1xm_selinux(8)                  SELinux Policy xm                 xm_selinux(8)
2
3
4

NAME

6       xm_selinux - Security Enhanced Linux Policy for the xm processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the xm processes via flexible mandatory
10       access control.
11
12       The xm processes execute with the xm_t SELinux type. You can  check  if
13       you  have  these processes running by executing the ps command with the
14       -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep xm_t
19
20
21

ENTRYPOINTS

23       The xm_t SELinux type can be entered via the xm_exec_t file type.
24
25       The default entrypoint paths for the xm_t domain are the following:
26
27       /usr/sbin/xm, /usr/bin/virsh
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy governs the access confined processes have to files.  SELinux xm
36       policy is very flexible allowing users to setup their xm  processes  in
37       as secure a method as possible.
38
39       The following process types are defined for xm:
40
41       xm_t, xm_ssh_t
42
43       Note:  semanage permissive -a xm_t can be used to make the process type
44       xm_t permissive. SELinux does not deny  access  to  permissive  process
45       types, but the AVC (SELinux denials) messages are still generated.
46
47

BOOLEANS

49       SELinux policy is customizable based on least access required.  xm pol‐
50       icy is extremely flexible and has several booleans that  allow  you  to
51       manipulate the policy and run xm with the tightest access possible.
52
53
54
55       If  you  want to allow all daemons the ability to read/write terminals,
56       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
57       default.
58
59       setsebool -P allow_daemons_use_tty 1
60
61
62
63       If you want to allow all domains to use other domains file descriptors,
64       you must turn on the allow_domain_fd_use boolean. Enabled by default.
65
66       setsebool -P allow_domain_fd_use 1
67
68
69
70       If you want to allow sysadm to debug or ptrace all processes, you  must
71       turn on the allow_ptrace boolean. Disabled by default.
72
73       setsebool -P allow_ptrace 1
74
75
76
77       If  you  want to allow all domains to have the kernel load modules, you
78       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
79       default.
80
81       setsebool -P domain_kernel_load_modules 1
82
83
84
85       If you want to allow all domains to execute in fips_mode, you must turn
86       on the fips_mode boolean. Enabled by default.
87
88       setsebool -P fips_mode 1
89
90
91
92       If you want to enable reading of urandom for all domains, you must turn
93       on the global_ssp boolean. Disabled by default.
94
95       setsebool -P global_ssp 1
96
97
98
99       If  you  want  to  allow virt to manage nfs files, you must turn on the
100       virt_use_nfs boolean. Disabled by default.
101
102       setsebool -P virt_use_nfs 1
103
104
105
106       If you want to allow virt to manage cifs files, you must  turn  on  the
107       virt_use_samba boolean. Disabled by default.
108
109       setsebool -P virt_use_samba 1
110
111
112

MANAGED FILES

114       The SELinux process type xm_t can manage files labeled with the follow‐
115       ing file types.  The paths listed are the default paths for these  file
116       types.  Note the processes UID still need to have DAC permissions.
117
118       cifs_t
119
120
121       initrc_tmp_t
122
123
124       mnt_t
125
126            /mnt(/[^/]*)
127            /mnt(/[^/]*)?
128            /rhev(/[^/]*)?
129            /media(/[^/]*)
130            /media(/[^/]*)?
131            /etc/rhgb(/.*)?
132            /media/.hal-.*
133            /net
134            /afs
135            /rhev
136            /misc
137
138       nfs_t
139
140
141       ssh_home_t
142
143            /root/.ssh(/.*)?
144            /var/lib/gitolite(3)?/.ssh(/.*)?
145            /var/lib/pgsql/.ssh(/.*)?
146            /var/lib/openshift/[^/]+/.ssh(/.*)?
147            /var/lib/amanda/.ssh(/.*)?
148            /var/lib/stickshift/[^/]+/.ssh(/.*)?
149            /root/.shosts
150            /home/[^/]*/.ssh(/.*)?
151            /home/[^/]*/.shosts
152            /home/staff/.ssh(/.*)?
153            /home/staff/.shosts
154
155       tmp_t
156
157            /tmp
158            /usr/tmp
159            /var/tmp
160            /tmp-inst
161            /var/tmp-inst
162            /var/tmp/vi.recover
163
164       vhostmd_tmpfs_t
165
166
167       virt_etc_rw_t
168
169            /etc/xen/.*/.*
170            /etc/xen/[^/]*
171            /etc/libvirt/.*/.*
172            /etc/libvirt/[^/]*
173
174       virt_etc_t
175
176            /etc/xen/[^/]*
177            /etc/libvirt/[^/]*
178            /etc/xen
179            /etc/libvirt
180
181       virt_image_type
182
183            all virtual image files
184
185       xend_var_lib_t
186
187            /var/lib/xen(/.*)?
188            /var/lib/xend(/.*)?
189
190       xenfs_t
191
192
193

FILE CONTEXTS

195       SELinux requires files to have an extended attribute to define the file
196       type.
197
198       You can see the context of a file using the -Z option to ls
199
200       Policy governs the access  confined  processes  have  to  these  files.
201       SELinux  xm  policy  is  very flexible allowing users to setup their xm
202       processes in as secure a method as possible.
203
204       The following file types are defined for xm:
205
206
207
208       xm_exec_t
209
210       - Set files with the xm_exec_t type, if you want to transition an  exe‐
211       cutable to the xm_t domain.
212
213
214       Paths:
215            /usr/sbin/xm, /usr/bin/virsh
216
217
218       Note:  File context can be temporarily modified with the chcon command.
219       If you want to permanently change the file context you need to use  the
220       semanage fcontext command.  This will modify the SELinux labeling data‐
221       base.  You will need to use restorecon to apply the labels.
222
223

COMMANDS

225       semanage fcontext can also be used to manipulate default  file  context
226       mappings.
227
228       semanage  permissive  can  also  be used to manipulate whether or not a
229       process type is permissive.
230
231       semanage module can also be used to enable/disable/install/remove  pol‐
232       icy modules.
233
234       semanage boolean can also be used to manipulate the booleans
235
236
237       system-config-selinux is a GUI tool available to customize SELinux pol‐
238       icy settings.
239
240

AUTHOR

242       This manual page was auto-generated using sepolicy manpage .
243
244

SEE ALSO

246       selinux(8), xm(8), semanage(8), restorecon(8), chcon(1) , setsebool(8),
247       xm_ssh_selinux(8), xm_ssh_selinux(8)
248
249
250
251xm                                 15-06-03                      xm_selinux(8)
Impressum