1xend_selinux(8) SELinux Policy xend xend_selinux(8)
2
3
4
6 xend_selinux - Security Enhanced Linux Policy for the xend processes
7
9 Security-Enhanced Linux secures the xend processes via flexible manda‐
10 tory access control.
11
12 The xend processes execute with the xend_t SELinux type. You can check
13 if you have these processes running by executing the ps command with
14 the -Z qualifier.
15
16 For example:
17
18 ps -eZ | grep xend_t
19
20
21
23 The xend_t SELinux type can be entered via the xend_exec_t file type.
24
25 The default entrypoint paths for the xend_t domain are the following:
26
27 /usr/sbin/xend
28
30 SELinux defines process types (domains) for each process running on the
31 system
32
33 You can see the context of a process using the -Z option to ps
34
35 Policy governs the access confined processes have to files. SELinux
36 xend policy is very flexible allowing users to setup their xend pro‐
37 cesses in as secure a method as possible.
38
39 The following process types are defined for xend:
40
41 xend_t
42
43 Note: semanage permissive -a xend_t can be used to make the process
44 type xend_t permissive. SELinux does not deny access to permissive
45 process types, but the AVC (SELinux denials) messages are still gener‐
46 ated.
47
48
50 SELinux policy is customizable based on least access required. xend
51 policy is extremely flexible and has several booleans that allow you to
52 manipulate the policy and run xend with the tightest access possible.
53
54
55
56 If you want to allow xen to manage nfs files, you must turn on the
57 xen_use_nfs boolean. Disabled by default.
58
59 setsebool -P xen_use_nfs 1
60
61
62
63 If you want to allow xend to run blktapctrl/tapdisk. Not required if
64 using dedicated logical volumes for disk images, you must turn on the
65 xend_run_blktap boolean. Enabled by default.
66
67 setsebool -P xend_run_blktap 1
68
69
70
71 If you want to allow xend to run qemu-dm. Not required if using par‐
72 avirt and no vfb, you must turn on the xend_run_qemu boolean. Enabled
73 by default.
74
75 setsebool -P xend_run_qemu 1
76
77
78
79 If you want to dontaudit all daemons scheduling requests (setsched,
80 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
81 Enabled by default.
82
83 setsebool -P daemons_dontaudit_scheduling 1
84
85
86
87 If you want to allow all domains to execute in fips_mode, you must turn
88 on the fips_mode boolean. Enabled by default.
89
90 setsebool -P fips_mode 1
91
92
93
94 If you want to allow confined applications to use nscd shared memory,
95 you must turn on the nscd_use_shm boolean. Enabled by default.
96
97 setsebool -P nscd_use_shm 1
98
99
100
102 SELinux defines port types to represent TCP and UDP ports.
103
104 You can see the types associated with a port by using the following
105 command:
106
107 semanage port -l
108
109
110 Policy governs the access confined processes have to these ports.
111 SELinux xend policy is very flexible allowing users to setup their xend
112 processes in as secure a method as possible.
113
114 The following port types are defined for xend:
115
116
117 xen_port_t
118
119
120
121 Default Defined Ports:
122 tcp 8002
123
125 The SELinux process type xend_t can manage files labeled with the fol‐
126 lowing file types. The paths listed are the default paths for these
127 file types. Note the processes UID still need to have DAC permissions.
128
129 cluster_conf_t
130
131 /etc/cluster(/.*)?
132
133 cluster_var_lib_t
134
135 /var/lib/pcsd(/.*)?
136 /var/lib/cluster(/.*)?
137 /var/lib/openais(/.*)?
138 /var/lib/pengine(/.*)?
139 /var/lib/corosync(/.*)?
140 /usr/lib/heartbeat(/.*)?
141 /var/lib/heartbeat(/.*)?
142 /var/lib/pacemaker(/.*)?
143
144 cluster_var_run_t
145
146 /var/run/crm(/.*)?
147 /var/run/cman_.*
148 /var/run/rsctmp(/.*)?
149 /var/run/aisexec.*
150 /var/run/heartbeat(/.*)?
151 /var/run/pcsd-ruby.socket
152 /var/run/corosync-qnetd(/.*)?
153 /var/run/corosync-qdevice(/.*)?
154 /var/run/corosync.pid
155 /var/run/cpglockd.pid
156 /var/run/rgmanager.pid
157 /var/run/cluster/rgmanager.sk
158
159 dhcp_etc_t
160
161 /etc/dhcpc.*
162 /etc/dhcp3?(/.*)?
163 /etc/dhcpd(6)?.conf
164 /etc/dhcp3?/dhclient.*
165 /etc/dhclient.*conf
166 /etc/dhcp/dhcpd(6)?.conf
167 /etc/dhclient-script
168
169 nfs_t
170
171
172 root_t
173
174 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
175 /
176 /initrd
177
178 sysfs_t
179
180 /sys(/.*)?
181
182 virt_image_t
183
184 /var/lib/libvirt/images(/.*)?
