1xenconsoled_selinux(8)    SELinux Policy xenconsoled    xenconsoled_selinux(8)
2
3
4

NAME

6       xenconsoled_selinux  -  Security  Enhanced Linux Policy for the xencon‐
7       soled processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the xenconsoled processes via  flexible
11       mandatory access control.
12
13       The  xenconsoled processes execute with the xenconsoled_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep xenconsoled_t
20
21
22

ENTRYPOINTS

24       The   xenconsoled_t  SELinux  type  can  be  entered  via  the  xencon‐
25       soled_exec_t file type.
26
27       The default entrypoint paths for the xenconsoled_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/xenconsoled
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       xenconsoled  policy is very flexible allowing users to setup their xen‐
40       consoled processes in as secure a method as possible.
41
42       The following process types are defined for xenconsoled:
43
44       xenconsoled_t
45
46       Note: semanage permissive -a xenconsoled_t can  be  used  to  make  the
47       process  type xenconsoled_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  xencon‐
54       soled policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run xenconsoled with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The  SELinux  process  type xenconsoled_t can manage files labeled with
77       the following file types.  The paths listed are the default  paths  for
78       these  file  types.  Note the processes UID still need to have DAC per‐
79       missions.
80
81       cluster_conf_t
82
83            /etc/cluster(/.*)?
84
85       cluster_var_lib_t
86
87            /var/lib/pcsd(/.*)?
88            /var/lib/cluster(/.*)?
89            /var/lib/openais(/.*)?
90            /var/lib/pengine(/.*)?
91            /var/lib/corosync(/.*)?
92            /usr/lib/heartbeat(/.*)?
93            /var/lib/heartbeat(/.*)?
94            /var/lib/pacemaker(/.*)?
95
96       cluster_var_run_t
97
98            /var/run/crm(/.*)?
99            /var/run/cman_.*
100            /var/run/rsctmp(/.*)?
101            /var/run/aisexec.*
102            /var/run/heartbeat(/.*)?
103            /var/run/pcsd-ruby.socket
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       root_t
112
113            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
114            /
115            /initrd
116
117       sysfs_t
118
119            /sys(/.*)?
120
121       xenconsoled_var_run_t
122
123            /var/run/xenconsoled.pid
124
125       xend_var_log_t
126
127            /var/log/xen(/.*)?
128            /var/log/xend.log.*
129            /var/log/xend-debug.log.*
130            /var/log/xen-hotplug.log.*
131
132       xenfs_t
133
134
135

FILE CONTEXTS

137       SELinux requires files to have an extended attribute to define the file
138       type.
139
140       You can see the context of a file using the -Z option to ls
141
142       Policy  governs  the  access  confined  processes  have to these files.
143       SELinux xenconsoled policy is very flexible  allowing  users  to  setup
144       their xenconsoled processes in as secure a method as possible.
145
146       STANDARD FILE CONTEXT
147
148       SELinux  defines  the  file  context  types for the xenconsoled, if you
149       wanted to store files with these types in a different paths,  you  need
150       to  execute the semanage command to specify alternate labeling and then
151       use restorecon to put the labels on disk.
152
153       semanage  fcontext  -a  -t  xenconsoled_exec_t   '/srv/xenconsoled/con‐
154       tent(/.*)?'
155       restorecon -R -v /srv/myxenconsoled_content
156
157       Note:  SELinux  often  uses  regular expressions to specify labels that
158       match multiple files.
159
160       The following file types are defined for xenconsoled:
161
162
163
164       xenconsoled_exec_t
165
166       - Set files with the xenconsoled_exec_t type, if you want to transition
167       an executable to the xenconsoled_t domain.
168
169
170
171       xenconsoled_var_run_t
172
173       -  Set  files with the xenconsoled_var_run_t type, if you want to store
174       the xenconsoled files under the /run or /var/run directory.
175
176
177
178       Note: File context can be temporarily modified with the chcon  command.
179       If  you want to permanently change the file context you need to use the
180       semanage fcontext command.  This will modify the SELinux labeling data‐
181       base.  You will need to use restorecon to apply the labels.
182
183

COMMANDS

185       semanage  fcontext  can also be used to manipulate default file context
186       mappings.
187
188       semanage permissive can also be used to manipulate  whether  or  not  a
189       process type is permissive.
190
191       semanage  module can also be used to enable/disable/install/remove pol‐
192       icy modules.
193
194       semanage boolean can also be used to manipulate the booleans
195
196
197       system-config-selinux is a GUI tool available to customize SELinux pol‐
198       icy settings.
199
200

AUTHOR

202       This manual page was auto-generated using sepolicy manpage .
203
204

SEE ALSO

206       selinux(8),  xenconsoled(8),  semanage(8), restorecon(8), chcon(1), se‐
207       policy(8), setsebool(8)
208
209
210
211xenconsoled                        23-12-15             xenconsoled_selinux(8)
Impressum