xend_selinux (8) - Linux Manuals

xend_selinux: Security Enhanced Linux Policy for the xend processes

NAME

xend_selinux - Security Enhanced Linux Policy for the xend processes

DESCRIPTION

Security-Enhanced Linux secures the xend processes via flexible mandatory access control.

The xend processes execute with the xend_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep xend_t

ENTRYPOINTS

The xend_t SELinux type can be entered via the xend_exec_t file type.

The default entrypoint paths for the xend_t domain are the following:

/usr/sbin/xend

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux xend policy is very flexible allowing users to setup their xend processes in as secure a method as possible.

The following process types are defined for xend:

xend_t

Note: semanage permissive -a xend_t can be used to make the process type xend_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

BOOLEANS

SELinux policy is customizable based on least access required. xend policy is extremely flexible and has several booleans that allow you to manipulate the policy and run xend with the tightest access possible.

If you want to allow xen to manage nfs files, you must turn on the xen_use_nfs boolean. Disabled by default.

setsebool -P xen_use_nfs 1

If you want to allow xend to run blktapctrl/tapdisk. Not required if using dedicated logical volumes for disk images, you must turn on the xend_run_blktap boolean. Enabled by default.

setsebool -P xend_run_blktap 1

If you want to allow xend to run qemu-dm. Not required if using paravirt and no vfb, you must turn on the xend_run_qemu boolean. Enabled by default.

setsebool -P xend_run_qemu 1

If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default.

setsebool -P daemons_dump_core 1

If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default.

setsebool -P daemons_enable_cluster_mode 1

If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default.

setsebool -P daemons_use_tcp_wrapper 1

If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default.

setsebool -P daemons_use_tty 1

If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default.

setsebool -P deny_ptrace 1

If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default.

setsebool -P domain_fd_use 1

If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default.

setsebool -P domain_kernel_load_modules 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default.

setsebool -P global_ssp 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default.

setsebool -P nscd_use_shm 1

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux xend policy is very flexible allowing users to setup their xend processes in as secure a method as possible.

The following port types are defined for xend:

xen_port_t

Default Defined Ports: tcp 8002

MANAGED FILES

The SELinux process type xend_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


cluster_conf_t

        /etc/cluster(/.*)?


cluster_var_lib_t

        /var/lib/pcsd(/.*)?

       /var/lib/cluster(/.*)?

       /var/lib/openais(/.*)?

       /var/lib/pengine(/.*)?

       /var/lib/corosync(/.*)?

       /usr/lib/heartbeat(/.*)?

       /var/lib/heartbeat(/.*)?

       /var/lib/pacemaker(/.*)?


cluster_var_run_t

        /var/run/crm(/.*)?

       /var/run/cman_.*

       /var/run/rsctmp(/.*)?

       /var/run/aisexec.*

       /var/run/heartbeat(/.*)?

       /var/run/corosync-qnetd(/.*)?

       /var/run/corosync-qdevice(/.*)?

       /var/run/cpglockd.pid

       /var/run/corosync.pid

       /var/run/rgmanager.pid

       /var/run/cluster/rgmanager.sk


dhcp_etc_t

        /etc/dhcpc.*

       /etc/dhcp3?(/.*)?

       /etc/dhcpd(6)?.conf

       /etc/dhcp3?/dhclient.*

       /etc/dhclient.*conf

       /etc/dhcp/dhcpd(6)?.conf

       /etc/dhclient-script


etc_runtime_t

        /[^/]+

       /etc/mtab.*

       /etc/blkid(/.*)?

       /etc/nologin.*

       /etc/.fstab.hal..+

       /halt

       /fastboot

       /poweroff

       /etc/cmtab

       /.autofsck

       /forcefsck

       /.suspended

       /fsckoptions

       /var/.updated

       /etc/.updated

       /.autorelabel

       /etc/securetty

       /etc/nohotplug

       /etc/killpower

       /etc/ioctl.save

       /etc/fstab.REVOKE

       /etc/network/ifstate

       /etc/sysconfig/hwconf

       /etc/ptal/ptal-printd-like

       /etc/sysconfig/iptables.save

       /etc/xorg.conf.d/00-system-setup-keyboard.conf

       /etc/X11/xorg.conf.d/00-system-setup-keyboard.conf


nfs_t


root_t

        /

       /initrd


sysfs_t

        /sys(/.*)?


virt_image_t

        /var/lib/libvirt/images(/.*)?

       /var/lib/imagefactory/images(/.*)?


xen_image_t

        /xen(/.*)?

       /var/lib/xen/images(/.*)?


xend_tmp_t


xend_var_lib_t

        /var/lib/xen(/.*)?

       /var/lib/xend(/.*)?


xend_var_log_t

        /var/log/xen(/.*)?

       /var/log/xend.log.*

       /var/log/xend-debug.log.*

       /var/log/xen-hotplug.log.*


xend_var_run_t

        /var/run/xend(/.*)?

       /var/run/xenner(/.*)?

       /var/run/xend.pid


xenfs_t


xenstored_var_run_t

        /var/run/xenstored(/.*)?

       /var/run/xenstore.pid

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux xend policy is very flexible allowing users to setup their xend processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

xend policy stores data with multiple different file context types under the /var/log/xen directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/log/xen /srv/xen
restorecon -R -v /srv/xen

xend policy stores data with multiple different file context types under the /var/lib/xen directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/lib/xen /srv/xen
restorecon -R -v /srv/xen

xend policy stores data with multiple different file context types under the /var/run/xend directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/run/xend /srv/xend
restorecon -R -v /srv/xend

STANDARD FILE CONTEXT

SELinux defines the file context types for the xend, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t xend_var_run_t '/srv/myxend_content(/.*)?'
restorecon -R -v /srv/myxend_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for xend:

xend_exec_t

- Set files with the xend_exec_t type, if you want to transition an executable to the xend_t domain.

xend_tmp_t

- Set files with the xend_tmp_t type, if you want to store xend temporary files in the /tmp directories.

xend_var_lib_t

- Set files with the xend_var_lib_t type, if you want to store the xend files under the /var/lib directory.


Paths:
/var/lib/xen(/.*)?, /var/lib/xend(/.*)?

xend_var_log_t

- Set files with the xend_var_log_t type, if you want to treat the data as xend var log data, usually stored under the /var/log directory.


Paths:
/var/log/xen(/.*)?, /var/log/xend.log.*, /var/log/xend-debug.log.*, /var/log/xen-hotplug.log.*

xend_var_run_t

- Set files with the xend_var_run_t type, if you want to store the xend files under the /run or /var/run directory.


Paths:
/var/run/xend(/.*)?, /var/run/xenner(/.*)?, /var/run/xend.pid

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage port can also be used to manipulate the port definitions

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

AUTHOR

This manual page was auto-generated using sepolicy manpage.

SEE ALSO

selinux(8), xend(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8)