1varnishd_selinux(8)         SELinux Policy varnishd        varnishd_selinux(8)
2
3
4

NAME

6       varnishd_selinux - Security Enhanced Linux Policy for the varnishd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  varnishd  processes  via  flexible
11       mandatory access control.
12
13       The  varnishd  processes  execute with the varnishd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep varnishd_t
20
21
22

ENTRYPOINTS

24       The varnishd_t SELinux type can be entered via the varnishd_exec_t file
25       type.
26
27       The default entrypoint paths for the varnishd_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/varnishd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       varnishd policy is very flexible allowing users to setup their varnishd
40       processes in as secure a method as possible.
41
42       The following process types are defined for varnishd:
43
44       varnishd_t
45
46       Note: semanage permissive -a varnishd_t can be used to make the process
47       type  varnishd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  var‐
54       nishd policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run varnishd with the tightest access
56       possible.
57
58
59
60       If you want to determine whether varnishd can use the full TCP network,
61       you must turn on the varnishd_connect_any boolean. Disabled by default.
62
63       setsebool -P varnishd_connect_any 1
64
65
66
67       If you want to allow users to resolve user passwd entries directly from
68       ldap rather then using a sssd server, you  must  turn  on  the  authlo‐
69       gin_nsswitch_use_ldap boolean. Disabled by default.
70
71       setsebool -P authlogin_nsswitch_use_ldap 1
72
73
74
75       If you want to allow all daemons to write corefiles to /, you must turn
76       on the daemons_dump_core boolean. Disabled by default.
77
78       setsebool -P daemons_dump_core 1
79
80
81
82       If you want to enable cluster mode for daemons, you must  turn  on  the
83       daemons_enable_cluster_mode boolean. Enabled by default.
84
85       setsebool -P daemons_enable_cluster_mode 1
86
87
88
89       If  you want to allow all daemons to use tcp wrappers, you must turn on
90       the daemons_use_tcp_wrapper boolean. Disabled by default.
91
92       setsebool -P daemons_use_tcp_wrapper 1
93
94
95
96       If you want to allow all daemons the ability to  read/write  terminals,
97       you must turn on the daemons_use_tty boolean. Disabled by default.
98
99       setsebool -P daemons_use_tty 1
100
101
102
103       If  you  want  to deny any process from ptracing or debugging any other
104       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
105       default.
106
107       setsebool -P deny_ptrace 1
108
109
110
111       If  you  want  to  allow  any  process  to mmap any file on system with
112       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
113       ean. Enabled by default.
114
115       setsebool -P domain_can_mmap_files 1
116
117
118
119       If  you want to allow all domains write to kmsg_device, while kernel is
120       executed with systemd.log_target=kmsg parameter, you must turn  on  the
121       domain_can_write_kmsg boolean. Disabled by default.
122
123       setsebool -P domain_can_write_kmsg 1
124
125
126
127       If you want to allow all domains to use other domains file descriptors,
128       you must turn on the domain_fd_use boolean. Enabled by default.
129
130       setsebool -P domain_fd_use 1
131
132
133
134       If you want to allow all domains to have the kernel load  modules,  you
135       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
136       default.
137
138       setsebool -P domain_kernel_load_modules 1
139
140
141
142       If you want to allow all domains to execute in fips_mode, you must turn
143       on the fips_mode boolean. Enabled by default.
144
145       setsebool -P fips_mode 1
146
147
148
149       If you want to enable reading of urandom for all domains, you must turn
150       on the global_ssp boolean. Disabled by default.
151
152       setsebool -P global_ssp 1
153
154
155
156       If you want to allow confined applications to run  with  kerberos,  you
157       must turn on the kerberos_enabled boolean. Enabled by default.
158
159       setsebool -P kerberos_enabled 1
160
161
162
163       If  you  want  to  allow  system  to run with NIS, you must turn on the
164       nis_enabled boolean. Disabled by default.
165
166       setsebool -P nis_enabled 1
167
168
169
170       If you want to allow confined applications to use nscd  shared  memory,
171       you must turn on the nscd_use_shm boolean. Disabled by default.
172
173       setsebool -P nscd_use_shm 1
174
175
176

PORT TYPES

178       SELinux defines port types to represent TCP and UDP ports.
179
180       You  can  see  the  types associated with a port by using the following
181       command:
182
183       semanage port -l
184
185
186       Policy governs the access  confined  processes  have  to  these  ports.
187       SELinux  varnishd policy is very flexible allowing users to setup their
188       varnishd processes in as secure a method as possible.
189
190       The following port types are defined for varnishd:
191
192
193       varnishd_port_t
194
195
196
197       Default Defined Ports:
198                 tcp 6081-6082
199