185 /var/lib/imagefactory/images(/.*)?
186
187 xen_image_t
188
189 /xen(/.*)?
190 /var/lib/xen/images(/.*)?
191
192 xend_tmp_t
193
194
195 xend_var_lib_t
196
197 /var/lib/xen(/.*)?
198 /var/lib/xend(/.*)?
199
200 xend_var_log_t
201
202 /var/log/xen(/.*)?
203 /var/log/xend.log.*
204 /var/log/xend-debug.log.*
205 /var/log/xen-hotplug.log.*
206
207 xend_var_run_t
208
209 /var/run/xend(/.*)?
210 /var/run/xenner(/.*)?
211 /var/run/xend.pid
212
213 xenfs_t
214
215
216 xenstored_var_run_t
217
218 /var/run/xenstored(/.*)?
219 /var/run/xenstore.pid
220
221
223 SELinux requires files to have an extended attribute to define the file
224 type.
225
226 You can see the context of a file using the -Z option to ls
227
228 Policy governs the access confined processes have to these files.
229 SELinux xend policy is very flexible allowing users to setup their xend
230 processes in as secure a method as possible.
231
232 EQUIVALENCE DIRECTORIES
233
234
235 xend policy stores data with multiple different file context types un‐
236 der the /var/lib/xen directory. If you would like to store the data in
237 a different directory you can use the semanage command to create an
238 equivalence mapping. If you wanted to store this data under the /srv
239 directory you would execute the following command:
240
241 semanage fcontext -a -e /var/lib/xen /srv/xen
242 restorecon -R -v /srv/xen
243
244 xend policy stores data with multiple different file context types un‐
245 der the /var/log/xen directory. If you would like to store the data in
246 a different directory you can use the semanage command to create an
247 equivalence mapping. If you wanted to store this data under the /srv
248 directory you would execute the following command:
249
250 semanage fcontext -a -e /var/log/xen /srv/xen
251 restorecon -R -v /srv/xen
252
253 xend policy stores data with multiple different file context types un‐
254 der the /var/run/xend directory. If you would like to store the data
255 in a different directory you can use the semanage command to create an
256 equivalence mapping. If you wanted to store this data under the /srv
257 directory you would execute the following command:
258
259 semanage fcontext -a -e /var/run/xend /srv/xend
260 restorecon -R -v /srv/xend
261
262 STANDARD FILE CONTEXT
263
264 SELinux defines the file context types for the xend, if you wanted to
265 store files with these types in a different paths, you need to execute
266 the semanage command to specify alternate labeling and then use re‐
267 storecon to put the labels on disk.
268
269 semanage fcontext -a -t xend_exec_t '/srv/xend/content(/.*)?'
270 restorecon -R -v /srv/myxend_content
271
272 Note: SELinux often uses regular expressions to specify labels that
273 match multiple files.
274
275 The following file types are defined for xend:
276
277
278
279 xend_exec_t
280
281 - Set files with the xend_exec_t type, if you want to transition an ex‐
282 ecutable to the xend_t domain.
283
284
285
286 xend_tmp_t
287
288 - Set files with the xend_tmp_t type, if you want to store xend tempo‐
289 rary files in the /tmp directories.
290
291
292
293 xend_var_lib_t
294
295 - Set files with the xend_var_lib_t type, if you want to store the xend
296 files under the /var/lib directory.
297
298
299 Paths:
300 /var/lib/xen(/.*)?, /var/lib/xend(/.*)?
301
302
303 xend_var_log_t
304
305 - Set files with the xend_var_log_t type, if you want to treat the data
306 as xend var log data, usually stored under the /var/log directory.
307
308
309 Paths:
310 /var/log/xen(/.*)?, /var/log/xend.log.*, /var/log/xend-de‐
311 bug.log.*, /var/log/xen-hotplug.log.*
312
313
314 xend_var_run_t
315
316 - Set files with the xend_var_run_t type, if you want to store the xend
317 files under the /run or /var/run directory.
318
319
320 Paths:
321 /var/run/xend(/.*)?, /var/run/xenner(/.*)?, /var/run/xend.pid
322
323
324 Note: File context can be temporarily modified with the chcon command.
325 If you want to permanently change the file context you need to use the
326 semanage fcontext command. This will modify the SELinux labeling data‐
327 base. You will need to use restorecon to apply the labels.
328
329
331 semanage fcontext can also be used to manipulate default file context
332 mappings.
333
334 semanage permissive can also be used to manipulate whether or not a
335 process type is permissive.
336
337 semanage module can also be used to enable/disable/install/remove pol‐
338 icy modules.
339
340 semanage port can also be used to manipulate the port definitions
341
342 semanage boolean can also be used to manipulate the booleans
343
344
345 system-config-selinux is a GUI tool available to customize SELinux pol‐
346 icy settings.
347
348
350 This manual page was auto-generated using sepolicy manpage .
351
352
354 selinux(8), xend(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
355 setsebool(8)
356
357
358
359xend 23-10-20 xend_selinux(8)