xend_selinux man page on Fedora

Man page or keyword search:  
man Server   31170 pages
apropos Keyword Search (all sections)
Output format
Fedora logo
[printable version]

xend_selinux(8)	       xend SELinux Policy documentation       xend_selinux(8)

NAME
       xend_selinux - Security Enhanced Linux Policy for the xend processes

DESCRIPTION
       Security-Enhanced  Linux secures the xend processes via flexible manda‐
       tory access control.

BOOLEANS
       SELinux policy is customizable based on least  access  required.	  xend
       policy is extremely flexible and has several booleans that allow you to
       manipulate the policy and run xend with the tightest access possible.

       If you want to allow xen to manage nfs  file,  you  must	 turn  on  the
       xen_use_nfs boolean.

       setsebool -P xen_use_nfs 1

       If  you	want  to allow xend to run qemu-dm. Not required if using par‐
       avirt and no vfb, you must turn on the xend_run_qemu boolean.

       setsebool -P xend_run_qemu 1

       If you want to allow xend to run blktapctrl/tapdisk.  Not  required  if
       using  dedicated	 logical volumes for disk images, you must turn on the
       xend_run_blktap boolean.

       setsebool -P xend_run_blktap 1

NSSWITCH DOMAIN
FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux xend policy is very flexible allowing users to setup their xend
       processes in as secure a method as possible.

       The following file types are defined for xend:

       xend_exec_t

       -  Set  files  with  the xend_exec_t type, if you want to transition an
       executable to the xend_t domain.

       xend_tmp_t

       - Set files with the xend_tmp_t type, if you want to store xend	tempo‐
       rary files in the /tmp directories.

       xend_var_lib_t

       - Set files with the xend_var_lib_t type, if you want to store the xend
       files under the /var/lib directory.

       Paths:
	    /var/lib/xen(/.*)?, /var/lib/xend(/.*)?

       xend_var_log_t

       - Set files with the xend_var_log_t type, if you want to treat the data
       as xend var log data, usually stored under the /var/log directory.

       Paths:
	    /var/log/xen(/.*)?,	 /var/log/xen-hotplug.log,  /var/log/xend.log,
	    /var/log/xend-debug.log

       xend_var_run_t

       - Set files with the xend_var_run_t type, if you want to store the xend
       files under the /run directory.

       Paths:
	    /var/run/xenner(/.*)?, /var/run/xend(/.*)?, /var/run/xend.pid

       Note:  File context can be temporarily modified with the chcon command.
       If you want to permanantly change the file context you need to use  the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

PORT TYPES
       SELinux defines port types to represent TCP and UDP ports.

       You can see the types associated with a port  by	 using	the  following
       command:

       semanage port -l

       Policy  governs	the  access  confined  processes  have to these ports.
       SELinux xend policy is very flexible allowing users to setup their xend
       processes in as secure a method as possible.

       The following port types are defined for xend:

       xen_port_t

       Default Defined Ports:
		 tcp 8002

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       xend  policy  is	 very flexible allowing users to setup their xend pro‐
       cesses in as secure a method as possible.

       The following process types are defined for xend:

       xend_t, xenstored_t, xenconsoled_t

       Note: semanage permissive -a PROCESS_TYPE can be used to make a process
       type  permissive.  Permissive  process  types  are not denied access by
       SELinux. AVC messages will still be generated.

COMMANDS
       semanage fcontext can also be used to manipulate default	 file  context
       mappings.

       semanage	 permissive  can  also	be used to manipulate whether or not a
       process type is permissive.

       semanage module can also be used to enable/disable/install/remove  pol‐
       icy modules.

       semanage port can also be used to manipulate the port definitions

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was autogenerated by genman.py.

SEE ALSO
       selinux(8), xend(8),  semanage(8),  restorecon(8),  chcon(1)  ,	setse‐
       bool(8)

dwalsh@redhat.com		     xend		       xend_selinux(8)
[top]

List of man pages available for Fedora

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net