1xenstored_selinux(8)       SELinux Policy xenstored       xenstored_selinux(8)
2
3
4

NAME

6       xenstored_selinux  -  Security  Enhanced Linux Policy for the xenstored
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the xenstored  processes  via  flexible
11       mandatory access control.
12
13       The  xenstored processes execute with the xenstored_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep xenstored_t
20
21
22

ENTRYPOINTS

24       The  xenstored_t  SELinux  type can be entered via the xenstored_exec_t
25       file type.
26
27       The default entrypoint paths for the xenstored_t domain are the follow‐
28       ing:
29
30       /usr/sbin/xenstored, /usr/sbin/oxenstored, /etc/xen/scripts/launch-xen‐
31       store
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       xenstored policy is very flexible allowing users to  setup  their  xen‐
41       stored processes in as secure a method as possible.
42
43       The following process types are defined for xenstored:
44
45       xenstored_t
46
47       Note:  semanage  permissive  -a  xenstored_t  can  be  used to make the
48       process type xenstored_t permissive. SELinux does not  deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   xen‐
55       stored policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run xenstored with the tightest access
57       possible.
58
59
60
61       If you want to allow all domains to execute in fips_mode, you must turn
62       on the fips_mode boolean. Enabled by default.
63
64       setsebool -P fips_mode 1
65
66
67
68       If you want to allow system to run with  NIS,  you  must  turn  on  the
69       nis_enabled boolean. Disabled by default.
70
71       setsebool -P nis_enabled 1
72
73
74

MANAGED FILES

76       The  SELinux process type xenstored_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       root_t
110
111            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
112            /
113            /initrd
114
115       xenfs_t
116
117
118       xenstored_var_lib_t
119
120            /var/lib/xenstored(/.*)?
121
122       xenstored_var_log_t
123
124            /var/log/xenstored.*
125
126       xenstored_var_run_t
127
128            /var/run/xenstored(/.*)?
129            /var/run/xenstore.pid
130
131

FILE CONTEXTS

133       SELinux requires files to have an extended attribute to define the file
134       type.
135
136       You can see the context of a file using the -Z option to ls
137
138       Policy governs the access  confined  processes  have  to  these  files.
139       SELinux xenstored policy is very flexible allowing users to setup their
140       xenstored processes in as secure a method as possible.
141
142       STANDARD FILE CONTEXT
143
144       SELinux defines the file context types for the xenstored, if you wanted
145       to store files with these types in a diffent paths, you need to execute
146       the semanage command  to  sepecify  alternate  labeling  and  then  use
147       restorecon to put the labels on disk.
148
149       semanage  fcontext  -a  -t  xenstored_var_run_t  '/srv/myxenstored_con‐
150       tent(/.*)?'
151       restorecon -R -v /srv/myxenstored_content
152
153       Note: SELinux often uses regular expressions  to  specify  labels  that
154       match multiple files.
155
156       The following file types are defined for xenstored:
157
158
159
160       xenstored_exec_t
161
162       -  Set  files with the xenstored_exec_t type, if you want to transition
163       an executable to the xenstored_t domain.
164
165
166       Paths:
167            /usr/sbin/xenstored,                         /usr/sbin/oxenstored,
168            /etc/xen/scripts/launch-xenstore
169
170
171       xenstored_tmp_t
172
173       -  Set  files  with the xenstored_tmp_t type, if you want to store xen‐
174       stored temporary files in the /tmp directories.
175
176
177
178       xenstored_var_lib_t
179
180       - Set files with the xenstored_var_lib_t type, if you want to store the
181       xenstored files under the /var/lib directory.
182
183
184
185       xenstored_var_log_t
186
187       - Set files with the xenstored_var_log_t type, if you want to treat the
188       data as xenstored var log  data,  usually  stored  under  the  /var/log
189       directory.
190
191
192
193       xenstored_var_run_t
194
195       - Set files with the xenstored_var_run_t type, if you want to store the
196       xenstored files under the /run or /var/run directory.
197
198
199       Paths:
200            /var/run/xenstored(/.*)?, /var/run/xenstore.pid
201
202
203       Note: File context can be temporarily modified with the chcon  command.
204       If  you want to permanently change the file context you need to use the
205       semanage fcontext command.  This will modify the SELinux labeling data‐
206       base.  You will need to use restorecon to apply the labels.
207
208

COMMANDS

210       semanage  fcontext  can also be used to manipulate default file context
211       mappings.
212
213       semanage permissive can also be used to manipulate  whether  or  not  a
214       process type is permissive.
215
216       semanage  module can also be used to enable/disable/install/remove pol‐
217       icy modules.
218
219       semanage boolean can also be used to manipulate the booleans
220
221
222       system-config-selinux is a GUI tool available to customize SELinux pol‐
223       icy settings.
224
225

AUTHOR

227       This manual page was auto-generated using sepolicy manpage .
228
229

SEE ALSO

231       selinux(8),  xenstored(8), semanage(8), restorecon(8), chcon(1), sepol‐
232       icy(8), setsebool(8)
233
234
235
236xenstored                          21-03-26               xenstored_selinux(8)
Impressum