1xenconsoled_selinux(8)    SELinux Policy xenconsoled    xenconsoled_selinux(8)
2
3
4

NAME

6       xenconsoled_selinux  -  Security  Enhanced Linux Policy for the xencon‐
7       soled processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the xenconsoled processes via  flexible
11       mandatory access control.
12
13       The  xenconsoled processes execute with the xenconsoled_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep xenconsoled_t
20
21
22

ENTRYPOINTS

24       The   xenconsoled_t  SELinux  type  can  be  entered  via  the  xencon‐
25       soled_exec_t file type.
26
27       The default entrypoint paths for the xenconsoled_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/xenconsoled
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       xenconsoled  policy is very flexible allowing users to setup their xen‐
40       consoled processes in as secure a method as possible.
41
42       The following process types are defined for xenconsoled:
43
44       xenconsoled_t
45
46       Note: semanage permissive -a xenconsoled_t can  be  used  to  make  the
47       process  type xenconsoled_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  xencon‐
54       soled policy is extremely flexible and has several booleans that  allow
55       you  to  manipulate  the  policy  and run xenconsoled with the tightest
56       access possible.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140

MANAGED FILES

142       The  SELinux  process  type xenconsoled_t can manage files labeled with
143       the following file types.  The paths listed are the default  paths  for
144       these  file  types.  Note the processes UID still need to have DAC per‐
145       missions.
146
147       cluster_conf_t
148
149            /etc/cluster(/.*)?
150
151       cluster_var_lib_t
152
153            /var/lib/pcsd(/.*)?
154            /var/lib/cluster(/.*)?
155            /var/lib/openais(/.*)?
156            /var/lib/pengine(/.*)?
157            /var/lib/corosync(/.*)?
158            /usr/lib/heartbeat(/.*)?
159            /var/lib/heartbeat(/.*)?
160            /var/lib/pacemaker(/.*)?
161
162       cluster_var_run_t
163
164            /var/run/crm(/.*)?
165            /var/run/cman_.*
166            /var/run/rsctmp(/.*)?
167            /var/run/aisexec.*
168            /var/run/heartbeat(/.*)?
169            /var/run/corosync-qnetd(/.*)?
170            /var/run/corosync-qdevice(/.*)?
171            /var/run/cpglockd.pid
172            /var/run/corosync.pid
173            /var/run/rgmanager.pid
174            /var/run/cluster/rgmanager.sk
175
176       root_t
177
178            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
179            /
180            /initrd
181
182       sysfs_t
183
184            /sys(/.*)?
185
186       xenconsoled_var_run_t
187
188            /var/run/xenconsoled.pid
189
190       xend_var_log_t
191
192            /var/log/xen(/.*)?
193            /var/log/xend.log.*
194            /var/log/xend-debug.log.*
195            /var/log/xen-hotplug.log.*
196
197       xenfs_t
198
199
200

FILE CONTEXTS

202       SELinux requires files to have an extended attribute to define the file
203       type.
204
205       You can see the context of a file using the -Z option to ls
206
207       Policy  governs  the  access  confined  processes  have to these files.
208       SELinux xenconsoled policy is very flexible  allowing  users  to  setup
209       their xenconsoled processes in as secure a method as possible.
210
211       STANDARD FILE CONTEXT
212
213       SELinux  defines  the  file  context  types for the xenconsoled, if you
214       wanted to store files with these types in a diffent paths, you need  to
215       execute  the  semanage  command to sepecify alternate labeling and then
216       use restorecon to put the labels on disk.
217
218       semanage fcontext -a -t xenconsoled_var_run_t  '/srv/myxenconsoled_con‐
219       tent(/.*)?'
220       restorecon -R -v /srv/myxenconsoled_content
221
222       Note:  SELinux  often  uses  regular expressions to specify labels that
223       match multiple files.
224
225       The following file types are defined for xenconsoled:
226
227
228
229       xenconsoled_exec_t
230
231       - Set files with the xenconsoled_exec_t type, if you want to transition
232       an executable to the xenconsoled_t domain.
233
234
235
236       xenconsoled_var_run_t
237
238       -  Set  files with the xenconsoled_var_run_t type, if you want to store
239       the xenconsoled files under the /run or /var/run directory.
240
241
242
243       Note: File context can be temporarily modified with the chcon  command.
244       If  you want to permanently change the file context you need to use the
245       semanage fcontext command.  This will modify the SELinux labeling data‐
246       base.  You will need to use restorecon to apply the labels.
247
248

COMMANDS

250       semanage  fcontext  can also be used to manipulate default file context
251       mappings.
252
253       semanage permissive can also be used to manipulate  whether  or  not  a
254       process type is permissive.
255
256       semanage  module can also be used to enable/disable/install/remove pol‐
257       icy modules.
258
259       semanage boolean can also be used to manipulate the booleans
260
261
262       system-config-selinux is a GUI tool available to customize SELinux pol‐
263       icy settings.
264
265

AUTHOR

267       This manual page was auto-generated using sepolicy manpage .
268
269

SEE ALSO

271       selinux(8),   xenconsoled(8),   semanage(8),  restorecon(8),  chcon(1),
272       sepolicy(8) , setsebool(8)
273
274
275
276xenconsoled                        19-04-25             xenconsoled_selinux(8)
Impressum