1xend_selinux(8)               SELinux Policy xend              xend_selinux(8)
2
3
4

NAME

6       xend_selinux - Security Enhanced Linux Policy for the xend processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the xend processes via flexible manda‐
10       tory access control.
11
12       The xend processes execute with the xend_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep xend_t
19
20
21

ENTRYPOINTS

23       The xend_t SELinux type can be entered via the xend_exec_t file type.
24
25       The default entrypoint paths for the xend_t domain are the following:
26
27       /usr/sbin/xend
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       xend policy is very flexible allowing users to setup  their  xend  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for xend:
40
41       xend_t
42
43       Note:  semanage  permissive  -a  xend_t can be used to make the process
44       type xend_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   xend
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run xend with the tightest access possible.
53
54
55
56       If you want to allow xen to manage nfs files,  you  must  turn  on  the
57       xen_use_nfs boolean. Disabled by default.
58
59       setsebool -P xen_use_nfs 1
60
61
62
63       If  you  want  to allow xend to run blktapctrl/tapdisk. Not required if
64       using dedicated logical volumes for disk images, you must turn  on  the
65       xend_run_blktap boolean. Enabled by default.
66
67       setsebool -P xend_run_blktap 1
68
69
70
71       If  you  want  to allow xend to run qemu-dm. Not required if using par‐
72       avirt and no vfb, you must turn on the xend_run_qemu  boolean.  Enabled
73       by default.
74
75       setsebool -P xend_run_qemu 1
76
77
78
79       If you want to allow all domains to execute in fips_mode, you must turn
80       on the fips_mode boolean. Enabled by default.
81
82       setsebool -P fips_mode 1
83
84
85
86       If you want to allow confined applications to use nscd  shared  memory,
87       you must turn on the nscd_use_shm boolean. Enabled by default.
88
89       setsebool -P nscd_use_shm 1
90
91
92

PORT TYPES

94       SELinux defines port types to represent TCP and UDP ports.
95
96       You  can  see  the  types associated with a port by using the following
97       command:
98
99       semanage port -l
100
101
102       Policy governs the access  confined  processes  have  to  these  ports.
103       SELinux xend policy is very flexible allowing users to setup their xend
104       processes in as secure a method as possible.
105
106       The following port types are defined for xend:
107
108
109       xen_port_t
110
111
112
113       Default Defined Ports:
114                 tcp 8002
115

MANAGED FILES

117       The SELinux process type xend_t can manage files labeled with the  fol‐
118       lowing  file  types.   The paths listed are the default paths for these
119       file types.  Note the processes UID still need to have DAC permissions.
120
121       cluster_conf_t
122
123            /etc/cluster(/.*)?
124
125       cluster_var_lib_t
126
127            /var/lib/pcsd(/.*)?
128            /var/lib/cluster(/.*)?
129            /var/lib/openais(/.*)?
130            /var/lib/pengine(/.*)?
131            /var/lib/corosync(/.*)?
132            /usr/lib/heartbeat(/.*)?
133            /var/lib/heartbeat(/.*)?
134            /var/lib/pacemaker(/.*)?
135
136       cluster_var_run_t
137
138            /var/run/crm(/.*)?
139            /var/run/cman_.*
140            /var/run/rsctmp(/.*)?
141            /var/run/aisexec.*
142            /var/run/heartbeat(/.*)?
143            /var/run/corosync-qnetd(/.*)?
144            /var/run/corosync-qdevice(/.*)?
145            /var/run/corosync.pid
146            /var/run/cpglockd.pid
147            /var/run/rgmanager.pid
148            /var/run/cluster/rgmanager.sk
149
150       dhcp_etc_t
151
152            /etc/dhcpc.*
153            /etc/dhcp3?(/.*)?
154            /etc/dhcpd(6)?.conf
155            /etc/dhcp3?/dhclient.*
156            /etc/dhclient.*conf
157            /etc/dhcp/dhcpd(6)?.conf
158            /etc/dhclient-script
159
160       etc_runtime_t
161
162            /[^/]+
163            /etc/mtab.*
164            /etc/blkid(/.*)?
165            /etc/nologin.*
166            /etc/.fstab.hal..+
167            /halt
168            /fastboot
169            /poweroff
170            /.autofsck
171            /etc/cmtab
172            /forcefsck
173            /.suspended
174            /fsckoptions
175            /.autorelabel
176            /etc/.updated
177            /var/.updated
178            /etc/killpower
179            /etc/nohotplug
180            /etc/securetty
181            /etc/ioctl.save
182            /etc/fstab.REVOKE
183            /etc/network/ifstate
184            /etc/sysconfig/hwconf
185            /etc/ptal/ptal-printd-like
186            /etc/sysconfig/iptables.save
187            /etc/xorg.conf.d/00-system-setup-keyboard.conf
188            /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf
189
190       nfs_t
191
192
193       root_t
194
195            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
196            /
197            /initrd
198
199       sysfs_t
200
201            /sys(/.*)?
202
203       virt_image_t
204
205            /var/lib/libvirt/images(/.*)?
206            /var/lib/imagefactory/images(/.*)?
207
208       xen_image_t
209
210            /xen(/.*)?
211            /var/lib/xen/images(/.*)?
212
213       xend_tmp_t
214
215
216       xend_var_lib_t
217
218            /var/lib/xen(/.*)?
219            /var/lib/xend(/.*)?
220
221       xend_var_log_t
222
223            /var/log/xen(/.*)?
224            /var/log/xend.log.*
225            /var/log/xend-debug.log.*
226            /var/log/xen-hotplug.log.*
227
228       xend_var_run_t
229
230            /var/run/xend(/.*)?
231            /var/run/xenner(/.*)?
232            /var/run/xend.pid
233
234       xenfs_t
235
236
237       xenstored_var_run_t
238
239            /var/run/xenstored(/.*)?
240            /var/run/xenstore.pid
241
242

