1xenstored_selinux(8)       SELinux Policy xenstored       xenstored_selinux(8)
2
3
4

NAME

6       xenstored_selinux  -  Security  Enhanced Linux Policy for the xenstored
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the xenstored  processes  via  flexible
11       mandatory access control.
12
13       The  xenstored processes execute with the xenstored_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep xenstored_t
20
21
22

ENTRYPOINTS

24       The  xenstored_t  SELinux  type can be entered via the xenstored_exec_t
25       file type.
26
27       The default entrypoint paths for the xenstored_t domain are the follow‐
28       ing:
29
30       /usr/sbin/xenstored
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       xenstored  policy  is  very flexible allowing users to setup their xen‐
40       stored processes in as secure a method as possible.
41
42       The following process types are defined for xenstored:
43
44       xenstored_t
45
46       Note: semanage permissive -a  xenstored_t  can  be  used  to  make  the
47       process  type  xenstored_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  xen‐
54       stored policy is extremely flexible and has several booleans that allow
55       you to manipulate the policy and run xenstored with the tightest access
56       possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the allow_daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P allow_daemons_dump_core 1
64
65
66
67       If  you want to allow all daemons to use tcp wrappers, you must turn on
68       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
69
70       setsebool -P allow_daemons_use_tcp_wrapper 1
71
72
73
74       If you want to allow all daemons the ability to  read/write  terminals,
75       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
76       default.
77
78       setsebool -P allow_daemons_use_tty 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the allow_domain_fd_use boolean. Enabled by default.
84
85       setsebool -P allow_domain_fd_use 1
86
87
88
89       If  you want to allow sysadm to debug or ptrace all processes, you must
90       turn on the allow_ptrace boolean. Disabled by default.
91
92       setsebool -P allow_ptrace 1
93
94
95
96       If you want to enable cluster mode for daemons, you must  turn  on  the
97       daemons_enable_cluster_mode boolean. Disabled by default.
98
99       setsebool -P daemons_enable_cluster_mode 1
100
101
102
103       If  you  want to allow all domains to have the kernel load modules, you
104       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
105       default.
106
107       setsebool -P domain_kernel_load_modules 1
108
109
110
111       If you want to allow all domains to execute in fips_mode, you must turn
112       on the fips_mode boolean. Enabled by default.
113
114       setsebool -P fips_mode 1
115
116
117
118       If you want to enable reading of urandom for all domains, you must turn
119       on the global_ssp boolean. Disabled by default.
120
121       setsebool -P global_ssp 1
122
123
124
125       If you want to enable support for upstart as the init program, you must
126       turn on the init_upstart boolean. Enabled by default.
127
128       setsebool -P init_upstart 1
129
130
131

MANAGED FILES

133       The SELinux process type xenstored_t can manage files labeled with  the
134       following file types.  The paths listed are the default paths for these
135       file types.  Note the processes UID still need to have DAC permissions.
136
137       cluster_conf_t
138
139            /etc/cluster(/.*)?
140
141       cluster_var_lib_t
142
143            /var/lib(64)?/openais(/.*)?
144            /var/lib(64)?/pengine(/.*)?
145            /var/lib(64)?/corosync(/.*)?
146            /usr/lib(64)?/heartbeat(/.*)?
147            /var/lib(64)?/heartbeat(/.*)?
148            /var/lib(64)?/pacemaker(/.*)?
149            /var/lib/cluster(/.*)?
150
151       cluster_var_run_t
152
153            /var/run/crm(/.*)?
154            /var/run/cman_.*
155            /var/run/rsctmp(/.*)?
156            /var/run/aisexec.*
157            /var/run/heartbeat(/.*)?
158            /var/run/cpglockd.pid
159            /var/run/corosync.pid
160            /var/run/rgmanager.pid
161            /var/run/cluster/rgmanager.sk
162
163       initrc_tmp_t
164
165
166       mnt_t
167
168            /mnt(/[^/]*)
169            /mnt(/[^/]*)?
170            /rhev(/[^/]*)?
171            /media(/[^/]*)
172            /media(/[^/]*)?
173            /etc/rhgb(/.*)?
174            /media/.hal-.*
175            /net
176            /afs
177            /rhev
178            /misc
179
180       root_t
181
182            /
183            /initrd
184
185       tmp_t
186
187            /tmp
188            /usr/tmp
189            /var/tmp
190            /tmp-inst
191            /var/tmp-inst
192            /var/tmp/vi.recover
193
194       xenfs_t
195
196
197       xenstored_tmp_t
198
199
200       xenstored_var_lib_t
201
202            /var/lib/xenstored(/.*)?
203
204       xenstored_var_log_t
205
206
207       xenstored_var_run_t
208
209            /var/run/xenstored(/.*)?
210            /var/run/xenstore.pid
211
212

