1virtlogd_selinux(8)         SELinux Policy virtlogd        virtlogd_selinux(8)
2
3
4

NAME

6       virtlogd_selinux - Security Enhanced Linux Policy for the virtlogd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  virtlogd  processes  via  flexible
11       mandatory access control.
12
13       The  virtlogd  processes  execute with the virtlogd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep virtlogd_t
20
21
22

ENTRYPOINTS

24       The virtlogd_t SELinux type can be entered via the virtlogd_exec_t file
25       type.
26
27       The default entrypoint paths for the virtlogd_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/virtlogd, /usr/sbin/virtlockd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       virtlogd policy is very flexible allowing users to setup their virtlogd
40       processes in as secure a method as possible.
41
42       The following process types are defined for virtlogd:
43
44       virtlogd_t
45
46       Note: semanage permissive -a virtlogd_t can be used to make the process
47       type  virtlogd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  virt‐
54       logd policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run virtlogd with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73
74       If you want to allow virtlockd read and lock block  devices,  you  must
75       turn on the virt_lockd_blk_devs boolean. Disabled by default.
76
77       setsebool -P virt_lockd_blk_devs 1
78
79
80
81       If  you  want to allow confined virtual guests to manage nfs files, you
82       must turn on the virt_use_nfs boolean. Disabled by default.
83
84       setsebool -P virt_use_nfs 1
85
86
87

MANAGED FILES

89       The SELinux process type virtlogd_t can manage files labeled  with  the
90       following file types.  The paths listed are the default paths for these
91       file types.  Note the processes UID still need to have DAC permissions.
92
93       cluster_conf_t
94
95            /etc/cluster(/.*)?
96
97       cluster_var_lib_t
98
99            /var/lib/pcsd(/.*)?
100            /var/lib/cluster(/.*)?
101            /var/lib/openais(/.*)?
102            /var/lib/pengine(/.*)?
103            /var/lib/corosync(/.*)?
104            /usr/lib/heartbeat(/.*)?
105            /var/lib/heartbeat(/.*)?
106            /var/lib/pacemaker(/.*)?
107
108       cluster_var_run_t
109
110            /var/run/crm(/.*)?
111            /var/run/cman_.*
112            /var/run/rsctmp(/.*)?
113            /var/run/aisexec.*
114            /var/run/heartbeat(/.*)?
115            /var/run/corosync-qnetd(/.*)?
116            /var/run/corosync-qdevice(/.*)?
117            /var/run/corosync.pid
118            /var/run/cpglockd.pid
119            /var/run/rgmanager.pid
120            /var/run/cluster/rgmanager.sk
121
122       root_t
123
124            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
125            /
126            /initrd
127
128       svirt_image_t
129
130
131       virt_etc_rw_t
132
133            /etc/xen/[^/]*
134            /etc/xen/.*/.*
135            /etc/libvirt/[^/]*
136            /etc/libvirt/.*/.*
137
138       virt_log_t
139
140            /var/log/log(/.*)?
141            /var/log/vdsm(/.*)?
142            /var/log/libvirt(/.*)?
143            /var/lock/xl
144
145       virt_var_lockd_t
146
147            /var/lib/libvirt/lockd(/.*)?
148
149       virtlogd_var_run_t
150
151            /var/run/virtlogd.pid
152            /var/run/libvirt/virtlogd-sock
153
154

FILE CONTEXTS

156       SELinux requires files to have an extended attribute to define the file
157       type.
158
159       You can see the context of a file using the -Z option to ls
160
161       Policy  governs  the  access  confined  processes  have to these files.
162       SELinux virtlogd policy is very flexible allowing users to setup  their
163       virtlogd processes in as secure a method as possible.
164
165       STANDARD FILE CONTEXT
166
167       SELinux  defines the file context types for the virtlogd, if you wanted
168       to store files with these types in a diffent paths, you need to execute
169       the  semanage  command  to  sepecify  alternate  labeling  and then use
170       restorecon to put the labels on disk.
171
172       semanage  fcontext  -a  -t  virtlogd_unit_file_t  '/srv/myvirtlogd_con‐
173       tent(/.*)?'
174       restorecon -R -v /srv/myvirtlogd_content
175
176       Note:  SELinux  often  uses  regular expressions to specify labels that
177       match multiple files.
178
179       The following file types are defined for virtlogd:
180
181
182
183       virtlogd_etc_t
184
185       - Set files with the virtlogd_etc_t type, if you want to store virtlogd
186       files in the /etc directories.
187
188
189
190       virtlogd_exec_t
191
192       - Set files with the virtlogd_exec_t type, if you want to transition an
193       executable to the virtlogd_t domain.
194
195
196       Paths:
197            /usr/sbin/virtlogd, /usr/sbin/virtlockd
198
199
200       virtlogd_initrc_exec_t
201
202       - Set files with the virtlogd_initrc_exec_t type, if you want to  tran‐
203       sition an executable to the virtlogd_initrc_t domain.
204
205
206
207       virtlogd_unit_file_t
208
209       -  Set  files  with the virtlogd_unit_file_t type, if you want to treat
210       the files as virtlogd unit content.
211
212
213
214       virtlogd_var_run_t
215
216       - Set files with the virtlogd_var_run_t type, if you want to store  the
217       virtlogd files under the /run or /var/run directory.
218
219
220       Paths:
221            /var/run/virtlogd.pid, /var/run/libvirt/virtlogd-sock
222
223
224       Note:  File context can be temporarily modified with the chcon command.
225       If you want to permanently change the file context you need to use  the
226       semanage fcontext command.  This will modify the SELinux labeling data‐
227       base.  You will need to use restorecon to apply the labels.
228
229

COMMANDS

231       semanage fcontext can also be used to manipulate default  file  context
232       mappings.
233
234       semanage  permissive  can  also  be used to manipulate whether or not a
235       process type is permissive.
236
237       semanage module can also be used to enable/disable/install/remove  pol‐
238       icy modules.
239
240       semanage boolean can also be used to manipulate the booleans
241
242
243       system-config-selinux is a GUI tool available to customize SELinux pol‐
244       icy settings.
245
246

AUTHOR

248       This manual page was auto-generated using sepolicy manpage .
249
250

SEE ALSO

252       selinux(8), virtlogd(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
253       icy(8), setsebool(8)
254
255
256
257virtlogd                           21-03-26                virtlogd_selinux(8)
Impressum