MANAGED FILES

201       The SELinux process type varnishd_t can manage files labeled  with  the
202       following file types.  The paths listed are the default paths for these
203       file types.  Note the processes UID still need to have DAC permissions.
204
205       cluster_conf_t
206
207            /etc/cluster(/.*)?
208
209       cluster_var_lib_t
210
211            /var/lib/pcsd(/.*)?
212            /var/lib/cluster(/.*)?
213            /var/lib/openais(/.*)?
214            /var/lib/pengine(/.*)?
215            /var/lib/corosync(/.*)?
216            /usr/lib/heartbeat(/.*)?
217            /var/lib/heartbeat(/.*)?
218            /var/lib/pacemaker(/.*)?
219
220       cluster_var_run_t
221
222            /var/run/crm(/.*)?
223            /var/run/cman_.*
224            /var/run/rsctmp(/.*)?
225            /var/run/aisexec.*
226            /var/run/heartbeat(/.*)?
227            /var/run/corosync-qnetd(/.*)?
228            /var/run/corosync-qdevice(/.*)?
229            /var/run/cpglockd.pid
230            /var/run/corosync.pid
231            /var/run/rgmanager.pid
232            /var/run/cluster/rgmanager.sk
233
234       root_t
235
236            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
237            /
238            /initrd
239
240       varnishd_tmp_t
241
242
243       varnishd_var_lib_t
244
245            /var/lib/varnish(/.*)?
246
247       varnishd_var_run_t
248
249            /var/run/varnish.pid
250
251

FILE CONTEXTS

253       SELinux requires files to have an extended attribute to define the file
254       type.
255
256       You can see the context of a file using the -Z option to ls
257
258       Policy  governs  the  access  confined  processes  have to these files.
259       SELinux varnishd policy is very flexible allowing users to setup  their
260       varnishd processes in as secure a method as possible.
261
262       STANDARD FILE CONTEXT
263
264       SELinux  defines the file context types for the varnishd, if you wanted
265       to store files with these types in a diffent paths, you need to execute
266       the  semanage  command  to  sepecify  alternate  labeling  and then use
267       restorecon to put the labels on disk.
268
269       semanage  fcontext  -a  -t   varnishd_var_run_t   '/srv/myvarnishd_con‐
270       tent(/.*)?'
271       restorecon -R -v /srv/myvarnishd_content
272
273       Note:  SELinux  often  uses  regular expressions to specify labels that
274       match multiple files.
275
276       The following file types are defined for varnishd:
277
278
279
280       varnishd_etc_t
281
282       - Set files with the varnishd_etc_t type, if you want to store varnishd
283       files in the /etc directories.
284
285
286
287       varnishd_exec_t
288
289       - Set files with the varnishd_exec_t type, if you want to transition an
290       executable to the varnishd_t domain.
291
292
293
294       varnishd_initrc_exec_t
295
296       - Set files with the varnishd_initrc_exec_t type, if you want to  tran‐
297       sition an executable to the varnishd_initrc_t domain.
298
299
300
301       varnishd_tmp_t
302
303       - Set files with the varnishd_tmp_t type, if you want to store varnishd
304       temporary files in the /tmp directories.
305
306
307
308       varnishd_var_lib_t
309
310       - Set files with the varnishd_var_lib_t type, if you want to store  the
311       varnishd files under the /var/lib directory.
312
313
314
315       varnishd_var_run_t
316
317       -  Set files with the varnishd_var_run_t type, if you want to store the
318       varnishd files under the /run or /var/run directory.
319
320
321
322       Note: File context can be temporarily modified with the chcon  command.
323       If  you want to permanently change the file context you need to use the
324       semanage fcontext command.  This will modify the SELinux labeling data‐
325       base.  You will need to use restorecon to apply the labels.
326
327

COMMANDS

329       semanage  fcontext  can also be used to manipulate default file context
330       mappings.
331
332       semanage permissive can also be used to manipulate  whether  or  not  a
333       process type is permissive.
334
335       semanage  module can also be used to enable/disable/install/remove pol‐
336       icy modules.
337
338       semanage port can also be used to manipulate the port definitions
339
340       semanage boolean can also be used to manipulate the booleans
341
342
343       system-config-selinux is a GUI tool available to customize SELinux pol‐
344       icy settings.
345
346

AUTHOR

348       This manual page was auto-generated using sepolicy manpage .
349
350

SEE ALSO

352       selinux(8),  varnishd(8),  semanage(8), restorecon(8), chcon(1), sepol‐
353       icy(8) , setsebool(8)
354
355
356
357varnishd                           19-04-25                varnishd_selinux(8)
Impressum