1varnishd_selinux(8)         SELinux Policy varnishd        varnishd_selinux(8)
2
3
4

NAME

6       varnishd_selinux - Security Enhanced Linux Policy for the varnishd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  varnishd  processes  via  flexible
11       mandatory access control.
12
13       The  varnishd  processes  execute with the varnishd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep varnishd_t
20
21
22

ENTRYPOINTS

24       The varnishd_t SELinux type can be entered via the varnishd_exec_t file
25       type.
26
27       The default entrypoint paths for the varnishd_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/varnishd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       varnishd policy is very flexible allowing users to setup their varnishd
40       processes in as secure a method as possible.
41
42       The following process types are defined for varnishd:
43
44       varnishd_t
45
46       Note: semanage permissive -a varnishd_t can be used to make the process
47       type  varnishd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  var‐
54       nishd policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run varnishd with the tightest access
56       possible.
57
58
59
60       If you want to allow varnishd to connect to all ports, not  just  HTTP,
61       you must turn on the varnishd_connect_any boolean. Disabled by default.
62
63       setsebool -P varnishd_connect_any 1
64
65
66
67       If you want to allow all daemons to write corefiles to /, you must turn
68       on the allow_daemons_dump_core boolean. Disabled by default.
69
70       setsebool -P allow_daemons_dump_core 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P allow_daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
83       default.
84
85       setsebool -P allow_daemons_use_tty 1
86
87
88
89       If you want to allow all domains to use other domains file descriptors,
90       you must turn on the allow_domain_fd_use boolean. Enabled by default.
91
92       setsebool -P allow_domain_fd_use 1
93
94
95
96       If you want to allow confined applications to run  with  kerberos,  you
97       must turn on the allow_kerberos boolean. Enabled by default.
98
99       setsebool -P allow_kerberos 1
100
101
102
103       If  you want to allow sysadm to debug or ptrace all processes, you must
104       turn on the allow_ptrace boolean. Disabled by default.
105
106       setsebool -P allow_ptrace 1
107
108
109
110       If you want to allow system to run with  NIS,  you  must  turn  on  the
111       allow_ypbind boolean. Disabled by default.
112
113       setsebool -P allow_ypbind 1
114
115
116
117       If  you  want  to enable cluster mode for daemons, you must turn on the
118       daemons_enable_cluster_mode boolean. Disabled by default.
119
120       setsebool -P daemons_enable_cluster_mode 1
121
122
123
124       If you want to allow all domains to have the kernel load  modules,  you
125       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
126       default.
127
128       setsebool -P domain_kernel_load_modules 1
129
130
131
132       If you want to allow all domains to execute in fips_mode, you must turn
133       on the fips_mode boolean. Enabled by default.
134
135       setsebool -P fips_mode 1
136
137
138
139       If you want to enable reading of urandom for all domains, you must turn
140       on the global_ssp boolean. Disabled by default.
141
142       setsebool -P global_ssp 1
143
144
145
146       If you want to enable support for upstart as the init program, you must
147       turn on the init_upstart boolean. Enabled by default.
148
149       setsebool -P init_upstart 1
150
151
152
153       If  you  want to allow confined applications to use nscd shared memory,
154       you must turn on the nscd_use_shm boolean. Enabled by default.
155
156       setsebool -P nscd_use_shm 1
157
158
159

PORT TYPES

161       SELinux defines port types to represent TCP and UDP ports.
162
163       You can see the types associated with a port  by  using  the  following
164       command:
165
166       semanage port -l
167
168
169       Policy  governs  the  access  confined  processes  have to these ports.
170       SELinux varnishd policy is very flexible allowing users to setup  their
171       varnishd processes in as secure a method as possible.
172
173       The following port types are defined for varnishd:
174
175
176       varnishd_port_t
177
178
179
180       Default Defined Ports:
181                 tcp 6081,6082
182

