1xenstored_selinux(8)       SELinux Policy xenstored       xenstored_selinux(8)
2
3
4

NAME

6       xenstored_selinux  -  Security  Enhanced Linux Policy for the xenstored
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the xenstored  processes  via  flexible
11       mandatory access control.
12
13       The  xenstored processes execute with the xenstored_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep xenstored_t
20
21
22

ENTRYPOINTS

24       The  xenstored_t  SELinux  type can be entered via the xenstored_exec_t
25       file type.
26
27       The default entrypoint paths for the xenstored_t domain are the follow‐
28       ing:
29
30       /usr/sbin/xenstored, /usr/sbin/oxenstored, /etc/xen/scripts/launch-xen‐
31       store
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       xenstored policy is very flexible allowing users to  setup  their  xen‐
41       stored processes in as secure a method as possible.
42
43       The following process types are defined for xenstored:
44
45       xenstored_t
46
47       Note:  semanage  permissive  -a  xenstored_t  can  be  used to make the
48       process type xenstored_t permissive. SELinux does not  deny  access  to
49       permissive  process  types,  but the AVC (SELinux denials) messages are
50       still generated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least  access  required.   xen‐
55       stored policy is extremely flexible and has several booleans that allow
56       you to manipulate the policy and run xenstored with the tightest access
57       possible.
58
59
60
61       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
62       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
63       Enabled by default.
64
65       setsebool -P daemons_dontaudit_scheduling 1
66
67
68
69       If you want to allow all domains to execute in fips_mode, you must turn
70       on the fips_mode boolean. Enabled by default.
71
72       setsebool -P fips_mode 1
73
74
75
76       If you want to allow system to run with  NIS,  you  must  turn  on  the
77       nis_enabled boolean. Disabled by default.
78
79       setsebool -P nis_enabled 1
80
81
82

MANAGED FILES

84       The  SELinux process type xenstored_t can manage files labeled with the
85       following file types.  The paths listed are the default paths for these
86       file types.  Note the processes UID still need to have DAC permissions.
87
88       cluster_conf_t
89
90            /etc/cluster(/.*)?
91
92       cluster_var_lib_t
93
94            /var/lib/pcsd(/.*)?
95            /var/lib/cluster(/.*)?
96            /var/lib/openais(/.*)?
97            /var/lib/pengine(/.*)?
98            /var/lib/corosync(/.*)?
99            /usr/lib/heartbeat(/.*)?
100            /var/lib/heartbeat(/.*)?
101            /var/lib/pacemaker(/.*)?
102
103       cluster_var_run_t
104
105            /var/run/crm(/.*)?
106            /var/run/cman_.*
107            /var/run/rsctmp(/.*)?
108            /var/run/aisexec.*
109            /var/run/heartbeat(/.*)?
110            /var/run/pcsd-ruby.socket
111            /var/run/corosync-qnetd(/.*)?
112            /var/run/corosync-qdevice(/.*)?
113            /var/run/corosync.pid
114            /var/run/cpglockd.pid
115            /var/run/rgmanager.pid
116            /var/run/cluster/rgmanager.sk
117
118       krb5_host_rcache_t
119
120            /var/tmp/krb5_0.rcache2
121            /var/cache/krb5rcache(/.*)?
122            /var/tmp/nfs_0
123            /var/tmp/DNS_25
124            /var/tmp/host_0
125            /var/tmp/imap_0
126            /var/tmp/HTTP_23
127            /var/tmp/HTTP_48
128            /var/tmp/ldap_55
129            /var/tmp/ldap_487
130            /var/tmp/ldapmap1_0
131
132       root_t
133
134            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
135            /
136            /initrd
137
138       xenfs_t
139
140
141       xenstored_tmp_t
142
143
144       xenstored_var_lib_t
145
146            /var/lib/xenstored(/.*)?
147
148       xenstored_var_log_t
149
150            /var/log/xenstored.*
151
152       xenstored_var_run_t
153
154            /var/run/xenstored(/.*)?
155            /var/run/xenstore.pid
156
157

FILE CONTEXTS

159       SELinux requires files to have an extended attribute to define the file
160       type.
161
162       You can see the context of a file using the -Z option to ls
163
164       Policy governs the access  confined  processes  have  to  these  files.
165       SELinux xenstored policy is very flexible allowing users to setup their
166       xenstored processes in as secure a method as possible.
167
168       STANDARD FILE CONTEXT
169
170       SELinux defines the file context types for the xenstored, if you wanted
171       to  store files with these types in a different paths, you need to exe‐
172       cute the semanage command to specify alternate labeling  and  then  use
173       restorecon to put the labels on disk.
174
175       semanage fcontext -a -t xenstored_exec_t '/srv/xenstored/content(/.*)?'
176       restorecon -R -v /srv/myxenstored_content
177
178       Note:  SELinux  often  uses  regular expressions to specify labels that
179       match multiple files.
180
181       The following file types are defined for xenstored:
182
183
184
185       xenstored_exec_t
186
187       - Set files with the xenstored_exec_t type, if you want  to  transition
188       an executable to the xenstored_t domain.
189
190
191       Paths:
192            /usr/sbin/xenstored,                         /usr/sbin/oxenstored,
193            /etc/xen/scripts/launch-xenstore
194
195
196       xenstored_tmp_t
197
198       - Set files with the xenstored_tmp_t type, if you want  to  store  xen‐
199       stored temporary files in the /tmp directories.
200
201
202
203       xenstored_var_lib_t
204
205       - Set files with the xenstored_var_lib_t type, if you want to store the
206       xenstored files under the /var/lib directory.
207
208
209
210       xenstored_var_log_t
211
212       - Set files with the xenstored_var_log_t type, if you want to treat the
213       data  as  xenstored var log data, usually stored under the /var/log di‐
214       rectory.
215
216
217
218       xenstored_var_run_t
219
220       - Set files with the xenstored_var_run_t type, if you want to store the
221       xenstored files under the /run or /var/run directory.
222
223
224       Paths:
225            /var/run/xenstored(/.*)?, /var/run/xenstore.pid
226
227
228       Note:  File context can be temporarily modified with the chcon command.
229       If you want to permanently change the file context you need to use  the
230       semanage fcontext command.  This will modify the SELinux labeling data‐
231       base.  You will need to use restorecon to apply the labels.
232
233

COMMANDS

235       semanage fcontext can also be used to manipulate default  file  context
236       mappings.
237
238       semanage  permissive  can  also  be used to manipulate whether or not a
239       process type is permissive.
240
241       semanage module can also be used to enable/disable/install/remove  pol‐
242       icy modules.
243
244       semanage boolean can also be used to manipulate the booleans
245
246
247       system-config-selinux is a GUI tool available to customize SELinux pol‐
248       icy settings.
249
250

AUTHOR

252       This manual page was auto-generated using sepolicy manpage .
253
254

SEE ALSO

256       selinux(8), xenstored(8), semanage(8), restorecon(8), chcon(1),  sepol‐
257       icy(8), setsebool(8)
258
259
260
261xenstored                          23-12-15               xenstored_selinux(8)
Impressum