FILE CONTEXTS

244       SELinux requires files to have an extended attribute to define the file
245       type.
246
247       You can see the context of a file using the -Z option to ls
248
249       Policy  governs  the  access  confined  processes  have to these files.
250       SELinux xend policy is very flexible allowing users to setup their xend
251       processes in as secure a method as possible.
252
253       EQUIVALENCE DIRECTORIES
254
255
256       xend  policy  stores  data  with  multiple different file context types
257       under the /var/lib/xen directory.  If you would like to store the  data
258       in  a different directory you can use the semanage command to create an
259       equivalence mapping.  If you wanted to store this data under  the  /srv
260       dirctory you would execute the following command:
261
262       semanage fcontext -a -e /var/lib/xen /srv/xen
263       restorecon -R -v /srv/xen
264
265       xend  policy  stores  data  with  multiple different file context types
266       under the /var/log/xen directory.  If you would like to store the  data
267       in  a different directory you can use the semanage command to create an
268       equivalence mapping.  If you wanted to store this data under  the  /srv
269       dirctory you would execute the following command:
270
271       semanage fcontext -a -e /var/log/xen /srv/xen
272       restorecon -R -v /srv/xen
273
274       xend  policy  stores  data  with  multiple different file context types
275       under the /var/run/xend directory.  If you would like to store the data
276       in  a different directory you can use the semanage command to create an
277       equivalence mapping.  If you wanted to store this data under  the  /srv
278       dirctory you would execute the following command:
279
280       semanage fcontext -a -e /var/run/xend /srv/xend
281       restorecon -R -v /srv/xend
282
283       STANDARD FILE CONTEXT
284
285       SELinux  defines  the file context types for the xend, if you wanted to
286       store files with these types in a diffent paths, you  need  to  execute
287       the  semanage  command  to  sepecify  alternate  labeling  and then use
288       restorecon to put the labels on disk.
289
290       semanage fcontext -a -t xend_var_run_t '/srv/myxend_content(/.*)?'
291       restorecon -R -v /srv/myxend_content
292
293       Note: SELinux often uses regular expressions  to  specify  labels  that
294       match multiple files.
295
296       The following file types are defined for xend:
297
298
299
300       xend_exec_t
301
302       -  Set  files  with  the xend_exec_t type, if you want to transition an
303       executable to the xend_t domain.
304
305
306
307       xend_tmp_t
308
309       - Set files with the xend_tmp_t type, if you want to store xend  tempo‐
310       rary files in the /tmp directories.
311
312
313
314       xend_var_lib_t
315
316       - Set files with the xend_var_lib_t type, if you want to store the xend
317       files under the /var/lib directory.
318
319
320       Paths:
321            /var/lib/xen(/.*)?, /var/lib/xend(/.*)?
322
323
324       xend_var_log_t
325
326       - Set files with the xend_var_log_t type, if you want to treat the data
327       as xend var log data, usually stored under the /var/log directory.
328
329
330       Paths:
331            /var/log/xen(/.*)?,       /var/log/xend.log.*,      /var/log/xend-
332            debug.log.*, /var/log/xen-hotplug.log.*
333
334
335       xend_var_run_t
336
337       - Set files with the xend_var_run_t type, if you want to store the xend
338       files under the /run or /var/run directory.
339
340
341       Paths:
342            /var/run/xend(/.*)?, /var/run/xenner(/.*)?, /var/run/xend.pid
343
344
345       Note:  File context can be temporarily modified with the chcon command.
346       If you want to permanently change the file context you need to use  the
347       semanage fcontext command.  This will modify the SELinux labeling data‐
348       base.  You will need to use restorecon to apply the labels.
349
350

COMMANDS

352       semanage fcontext can also be used to manipulate default  file  context
353       mappings.
354
355       semanage  permissive  can  also  be used to manipulate whether or not a
356       process type is permissive.
357
358       semanage module can also be used to enable/disable/install/remove  pol‐
359       icy modules.
360
361       semanage port can also be used to manipulate the port definitions
362
363       semanage boolean can also be used to manipulate the booleans
364
365
366       system-config-selinux is a GUI tool available to customize SELinux pol‐
367       icy settings.
368
369

AUTHOR

371       This manual page was auto-generated using sepolicy manpage .
372
373

SEE ALSO

375       selinux(8), xend(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
376       setsebool(8)
377
378
379
380xend                               19-10-08                    xend_selinux(8)
Impressum