1xenstored_selinux(8)       SELinux Policy xenstored       xenstored_selinux(8)
2
3
4

NAME

6       xenstored_selinux  -  Security  Enhanced Linux Policy for the xenstored
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the xenstored  processes  via  flexible
11       mandatory access control.
12
13       The  xenstored processes execute with the xenstored_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep xenstored_t
20
21
22

ENTRYPOINTS

24       The  xenstored_t  SELinux  type can be entered via the xenstored_exec_t
25       file type.
26
27       The default entrypoint paths for the xenstored_t domain are the follow‐
28       ing:
29
30       /usr/sbin/xenstored, /usr/sbin/oxenstored
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       xenstored  policy  is  very flexible allowing users to setup their xen‐
40       stored processes in as secure a method as possible.
41
42       The following process types are defined for xenstored:
43
44       xenstored_t
45
46       Note: semanage permissive -a  xenstored_t  can  be  used  to  make  the
47       process  type  xenstored_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  xen‐
54       stored policy is extremely flexible and has several booleans that allow
55       you to manipulate the policy and run xenstored with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux process type xenstored_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cluster_conf_t
73
74            /etc/cluster(/.*)?
75
76       cluster_var_lib_t
77
78            /var/lib/pcsd(/.*)?
79            /var/lib/cluster(/.*)?
80            /var/lib/openais(/.*)?
81            /var/lib/pengine(/.*)?
82            /var/lib/corosync(/.*)?
83            /usr/lib/heartbeat(/.*)?
84            /var/lib/heartbeat(/.*)?
85            /var/lib/pacemaker(/.*)?
86
87       cluster_var_run_t
88
89            /var/run/crm(/.*)?
90            /var/run/cman_.*
91            /var/run/rsctmp(/.*)?
92            /var/run/aisexec.*
93            /var/run/heartbeat(/.*)?
94            /var/run/corosync-qnetd(/.*)?
95            /var/run/corosync-qdevice(/.*)?
96            /var/run/corosync.pid
97            /var/run/cpglockd.pid
98            /var/run/rgmanager.pid
99            /var/run/cluster/rgmanager.sk
100
101       root_t
102
103            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
104            /
105            /initrd
106
107       xenfs_t
108
109
110       xenstored_tmp_t
111
112
113       xenstored_var_lib_t
114
115            /var/lib/xenstored(/.*)?
116
117       xenstored_var_log_t
118
119            /var/log/xenstored.*
120
121       xenstored_var_run_t
122
123            /var/run/xenstored(/.*)?
124            /var/run/xenstore.pid
125
126

FILE CONTEXTS

128       SELinux requires files to have an extended attribute to define the file
129       type.
130
131       You can see the context of a file using the -Z option to ls
132
133       Policy governs the access  confined  processes  have  to  these  files.
134       SELinux xenstored policy is very flexible allowing users to setup their
135       xenstored processes in as secure a method as possible.
136
137       STANDARD FILE CONTEXT
138
139       SELinux defines the file context types for the xenstored, if you wanted
140       to store files with these types in a diffent paths, you need to execute
141       the semanage command  to  sepecify  alternate  labeling  and  then  use
142       restorecon to put the labels on disk.
143
144       semanage  fcontext  -a  -t  xenstored_var_run_t  '/srv/myxenstored_con‐
145       tent(/.*)?'
146       restorecon -R -v /srv/myxenstored_content
147
148       Note: SELinux often uses regular expressions  to  specify  labels  that
149       match multiple files.
150
151       The following file types are defined for xenstored:
152
153
154
155       xenstored_exec_t
156
157       -  Set  files with the xenstored_exec_t type, if you want to transition
158       an executable to the xenstored_t domain.
159
160
161       Paths:
162            /usr/sbin/xenstored, /usr/sbin/oxenstored
163
164
165       xenstored_tmp_t
166
167       - Set files with the xenstored_tmp_t type, if you want  to  store  xen‐
168       stored temporary files in the /tmp directories.
169
170
171
172       xenstored_var_lib_t
173
174       - Set files with the xenstored_var_lib_t type, if you want to store the
175       xenstored files under the /var/lib directory.
176
177
178
179       xenstored_var_log_t
180
181       - Set files with the xenstored_var_log_t type, if you want to treat the
182       data  as  xenstored  var  log  data,  usually stored under the /var/log
183       directory.
184
185
186
187       xenstored_var_run_t
188
189       - Set files with the xenstored_var_run_t type, if you want to store the
190       xenstored files under the /run or /var/run directory.
191
192
193       Paths:
194            /var/run/xenstored(/.*)?, /var/run/xenstore.pid
195
196
197       Note:  File context can be temporarily modified with the chcon command.
198       If you want to permanently change the file context you need to use  the
199       semanage fcontext command.  This will modify the SELinux labeling data‐
200       base.  You will need to use restorecon to apply the labels.
201
202

COMMANDS

204       semanage fcontext can also be used to manipulate default  file  context
205       mappings.
206
207       semanage  permissive  can  also  be used to manipulate whether or not a
208       process type is permissive.
209
210       semanage module can also be used to enable/disable/install/remove  pol‐
211       icy modules.
212
213       semanage boolean can also be used to manipulate the booleans
214
215
216       system-config-selinux is a GUI tool available to customize SELinux pol‐
217       icy settings.
218
219

AUTHOR

221       This manual page was auto-generated using sepolicy manpage .
222
223

SEE ALSO

225       selinux(8), xenstored(8), semanage(8), restorecon(8), chcon(1),  sepol‐
226       icy(8), setsebool(8)
227
228
229
230xenstored                          19-10-08               xenstored_selinux(8)
Impressum