1xenstored_selinux(8)       SELinux Policy xenstored       xenstored_selinux(8)
2
3
4

NAME

6       xenstored_selinux  -  Security  Enhanced Linux Policy for the xenstored
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the xenstored  processes  via  flexible
11       mandatory access control.
12
13       The  xenstored processes execute with the xenstored_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep xenstored_t
20
21
22

ENTRYPOINTS

24       The  xenstored_t  SELinux  type can be entered via the xenstored_exec_t
25       file type.
26
27       The default entrypoint paths for the xenstored_t domain are the follow‐
28       ing:
29
30       /usr/sbin/xenstored, /usr/sbin/oxenstored, /etc/xen/scripts/launch-xen‐
31       store
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       xenstored policy is very flexible allowing users to  setup  their  xen‐
41       stored processes in as secure a method as possible.
42
43       The following process types are defined for xenstored:
44
45       xenstored_t
46
47       Note:  semanage  permissive  -a  xenstored_t  can  be  used to make the
48       process type xenstored_t permissive. SELinux does not  deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   xen‐
55       stored policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run xenstored with the tightest access
57       possible.
58
59
60
61       If you want to allow users to resolve user passwd entries directly from
62       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
63       gin_nsswitch_use_ldap boolean. Disabled by default.
64
65       setsebool -P authlogin_nsswitch_use_ldap 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow confined applications to run  with  kerberos,  you
77       must turn on the kerberos_enabled boolean. Disabled by default.
78
79       setsebool -P kerberos_enabled 1
80
81
82
83       If  you  want  to  allow  system  to run with NIS, you must turn on the
84       nis_enabled boolean. Disabled by default.
85
86       setsebool -P nis_enabled 1
87
88
89
90       If you want to allow confined applications to use nscd  shared  memory,
91       you must turn on the nscd_use_shm boolean. Disabled by default.
92
93       setsebool -P nscd_use_shm 1
94
95
96

MANAGED FILES

98       The  SELinux process type xenstored_t can manage files labeled with the
99       following file types.  The paths listed are the default paths for these
100       file types.  Note the processes UID still need to have DAC permissions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       root_t
132
133            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
134            /
135            /initrd
136
137       xenfs_t
138
139
140       xenstored_tmp_t
141
142
143       xenstored_var_lib_t
144
145            /var/lib/xenstored(/.*)?
146
147       xenstored_var_log_t
148
149            /var/log/xenstored.*
150
151       xenstored_var_run_t
152
153            /var/run/xenstored(/.*)?
154            /var/run/xenstore.pid
155
156

FILE CONTEXTS

158       SELinux requires files to have an extended attribute to define the file
159       type.
160
161       You can see the context of a file using the -Z option to ls
162
163       Policy governs the access  confined  processes  have  to  these  files.
164       SELinux xenstored policy is very flexible allowing users to setup their
165       xenstored processes in as secure a method as possible.
166
167       STANDARD FILE CONTEXT
168
169       SELinux defines the file context types for the xenstored, if you wanted
170       to store files with these types in a diffent paths, you need to execute
171       the semanage command  to  sepecify  alternate  labeling  and  then  use
172       restorecon to put the labels on disk.
173
174       semanage  fcontext  -a  -t  xenstored_var_run_t  '/srv/myxenstored_con‐
175       tent(/.*)?'
176       restorecon -R -v /srv/myxenstored_content
177
178       Note: SELinux often uses regular expressions  to  specify  labels  that
179       match multiple files.
180
181       The following file types are defined for xenstored:
182
183
184
185       xenstored_exec_t
186
187       -  Set  files with the xenstored_exec_t type, if you want to transition
188       an executable to the xenstored_t domain.
189
190
191       Paths:
192            /usr/sbin/xenstored,                         /usr/sbin/oxenstored,
193            /etc/xen/scripts/launch-xenstore
194
195
196       xenstored_tmp_t
197
198       -  Set  files  with the xenstored_tmp_t type, if you want to store xen‐
199       stored temporary files in the /tmp directories.
200
201
202
203       xenstored_var_lib_t
204
205       - Set files with the xenstored_var_lib_t type, if you want to store the
206       xenstored files under the /var/lib directory.
207
208
209
210       xenstored_var_log_t
211
212       - Set files with the xenstored_var_log_t type, if you want to treat the
213       data as xenstored var log  data,  usually  stored  under  the  /var/log
214       directory.
215
216
217
218       xenstored_var_run_t
219
220       - Set files with the xenstored_var_run_t type, if you want to store the
221       xenstored files under the /run or /var/run directory.
222
223
224       Paths:
225            /var/run/xenstored(/.*)?, /var/run/xenstore.pid
226
227
228       Note: File context can be temporarily modified with the chcon  command.
229       If  you want to permanently change the file context you need to use the
230       semanage fcontext command.  This will modify the SELinux labeling data‐
231       base.  You will need to use restorecon to apply the labels.
232
233

COMMANDS

235       semanage  fcontext  can also be used to manipulate default file context
236       mappings.
237
238       semanage permissive can also be used to manipulate  whether  or  not  a
239       process type is permissive.
240
241       semanage  module can also be used to enable/disable/install/remove pol‐
242       icy modules.
243
244       semanage boolean can also be used to manipulate the booleans
245
246
247       system-config-selinux is a GUI tool available to customize SELinux pol‐
248       icy settings.
249
250

AUTHOR

252       This manual page was auto-generated using sepolicy manpage .
253
254

SEE ALSO

256       selinux(8),  xenstored(8), semanage(8), restorecon(8), chcon(1), sepol‐
257       icy(8), setsebool(8)
258
259
260
261xenstored                          19-12-02               xenstored_selinux(8)
Impressum