1xend_selinux(8)               SELinux Policy xend              xend_selinux(8)
2
3
4

NAME

6       xend_selinux - Security Enhanced Linux Policy for the xend processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the xend processes via flexible manda‐
10       tory access control.
11
12       The xend processes execute with the xend_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep xend_t
19
20
21

ENTRYPOINTS

23       The xend_t SELinux type can be entered via the xend_exec_t file type.
24
25       The default entrypoint paths for the xend_t domain are the following:
26
27       /usr/sbin/xend
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       xend policy is very flexible allowing users to setup  their  xend  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for xend:
40
41       xend_t
42
43       Note:  semanage  permissive  -a  xend_t can be used to make the process
44       type xend_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   xend
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run xend with the tightest access possible.
53
54
55
56       If you want to allow xen to manage nfs files,  you  must  turn  on  the
57       xen_use_nfs boolean. Disabled by default.
58
59       setsebool -P xen_use_nfs 1
60
61
62
63       If  you  want  to allow xend to run blktapctrl/tapdisk. Not required if
64       using dedicated logical volumes for disk images, you must turn  on  the
65       xend_run_blktap boolean. Enabled by default.
66
67       setsebool -P xend_run_blktap 1
68
69
70
71       If  you  want  to allow xend to run qemu-dm. Not required if using par‐
72       avirt and no vfb, you must turn on the xend_run_qemu  boolean.  Enabled
73       by default.
74
75       setsebool -P xend_run_qemu 1
76
77
78
79       If you want to allow all domains to execute in fips_mode, you must turn
80       on the fips_mode boolean. Enabled by default.
81
82       setsebool -P fips_mode 1
83
84
85
86       If you want to allow confined applications to use nscd  shared  memory,
87       you must turn on the nscd_use_shm boolean. Enabled by default.
88
89       setsebool -P nscd_use_shm 1
90
91
92

PORT TYPES

94       SELinux defines port types to represent TCP and UDP ports.
95
96       You  can  see  the  types associated with a port by using the following
97       command:
98
99       semanage port -l
100
101
102       Policy governs the access  confined  processes  have  to  these  ports.
103       SELinux xend policy is very flexible allowing users to setup their xend
104       processes in as secure a method as possible.
105
106       The following port types are defined for xend:
107
108
109       xen_port_t
110
111
112
113       Default Defined Ports:
114                 tcp 8002
115

MANAGED FILES

117       The SELinux process type xend_t can manage files labeled with the  fol‐
118       lowing  file  types.   The paths listed are the default paths for these
119       file types.  Note the processes UID still need to have DAC permissions.
120
121       cluster_conf_t
122
123            /etc/cluster(/.*)?
124
125       cluster_var_lib_t
126
127            /var/lib/pcsd(/.*)?
128            /var/lib/cluster(/.*)?
129            /var/lib/openais(/.*)?
130            /var/lib/pengine(/.*)?
131            /var/lib/corosync(/.*)?
132            /usr/lib/heartbeat(/.*)?
133            /var/lib/heartbeat(/.*)?
134            /var/lib/pacemaker(/.*)?
135
136       cluster_var_run_t
137
138            /var/run/crm(/.*)?
139            /var/run/cman_.*
140            /var/run/rsctmp(/.*)?
141            /var/run/aisexec.*
142            /var/run/heartbeat(/.*)?
143            /var/run/pcsd-ruby.socket
144            /var/run/corosync-qnetd(/.*)?
145            /var/run/corosync-qdevice(/.*)?
146            /var/run/corosync.pid
147            /var/run/cpglockd.pid
148            /var/run/rgmanager.pid
149            /var/run/cluster/rgmanager.sk
150
151       dhcp_etc_t
152
153            /etc/dhcpc.*
154            /etc/dhcp3?(/.*)?
155            /etc/dhcpd(6)?.conf
156            /etc/dhcp3?/dhclient.*
157            /etc/dhclient.*conf
158            /etc/dhcp/dhcpd(6)?.conf
159            /etc/dhclient-script
160
161       nfs_t
162
163
164       root_t
165
166            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
167            /
168            /initrd
169
170       sysfs_t
171
172            /sys(/.*)?
173
174       virt_image_t
175
176            /var/lib/libvirt/images(/.*)?
177            /var/lib/imagefactory/images(/.*)?
178
179       xen_image_t
180
181            /xen(/.*)?
182            /var/lib/xen/images(/.*)?
183
184       xend_tmp_t
185
186
187       xend_var_lib_t
188
189            /var/lib/xen(/.*)?
190            /var/lib/xend(/.*)?
191
192       xend_var_log_t
193
194            /var/log/xen(/.*)?
195            /var/log/xend.log.*
196            /var/log/xend-debug.log.*
197            /var/log/xen-hotplug.log.*
198
199       xend_var_run_t
200
201            /var/run/xend(/.*)?
202            /var/run/xenner(/.*)?
203            /var/run/xend.pid
204
205       xenfs_t
206
207
208       xenstored_var_run_t
209
210            /var/run/xenstored(/.*)?
211            /var/run/xenstore.pid
212
213

