to allow all domains to execute in fips_mode, you must turn
80       on the fips_mode boolean. Enabled by default.
81
82       setsebool -P fips_mode 1
83
84
85
86       If you want to allow confined applications to use nscd  shared  memory,
87       you must turn on the nscd_use_shm boolean. Disabled by default.
88
89       setsebool -P nscd_use_shm 1
90
91
92

PORT TYPES

94       SELinux defines port types to represent TCP and UDP ports.
95
96       You  can  see  the  types associated with a port by using the following
97       command:
98
99       semanage port -l
100
101
102       Policy governs the access  confined  processes  have  to  these  ports.
103       SELinux xend policy is very flexible allowing users to setup their xend
104       processes in as secure a method as possible.
105
106       The following port types are defined for xend:
107
108
109       xen_port_t
110
111
112
113       Default Defined Ports:
114                 tcp 8002
115

MANAGED FILES

117       The SELinux process type xend_t can manage files labeled with the  fol‐
118       lowing  file  types.   The paths listed are the default paths for these
119       file types.  Note the processes UID still need to have DAC permissions.
120
121       cluster_conf_t
122
123            /etc/cluster(/.*)?
124
125       cluster_var_lib_t
126
127            /var/lib/pcsd(/.*)?
128            /var/lib/cluster(/.*)?
129            /var/lib/openais(/.*)?
130            /var/lib/pengine(/.*)?
131            /var/lib/corosync(/.*)?
132            /usr/lib/heartbeat(/.*)?
133            /var/lib/heartbeat(/.*)?
134            /var/lib/pacemaker(/.*)?
135
136       cluster_var_run_t
137
138            /var/run/crm(/.*)?
139            /var/run/cman_.*
140            /var/run/rsctmp(/.*)?
141            /var/run/aisexec.*
142            /var/run/heartbeat(/.*)?
143            /var/run/corosync-qnetd(/.*)?
144            /var/run/corosync-qdevice(/.*)?
145            /var/run/corosync.pid
146            /var/run/cpglockd.pid
147            /var/run/rgmanager.pid
148            /var/run/cluster/rgmanager.sk
149
150       dhcp_etc_t
151
152            /etc/dhcpc.*
153            /etc/dhcp3?(/.*)?
154            /etc/dhcpd(6)?.conf
155            /etc/dhcp3?/dhclient.*
156            /etc/dhclient.*conf
157            /etc/dhcp/dhcpd(6)?.conf
158            /etc/dhclient-script
159
160       nfs_t
161
162
163       root_t
164
165            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
166            /
167            /initrd
168
169       sysfs_t
170
171            /sys(/.*)?
172
173       virt_image_t
174
175            /var/lib/libvirt/images(/.*)?
176            /var/lib/imagefactory/images(/.*)?
177
178       xen_image_t
179
180            /xen(/.*)?
181            /var/lib/xen/images(/.*)?
182
183       xend_var_lib_t
184
185            /var/lib/xen(/.*)?
186            /var/lib/xend(/.*)?
187
188       xend_var_log_t
189
190            /var/log/xen(/.*)?
191            /var/log/xend.log.*
192            /var/log/xend-debug.log.*
193            /var/log/xen-hotplug.log.*
194
195       xend_var_run_t
196
197            /var/run/xend(/.*)?
198            /var/run/xenner(/.*)?
199            /var/run/xend.pid
200
201       xenfs_t
202
203
204       xenstored_var_run_t
205
206            /var/run/xenstored(/.*)?
207            /var/run/xenstore.pid
208
209

