1varnishd_selinux(8)         SELinux Policy varnishd        varnishd_selinux(8)
2
3
4

NAME

6       varnishd_selinux - Security Enhanced Linux Policy for the varnishd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  varnishd  processes  via  flexible
11       mandatory access control.
12
13       The  varnishd  processes  execute with the varnishd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep varnishd_t
20
21
22

ENTRYPOINTS

24       The varnishd_t SELinux type can be entered via the varnishd_exec_t file
25       type.
26
27       The default entrypoint paths for the varnishd_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/varnishd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       varnishd policy is very flexible allowing users to setup their varnishd
40       processes in as secure a method as possible.
41
42       The following process types are defined for varnishd:
43
44       varnishd_t
45
46       Note: semanage permissive -a varnishd_t can be used to make the process
47       type  varnishd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  var‐
54       nishd policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run varnishd with the tightest access
56       possible.
57
58
59
60       If you want to determine whether varnishd can use the full TCP network,
61       you must turn on the varnishd_connect_any boolean. Disabled by default.
62
63       setsebool -P varnishd_connect_any 1
64
65
66
67       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
68       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
69       Enabled by default.
70
71       setsebool -P daemons_dontaudit_scheduling 1
72
73
74
75       If you want to allow all domains to execute in fips_mode, you must turn
76       on the fips_mode boolean. Enabled by default.
77
78       setsebool -P fips_mode 1
79
80
81
82       If you want to allow system to run with  NIS,  you  must  turn  on  the
83       nis_enabled boolean. Disabled by default.
84
85       setsebool -P nis_enabled 1
86
87
88

PORT TYPES

90       SELinux defines port types to represent TCP and UDP ports.
91
92       You  can  see  the  types associated with a port by using the following
93       command:
94
95       semanage port -l
96
97
98       Policy governs the access  confined  processes  have  to  these  ports.
99       SELinux  varnishd policy is very flexible allowing users to setup their
100       varnishd processes in as secure a method as possible.
101
102       The following port types are defined for varnishd:
103
104
105       varnishd_port_t
106
107
108
109       Default Defined Ports:
110                 tcp 6081-6082
111

MANAGED FILES

113       The SELinux process type varnishd_t can manage files labeled  with  the
114       following file types.  The paths listed are the default paths for these
115       file types.  Note the processes UID still need to have DAC permissions.
116
117       cluster_conf_t
118
119            /etc/cluster(/.*)?
120
121       cluster_var_lib_t
122
123            /var/lib/pcsd(/.*)?
124            /var/lib/cluster(/.*)?
125            /var/lib/openais(/.*)?
126            /var/lib/pengine(/.*)?
127            /var/lib/corosync(/.*)?
128            /usr/lib/heartbeat(/.*)?
129            /var/lib/heartbeat(/.*)?
130            /var/lib/pacemaker(/.*)?
131
132       cluster_var_run_t
133
134            /var/run/crm(/.*)?
135            /var/run/cman_.*
136            /var/run/rsctmp(/.*)?
137            /var/run/aisexec.*
138            /var/run/heartbeat(/.*)?
139            /var/run/pcsd-ruby.socket
140            /var/run/corosync-qnetd(/.*)?
141            /var/run/corosync-qdevice(/.*)?
142            /var/run/corosync.pid
143            /var/run/cpglockd.pid
144            /var/run/rgmanager.pid
145            /var/run/cluster/rgmanager.sk
146
147       krb5_host_rcache_t
148
149            /var/tmp/krb5_0.rcache2
150            /var/cache/krb5rcache(/.*)?
151            /var/tmp/nfs_0
152            /var/tmp/DNS_25
153            /var/tmp/host_0
154            /var/tmp/imap_0
155            /var/tmp/HTTP_23
156            /var/tmp/HTTP_48
157            /var/tmp/ldap_55
158            /var/tmp/ldap_487
159            /var/tmp/ldapmap1_0
160
161       root_t
162
163            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
164            /
165            /initrd
166
167       varnishd_tmp_t
168
169
170       varnishd_var_lib_t
171
172            /var/lib/varnish(/.*)?
173
174       varnishd_var_run_t
175
176            /var/run/varnish.pid
177
178

FILE CONTEXTS

180       SELinux requires files to have an extended attribute to define the file
181       type.
182
183       You can see the context of a file using the -Z option to ls
184
185       Policy  governs  the  access  confined  processes  have to these files.
186       SELinux varnishd policy is very flexible allowing users to setup  their
187       varnishd processes in as secure a method as possible.
188
189       STANDARD FILE CONTEXT
190
191       SELinux  defines the file context types for the varnishd, if you wanted
192       to store files with these types in a different paths, you need to  exe‐
193       cute  the  semanage  command to specify alternate labeling and then use
194       restorecon to put the labels on disk.
195
196       semanage fcontext -a -t varnishd_exec_t '/srv/varnishd/content(/.*)?'
197       restorecon -R -v /srv/myvarnishd_content
198
199       Note: SELinux often uses regular expressions  to  specify  labels  that
200       match multiple files.
201
202       The following file types are defined for varnishd:
203
204
205
206       varnishd_etc_t
207
208       - Set files with the varnishd_etc_t type, if you want to store varnishd
209       files in the /etc directories.
210
211
212
213       varnishd_exec_t
214
215       - Set files with the varnishd_exec_t type, if you want to transition an
216       executable to the varnishd_t domain.
217
218
219
220       varnishd_initrc_exec_t
221
222       -  Set files with the varnishd_initrc_exec_t type, if you want to tran‐
223       sition an executable to the varnishd_initrc_t domain.
224
225
226
227       varnishd_tmp_t
228
229       - Set files with the varnishd_tmp_t type, if you want to store varnishd
230       temporary files in the /tmp directories.
231
232
233
234       varnishd_var_lib_t
235
236       -  Set files with the varnishd_var_lib_t type, if you want to store the
237       varnishd files under the /var/lib directory.
238
239
240
241       varnishd_var_run_t
242
243       - Set files with the varnishd_var_run_t type, if you want to store  the
244       varnishd files under the /run or /var/run directory.
245
246
247
248       Note:  File context can be temporarily modified with the chcon command.
249       If you want to permanently change the file context you need to use  the
250       semanage fcontext command.  This will modify the SELinux labeling data‐
251       base.  You will need to use restorecon to apply the labels.
252
253

COMMANDS

255       semanage fcontext can also be used to manipulate default  file  context
256       mappings.
257
258       semanage  permissive  can  also  be used to manipulate whether or not a
259       process type is permissive.
260
261       semanage module can also be used to enable/disable/install/remove  pol‐
262       icy modules.
263
264       semanage port can also be used to manipulate the port definitions
265
266       semanage boolean can also be used to manipulate the booleans
267
268
269       system-config-selinux is a GUI tool available to customize SELinux pol‐
270       icy settings.
271
272

AUTHOR

274       This manual page was auto-generated using sepolicy manpage .
275
276

SEE ALSO

278       selinux(8), varnishd(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
279       icy(8), setsebool(8)
280
281
282
283varnishd                           23-10-20                varnishd_selinux(8)
Impressum