FILE CONTEXTS

215       SELinux requires files to have an extended attribute to define the file
216       type.
217
218       You can see the context of a file using the -Z option to ls
219
220       Policy  governs  the  access  confined  processes  have to these files.
221       SELinux xend policy is very flexible allowing users to setup their xend
222       processes in as secure a method as possible.
223
224       EQUIVALENCE DIRECTORIES
225
226
227       xend  policy stores data with multiple different file context types un‐
228       der the /var/lib/xen directory.  If you would like to store the data in
229       a  different  directory  you  can use the semanage command to create an
230       equivalence mapping.  If you wanted to store this data under  the  /srv
231       directory you would execute the following command:
232
233       semanage fcontext -a -e /var/lib/xen /srv/xen
234       restorecon -R -v /srv/xen
235
236       xend  policy stores data with multiple different file context types un‐
237       der the /var/log/xen directory.  If you would like to store the data in
238       a  different  directory  you  can use the semanage command to create an
239       equivalence mapping.  If you wanted to store this data under  the  /srv
240       directory you would execute the following command:
241
242       semanage fcontext -a -e /var/log/xen /srv/xen
243       restorecon -R -v /srv/xen
244
245       xend  policy stores data with multiple different file context types un‐
246       der the /var/run/xend directory.  If you would like to store  the  data
247       in  a different directory you can use the semanage command to create an
248       equivalence mapping.  If you wanted to store this data under  the  /srv
249       directory you would execute the following command:
250
251       semanage fcontext -a -e /var/run/xend /srv/xend
252       restorecon -R -v /srv/xend
253
254       STANDARD FILE CONTEXT
255
256       SELinux  defines  the file context types for the xend, if you wanted to
257       store files with these types in a diffent paths, you  need  to  execute
258       the  semanage  command  to  specify alternate labeling and then use re‐
259       storecon to put the labels on disk.
260
261       semanage fcontext -a -t xend_var_run_t '/srv/myxend_content(/.*)?'
262       restorecon -R -v /srv/myxend_content
263
264       Note: SELinux often uses regular expressions  to  specify  labels  that
265       match multiple files.
266
267       The following file types are defined for xend:
268
269
270
271       xend_exec_t
272
273       - Set files with the xend_exec_t type, if you want to transition an ex‐
274       ecutable to the xend_t domain.
275
276
277
278       xend_tmp_t
279
280       - Set files with the xend_tmp_t type, if you want to store xend  tempo‐
281       rary files in the /tmp directories.
282
283
284
285       xend_var_lib_t
286
287       - Set files with the xend_var_lib_t type, if you want to store the xend
288       files under the /var/lib directory.
289
290
291       Paths:
292            /var/lib/xen(/.*)?, /var/lib/xend(/.*)?
293
294
295       xend_var_log_t
296
297       - Set files with the xend_var_log_t type, if you want to treat the data
298       as xend var log data, usually stored under the /var/log directory.
299
300
301       Paths:
302            /var/log/xen(/.*)?,     /var/log/xend.log.*,     /var/log/xend-de‐
303            bug.log.*, /var/log/xen-hotplug.log.*
304
305
306       xend_var_run_t
307
308       - Set files with the xend_var_run_t type, if you want to store the xend
309       files under the /run or /var/run directory.
310
311
312       Paths:
313            /var/run/xend(/.*)?, /var/run/xenner(/.*)?, /var/run/xend.pid
314
315
316       Note:  File context can be temporarily modified with the chcon command.
317       If you want to permanently change the file context you need to use  the
318       semanage fcontext command.  This will modify the SELinux labeling data‐
319       base.  You will need to use restorecon to apply the labels.
320
321

COMMANDS

323       semanage fcontext can also be used to manipulate default  file  context
324       mappings.
325
326       semanage  permissive  can  also  be used to manipulate whether or not a
327       process type is permissive.
328
329       semanage module can also be used to enable/disable/install/remove  pol‐
330       icy modules.
331
332       semanage port can also be used to manipulate the port definitions
333
334       semanage boolean can also be used to manipulate the booleans
335
336
337       system-config-selinux is a GUI tool available to customize SELinux pol‐
338       icy settings.
339
340

AUTHOR

342       This manual page was auto-generated using sepolicy manpage .
343
344

SEE ALSO

346       selinux(8), xend(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
347       setsebool(8)
348
349
350
351xend                               22-05-27                    xend_selinux(8)
Impressum