1xenconsoled_selinux(8)    SELinux Policy xenconsoled    xenconsoled_selinux(8)
2
3
4

NAME

6       xenconsoled_selinux  -  Security  Enhanced Linux Policy for the xencon‐
7       soled processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the xenconsoled processes via  flexible
11       mandatory access control.
12
13       The  xenconsoled processes execute with the xenconsoled_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep xenconsoled_t
20
21
22

ENTRYPOINTS

24       The   xenconsoled_t  SELinux  type  can  be  entered  via  the  xencon‐
25       soled_exec_t file type.
26
27       The default entrypoint paths for the xenconsoled_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/xenconsoled
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       xenconsoled  policy is very flexible allowing users to setup their xen‐
40       consoled processes in as secure a method as possible.
41
42       The following process types are defined for xenconsoled:
43
44       xenconsoled_t
45
46       Note: semanage permissive -a xenconsoled_t can  be  used  to  make  the
47       process  type xenconsoled_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  xencon‐
54       soled policy is extremely flexible and has several booleans that  allow
55       you  to  manipulate  the  policy  and run xenconsoled with the tightest
56       access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131

MANAGED FILES

133       The SELinux process type xenconsoled_t can manage  files  labeled  with
134       the  following  file types.  The paths listed are the default paths for
135       these file types.  Note the processes UID still need to have  DAC  per‐
136       missions.
137
138       cluster_conf_t
139
140            /etc/cluster(/.*)?
141
142       cluster_var_lib_t
143
144            /var/lib(64)?/openais(/.*)?
145            /var/lib(64)?/pengine(/.*)?
146            /var/lib(64)?/corosync(/.*)?
147            /usr/lib(64)?/heartbeat(/.*)?
148            /var/lib(64)?/heartbeat(/.*)?
149            /var/lib(64)?/pacemaker(/.*)?
150            /var/lib/cluster(/.*)?
151
152       cluster_var_run_t
153
154            /var/run/crm(/.*)?
155            /var/run/cman_.*
156            /var/run/rsctmp(/.*)?
157            /var/run/aisexec.*
158            /var/run/heartbeat(/.*)?
159            /var/run/cpglockd.pid
160            /var/run/corosync.pid
161            /var/run/rgmanager.pid
162            /var/run/cluster/rgmanager.sk
163
164       initrc_tmp_t
165
166
167       mnt_t
168
169            /mnt(/[^/]*)
170            /mnt(/[^/]*)?
171            /rhev(/[^/]*)?
172            /media(/[^/]*)
173            /media(/[^/]*)?
174            /etc/rhgb(/.*)?
175            /media/.hal-.*
176            /net
177            /afs
178            /rhev
179            /misc
180
181       root_t
182
183            /
184            /initrd
185
186       sysfs_t
187
188            /sys(/.*)?
189
190       tmp_t
191
192            /tmp
193            /usr/tmp
194            /var/tmp
195            /tmp-inst
196            /var/tmp-inst
197            /var/tmp/vi.recover
198
199       xenconsoled_var_run_t
200
201            /var/run/xenconsoled.pid
202
203       xend_var_log_t
204
205            /var/log/xen(/.*)?
206            /var/log/xend.log.*
207            /var/log/xend-debug.log.*
208            /var/log/xen-hotplug.log.*
209
210       xenfs_t
211
212
213

FILE CONTEXTS

215       SELinux requires files to have an extended attribute to define the file
216       type.
217
218       You can see the context of a file using the -Z option to ls
219
220       Policy governs the access  confined  processes  have  to  these  files.
221       SELinux  xenconsoled  policy  is  very flexible allowing users to setup
222       their xenconsoled processes in as secure a method as possible.
223
224       STANDARD FILE CONTEXT
225
226       SELinux defines the file context types  for  the  xenconsoled,  if  you
227       wanted  to store files with these types in a diffent paths, you need to
228       execute the semanage command to sepecify alternate  labeling  and  then
229       use restorecon to put the labels on disk.
230
231       semanage  fcontext -a -t xenconsoled_var_run_t '/srv/myxenconsoled_con‐
232       tent(/.*)?'
233       restorecon -R -v /srv/myxenconsoled_content
234
235       Note: SELinux often uses regular expressions  to  specify  labels  that
236       match multiple files.
237
238       The following file types are defined for xenconsoled:
239
240
241
242       xenconsoled_exec_t
243
244       - Set files with the xenconsoled_exec_t type, if you want to transition
245       an executable to the xenconsoled_t domain.
246
247
248
249       xenconsoled_var_run_t
250
251       - Set files with the xenconsoled_var_run_t type, if you want  to  store
252       the xenconsoled files under the /run or /var/run directory.
253
254
255
256       Note:  File context can be temporarily modified with the chcon command.
257       If you want to permanently change the file context you need to use  the
258       semanage fcontext command.  This will modify the SELinux labeling data‐
259       base.  You will need to use restorecon to apply the labels.
260
261

COMMANDS

263       semanage fcontext can also be used to manipulate default  file  context
264       mappings.
265
266       semanage  permissive  can  also  be used to manipulate whether or not a
267       process type is permissive.
268
269       semanage module can also be used to enable/disable/install/remove  pol‐
270       icy modules.
271
272       semanage boolean can also be used to manipulate the booleans
273
274
275       system-config-selinux is a GUI tool available to customize SELinux pol‐
276       icy settings.
277
278

AUTHOR

280       This manual page was auto-generated using sepolicy manpage .
281
282

SEE ALSO

284       selinux(8), xenconsoled(8), semanage(8), restorecon(8), chcon(1) , set‐
285       sebool(8)
286
287
288
289xenconsoled                        15-06-03             xenconsoled_selinux(8)
Impressum