FILE CONTEXTS

214       SELinux requires files to have an extended attribute to define the file
215       type.
216
217       You can see the context of a file using the -Z option to ls
218
219       Policy  governs  the  access  confined  processes  have to these files.
220       SELinux xenstored policy is very flexible allowing users to setup their
221       xenstored processes in as secure a method as possible.
222
223       STANDARD FILE CONTEXT
224
225       SELinux defines the file context types for the xenstored, if you wanted
226       to store files with these types in a diffent paths, you need to execute
227       the  semanage  command  to  sepecify  alternate  labeling  and then use
228       restorecon to put the labels on disk.
229
230       semanage  fcontext  -a  -t  xenstored_var_run_t  '/srv/myxenstored_con‐
231       tent(/.*)?'
232       restorecon -R -v /srv/myxenstored_content
233
234       Note:  SELinux  often  uses  regular expressions to specify labels that
235       match multiple files.
236
237       The following file types are defined for xenstored:
238
239
240
241       xenstored_exec_t
242
243       - Set files with the xenstored_exec_t type, if you want  to  transition
244       an executable to the xenstored_t domain.
245
246
247
248       xenstored_tmp_t
249
250       -  Set  files  with the xenstored_tmp_t type, if you want to store xen‐
251       stored temporary files in the /tmp directories.
252
253
254
255       xenstored_var_lib_t
256
257       - Set files with the xenstored_var_lib_t type, if you want to store the
258       xenstored files under the /var/lib directory.
259
260
261
262       xenstored_var_log_t
263
264       - Set files with the xenstored_var_log_t type, if you want to treat the
265       data as xenstored var log  data,  usually  stored  under  the  /var/log
266       directory.
267
268
269
270       xenstored_var_run_t
271
272       - Set files with the xenstored_var_run_t type, if you want to store the
273       xenstored files under the /run or /var/run directory.
274
275
276       Paths:
277            /var/run/xenstored(/.*)?, /var/run/xenstore.pid
278
279
280       Note: File context can be temporarily modified with the chcon  command.
281       If  you want to permanently change the file context you need to use the
282       semanage fcontext command.  This will modify the SELinux labeling data‐
283       base.  You will need to use restorecon to apply the labels.
284
285

COMMANDS

287       semanage  fcontext  can also be used to manipulate default file context
288       mappings.
289
290       semanage permissive can also be used to manipulate  whether  or  not  a
291       process type is permissive.
292
293       semanage  module can also be used to enable/disable/install/remove pol‐
294       icy modules.
295
296       semanage boolean can also be used to manipulate the booleans
297
298
299       system-config-selinux is a GUI tool available to customize SELinux pol‐
300       icy settings.
301
302

AUTHOR

304       This manual page was auto-generated using sepolicy manpage .
305
306

SEE ALSO

308       selinux(8), xenstored(8), semanage(8), restorecon(8), chcon(1) , setse‐
309       bool(8)
310
311
312
313xenstored                          15-06-03               xenstored_selinux(8)
Impressum