MANAGED FILES

184       The  SELinux  process type varnishd_t can manage files labeled with the
185       following file types.  The paths listed are the default paths for these
186       file types.  Note the processes UID still need to have DAC permissions.
187
188       cluster_conf_t
189
190            /etc/cluster(/.*)?
191
192       cluster_var_lib_t
193
194            /var/lib(64)?/openais(/.*)?
195            /var/lib(64)?/pengine(/.*)?
196            /var/lib(64)?/corosync(/.*)?
197            /usr/lib(64)?/heartbeat(/.*)?
198            /var/lib(64)?/heartbeat(/.*)?
199            /var/lib(64)?/pacemaker(/.*)?
200            /var/lib/cluster(/.*)?
201
202       cluster_var_run_t
203
204            /var/run/crm(/.*)?
205            /var/run/cman_.*
206            /var/run/rsctmp(/.*)?
207            /var/run/aisexec.*
208            /var/run/heartbeat(/.*)?
209            /var/run/cpglockd.pid
210            /var/run/corosync.pid
211            /var/run/rgmanager.pid
212            /var/run/cluster/rgmanager.sk
213
214       initrc_tmp_t
215
216
217       mnt_t
218
219            /mnt(/[^/]*)
220            /mnt(/[^/]*)?
221            /rhev(/[^/]*)?
222            /media(/[^/]*)
223            /media(/[^/]*)?
224            /etc/rhgb(/.*)?
225            /media/.hal-.*
226            /net
227            /afs
228            /rhev
229            /misc
230
231       root_t
232
233            /
234            /initrd
235
236       tmp_t
237
238            /tmp
239            /usr/tmp
240            /var/tmp
241            /tmp-inst
242            /var/tmp-inst
243            /var/tmp/vi.recover
244
245       varnishd_tmp_t
246
247
248       varnishd_var_lib_t
249
250            /var/lib/varnish(/.*)?
251
252       varnishd_var_run_t
253
254            /var/run/varnish.pid
255
256

FILE CONTEXTS

258       SELinux requires files to have an extended attribute to define the file
259       type.
260
261       You can see the context of a file using the -Z option to ls
262
263       Policy governs the access  confined  processes  have  to  these  files.
264       SELinux  varnishd policy is very flexible allowing users to setup their
265       varnishd processes in as secure a method as possible.
266
267       STANDARD FILE CONTEXT
268
269       SELinux defines the file context types for the varnishd, if you  wanted
270       to store files with these types in a diffent paths, you need to execute
271       the semanage command  to  sepecify  alternate  labeling  and  then  use
272       restorecon to put the labels on disk.
273
274       semanage   fcontext   -a  -t  varnishd_var_run_t  '/srv/myvarnishd_con‐
275       tent(/.*)?'
276       restorecon -R -v /srv/myvarnishd_content
277
278       Note: SELinux often uses regular expressions  to  specify  labels  that
279       match multiple files.
280
281       The following file types are defined for varnishd:
282
283
284
285       varnishd_etc_t
286
287       - Set files with the varnishd_etc_t type, if you want to store varnishd
288       files in the /etc directories.
289
290
291
292       varnishd_exec_t
293
294       - Set files with the varnishd_exec_t type, if you want to transition an
295       executable to the varnishd_t domain.
296
297
298
299       varnishd_initrc_exec_t
300
301       -  Set files with the varnishd_initrc_exec_t type, if you want to tran‐
302       sition an executable to the varnishd_initrc_t domain.
303
304
305
306       varnishd_tmp_t
307
308       - Set files with the varnishd_tmp_t type, if you want to store varnishd
309       temporary files in the /tmp directories.
310
311
312
313       varnishd_var_lib_t
314
315       -  Set files with the varnishd_var_lib_t type, if you want to store the
316       varnishd files under the /var/lib directory.
317
318
319
320       varnishd_var_run_t
321
322       - Set files with the varnishd_var_run_t type, if you want to store  the
323       varnishd files under the /run or /var/run directory.
324
325
326
327       Note:  File context can be temporarily modified with the chcon command.
328       If you want to permanently change the file context you need to use  the
329       semanage fcontext command.  This will modify the SELinux labeling data‐
330       base.  You will need to use restorecon to apply the labels.
331
332

COMMANDS

334       semanage fcontext can also be used to manipulate default  file  context
335       mappings.
336
337       semanage  permissive  can  also  be used to manipulate whether or not a
338       process type is permissive.
339
340       semanage module can also be used to enable/disable/install/remove  pol‐
341       icy modules.
342
343       semanage port can also be used to manipulate the port definitions
344
345       semanage boolean can also be used to manipulate the booleans
346
347
348       system-config-selinux is a GUI tool available to customize SELinux pol‐
349       icy settings.
350
351

AUTHOR

353       This manual page was auto-generated using sepolicy manpage .
354
355

SEE ALSO

357       selinux(8), varnishd(8), semanage(8), restorecon(8), chcon(1) ,  setse‐
358       bool(8)
359
360
361
362varnishd                           15-06-03                varnishd_selinux(8)
Impressum