1xenconsoled_selinux(8)    SELinux Policy xenconsoled    xenconsoled_selinux(8)
2
3
4

NAME

6       xenconsoled_selinux  -  Security  Enhanced Linux Policy for the xencon‐
7       soled processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the xenconsoled processes via  flexible
11       mandatory access control.
12
13       The  xenconsoled processes execute with the xenconsoled_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep xenconsoled_t
20
21
22

ENTRYPOINTS

24       The   xenconsoled_t  SELinux  type  can  be  entered  via  the  xencon‐
25       soled_exec_t file type.
26
27       The default entrypoint paths for the xenconsoled_t domain are the  fol‐
28       lowing:
29
30       /usr/sbin/xenconsoled
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       xenconsoled  policy is very flexible allowing users to setup their xen‐
40       consoled processes in as secure a method as possible.
41
42       The following process types are defined for xenconsoled:
43
44       xenconsoled_t
45
46       Note: semanage permissive -a xenconsoled_t can  be  used  to  make  the
47       process  type xenconsoled_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  xencon‐
54       soled policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run xenconsoled with the tightest ac‐
56       cess possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The  SELinux  process  type xenconsoled_t can manage files labeled with
69       the following file types.  The paths listed are the default  paths  for
70       these  file  types.  Note the processes UID still need to have DAC per‐
71       missions.
72
73       cluster_conf_t
74
75            /etc/cluster(/.*)?
76
77       cluster_var_lib_t
78
79            /var/lib/pcsd(/.*)?
80            /var/lib/cluster(/.*)?
81            /var/lib/openais(/.*)?
82            /var/lib/pengine(/.*)?
83            /var/lib/corosync(/.*)?
84            /usr/lib/heartbeat(/.*)?
85            /var/lib/heartbeat(/.*)?
86            /var/lib/pacemaker(/.*)?
87
88       cluster_var_run_t
89
90            /var/run/crm(/.*)?
91            /var/run/cman_.*
92            /var/run/rsctmp(/.*)?
93            /var/run/aisexec.*
94            /var/run/heartbeat(/.*)?
95            /var/run/pcsd-ruby.socket
96            /var/run/corosync-qnetd(/.*)?
97            /var/run/corosync-qdevice(/.*)?
98            /var/run/corosync.pid
99            /var/run/cpglockd.pid
100            /var/run/rgmanager.pid
101            /var/run/cluster/rgmanager.sk
102
103       root_t
104
105            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
106            /
107            /initrd
108
109       sysfs_t
110
111            /sys(/.*)?
112
113       xenconsoled_var_run_t
114
115            /var/run/xenconsoled.pid
116
117       xend_var_log_t
118
119            /var/log/xen(/.*)?
120            /var/log/xend.log.*
121            /var/log/xend-debug.log.*
122            /var/log/xen-hotplug.log.*
123
124       xenfs_t
125
126
127

FILE CONTEXTS

129       SELinux requires files to have an extended attribute to define the file
130       type.
131
132       You can see the context of a file using the -Z option to ls
133
134       Policy  governs  the  access  confined  processes  have to these files.
135       SELinux xenconsoled policy is very flexible  allowing  users  to  setup
136       their xenconsoled processes in as secure a method as possible.
137
138       STANDARD FILE CONTEXT
139
140       SELinux  defines  the  file  context  types for the xenconsoled, if you
141       wanted to store files with these types in a diffent paths, you need  to
142       execute  the  semanage  command to sepecify alternate labeling and then
143       use restorecon to put the labels on disk.
144
145       semanage fcontext -a -t xenconsoled_var_run_t  '/srv/myxenconsoled_con‐
146       tent(/.*)?'
147       restorecon -R -v /srv/myxenconsoled_content
148
149       Note:  SELinux  often  uses  regular expressions to specify labels that
150       match multiple files.
151
152       The following file types are defined for xenconsoled:
153
154
155
156       xenconsoled_exec_t
157
158       - Set files with the xenconsoled_exec_t type, if you want to transition
159       an executable to the xenconsoled_t domain.
160
161
162
163       xenconsoled_var_run_t
164
165       -  Set  files with the xenconsoled_var_run_t type, if you want to store
166       the xenconsoled files under the /run or /var/run directory.
167
168
169
170       Note: File context can be temporarily modified with the chcon  command.
171       If  you want to permanently change the file context you need to use the
172       semanage fcontext command.  This will modify the SELinux labeling data‐
173       base.  You will need to use restorecon to apply the labels.
174
175

COMMANDS

177       semanage  fcontext  can also be used to manipulate default file context
178       mappings.
179
180       semanage permissive can also be used to manipulate  whether  or  not  a
181       process type is permissive.
182
183       semanage  module can also be used to enable/disable/install/remove pol‐
184       icy modules.
185
186       semanage boolean can also be used to manipulate the booleans
187
188
189       system-config-selinux is a GUI tool available to customize SELinux pol‐
190       icy settings.
191
192

AUTHOR

194       This manual page was auto-generated using sepolicy manpage .
195
196

SEE ALSO

198       selinux(8),  xenconsoled(8),  semanage(8), restorecon(8), chcon(1), se‐
199       policy(8), setsebool(8)
200
201
202
203xenconsoled                        21-06-09             xenconsoled_selinux(8)
Impressum