FILE CONTEXTS

211       SELinux requires files to have an extended attribute to define the file
212       type.
213
214       You can see the context of a file using the -Z option to ls
215
216       Policy  governs  the  access  confined  processes  have to these files.
217       SELinux xend policy is very flexible allowing users to setup their xend
218       processes in as secure a method as possible.
219
220       EQUIVALENCE DIRECTORIES
221
222
223       xend  policy  stores  data  with  multiple different file context types
224       under the /var/lib/xen directory.  If you would like to store the  data
225       in  a different directory you can use the semanage command to create an
226       equivalence mapping.  If you wanted to store this data under  the  /srv
227       directory you would execute the following command:
228
229       semanage fcontext -a -e /var/lib/xen /srv/xen
230       restorecon -R -v /srv/xen
231
232       xend  policy  stores  data  with  multiple different file context types
233       under the /var/log/xen directory.  If you would like to store the  data
234       in  a different directory you can use the semanage command to create an
235       equivalence mapping.  If you wanted to store this data under  the  /srv
236       directory you would execute the following command:
237
238       semanage fcontext -a -e /var/log/xen /srv/xen
239       restorecon -R -v /srv/xen
240
241       xend  policy  stores  data  with  multiple different file context types
242       under the /var/run/xend directory.  If you would like to store the data
243       in  a different directory you can use the semanage command to create an
244       equivalence mapping.  If you wanted to store this data under  the  /srv
245       directory you would execute the following command:
246
247       semanage fcontext -a -e /var/run/xend /srv/xend
248       restorecon -R -v /srv/xend
249
250       STANDARD FILE CONTEXT
251
252       SELinux  defines  the file context types for the xend, if you wanted to
253       store files with these types in a diffent paths, you  need  to  execute
254       the  semanage  command  to  sepecify  alternate  labeling  and then use
255       restorecon to put the labels on disk.
256
257       semanage fcontext -a -t xend_var_run_t '/srv/myxend_content(/.*)?'
258       restorecon -R -v /srv/myxend_content
259
260       Note: SELinux often uses regular expressions  to  specify  labels  that
261       match multiple files.
262
263       The following file types are defined for xend:
264
265
266
267       xend_exec_t
268
269       -  Set  files  with  the xend_exec_t type, if you want to transition an
270       executable to the xend_t domain.
271
272
273
274       xend_tmp_t
275
276       - Set files with the xend_tmp_t type, if you want to store xend  tempo‐
277       rary files in the /tmp directories.
278
279
280
281       xend_var_lib_t
282
283       - Set files with the xend_var_lib_t type, if you want to store the xend
284       files under the /var/lib directory.
285
286
287       Paths:
288            /var/lib/xen(/.*)?, /var/lib/xend(/.*)?
289
290
291       xend_var_log_t
292
293       - Set files with the xend_var_log_t type, if you want to treat the data
294       as xend var log data, usually stored under the /var/log directory.
295
296
297       Paths:
298            /var/log/xen(/.*)?,       /var/log/xend.log.*,      /var/log/xend-
299            debug.log.*, /var/log/xen-hotplug.log.*
300
301
302       xend_var_run_t
303
304       - Set files with the xend_var_run_t type, if you want to store the xend
305       files under the /run or /var/run directory.
306
307
308       Paths:
309            /var/run/xend(/.*)?, /var/run/xenner(/.*)?, /var/run/xend.pid
310
311
312       Note:  File context can be temporarily modified with the chcon command.
313       If you want to permanently change the file context you need to use  the
314       semanage fcontext command.  This will modify the SELinux labeling data‐
315       base.  You will need to use restorecon to apply the labels.
316
317

COMMANDS

319       semanage fcontext can also be used to manipulate default  file  context
320       mappings.
321
322       semanage  permissive  can  also  be used to manipulate whether or not a
323       process type is permissive.
324
325       semanage module can also be used to enable/disable/install/remove  pol‐
326       icy modules.
327
328       semanage port can also be used to manipulate the port definitions
329
330       semanage boolean can also be used to manipulate the booleans
331
332
333       system-config-selinux is a GUI tool available to customize SELinux pol‐
334       icy settings.
335
336

AUTHOR

338       This manual page was auto-generated using sepolicy manpage .
339
340

SEE ALSO

342       selinux(8), xend(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
343       setsebool(8)
344
345
346
347xend                               21-03-26                    xend_selinux(8)
Impressum