1virtlogd_selinux(8)         SELinux Policy virtlogd        virtlogd_selinux(8)
2
3
4

NAME

6       virtlogd_selinux - Security Enhanced Linux Policy for the virtlogd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  virtlogd  processes  via  flexible
11       mandatory access control.
12
13       The  virtlogd  processes  execute with the virtlogd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep virtlogd_t
20
21
22

ENTRYPOINTS

24       The virtlogd_t SELinux type can be entered via the virtlogd_exec_t file
25       type.
26
27       The default entrypoint paths for the virtlogd_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/virtlogd, /usr/sbin/virtlockd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       virtlogd policy is very flexible allowing users to setup their virtlogd
40       processes in as secure a method as possible.
41
42       The following process types are defined for virtlogd:
43
44       virtlogd_t
45
46       Note: semanage permissive -a virtlogd_t can be used to make the process
47       type  virtlogd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  virt‐
54       logd policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run virtlogd with the tightest access
56       possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81
82       If you want to allow virtlockd read and lock block  devices,  you  must
83       turn on the virt_lockd_blk_devs boolean. Disabled by default.
84
85       setsebool -P virt_lockd_blk_devs 1
86
87
88
89       If  you  want to allow confined virtual guests to manage nfs files, you
90       must turn on the virt_use_nfs boolean. Disabled by default.
91
92       setsebool -P virt_use_nfs 1
93
94
95

MANAGED FILES

97       The SELinux process type virtlogd_t can manage files labeled  with  the
98       following file types.  The paths listed are the default paths for these
99       file types.  Note the processes UID still need to have DAC permissions.
100
101       cluster_conf_t
102
103            /etc/cluster(/.*)?
104
105       cluster_var_lib_t
106
107            /var/lib/pcsd(/.*)?
108            /var/lib/cluster(/.*)?
109            /var/lib/openais(/.*)?
110            /var/lib/pengine(/.*)?
111            /var/lib/corosync(/.*)?
112            /usr/lib/heartbeat(/.*)?
113            /var/lib/heartbeat(/.*)?
114            /var/lib/pacemaker(/.*)?
115
116       cluster_var_run_t
117
118            /var/run/crm(/.*)?
119            /var/run/cman_.*
120            /var/run/rsctmp(/.*)?
121            /var/run/aisexec.*
122            /var/run/heartbeat(/.*)?
123            /var/run/pcsd-ruby.socket
124            /var/run/corosync-qnetd(/.*)?
125            /var/run/corosync-qdevice(/.*)?
126            /var/run/corosync.pid
127            /var/run/cpglockd.pid
128            /var/run/rgmanager.pid
129            /var/run/cluster/rgmanager.sk
130
131       krb5_host_rcache_t
132
133            /var/tmp/krb5_0.rcache2
134            /var/cache/krb5rcache(/.*)?
135            /var/tmp/nfs_0
136            /var/tmp/DNS_25
137            /var/tmp/host_0
138            /var/tmp/imap_0
139            /var/tmp/HTTP_23
140            /var/tmp/HTTP_48
141            /var/tmp/ldap_55
142            /var/tmp/ldap_487
143            /var/tmp/ldapmap1_0
144
145       root_t
146
147            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
148            /
149            /initrd
150
151       svirt_image_t
152
153
154       svirt_tmp_t
155
156
157       virt_common_var_run_t
158
159            /var/run/libvirt/common(/.*)?
160
161       virt_etc_rw_t
162
163            /etc/xen/.*/.*
164            /etc/xen/[^/]*
165            /etc/libvirt/.*/.*
166            /etc/libvirt/[^/]*
167
168       virt_log_t
169
170            /var/log/log(/.*)?
171            /var/log/vdsm(/.*)?
172            /var/log/libvirt(/.*)?
173            /var/lock/xl
174
175       virt_tmp_t
176
177
178       virt_var_lockd_t
179
180            /var/lib/libvirt/lockd(/.*)?
181
182       virtlogd_var_run_t
183
184            /var/run/virtlogd.pid
185            /var/run/libvirt/virtlogd-sock
186
187

FILE CONTEXTS

189       SELinux requires files to have an extended attribute to define the file
190       type.
191
192       You can see the context of a file using the -Z option to ls
193
194       Policy  governs  the  access  confined  processes  have to these files.
195       SELinux virtlogd policy is very flexible allowing users to setup  their
196       virtlogd processes in as secure a method as possible.
197
198       STANDARD FILE CONTEXT
199
200       SELinux  defines the file context types for the virtlogd, if you wanted
201       to store files with these types in a different paths, you need to  exe‐
202       cute  the  semanage  command to specify alternate labeling and then use
203       restorecon to put the labels on disk.
204
205       semanage fcontext -a -t virtlogd_exec_t '/srv/virtlogd/content(/.*)?'
206       restorecon -R -v /srv/myvirtlogd_content
207
208       Note: SELinux often uses regular expressions  to  specify  labels  that
209       match multiple files.
210
211       The following file types are defined for virtlogd:
212
213
214
215       virtlogd_etc_t
216
217       - Set files with the virtlogd_etc_t type, if you want to store virtlogd
218       files in the /etc directories.
219
220
221
222       virtlogd_exec_t
223
224       - Set files with the virtlogd_exec_t type, if you want to transition an
225       executable to the virtlogd_t domain.
226
227
228       Paths:
229            /usr/sbin/virtlogd, /usr/sbin/virtlockd
230
231
232       virtlogd_initrc_exec_t
233
234       -  Set files with the virtlogd_initrc_exec_t type, if you want to tran‐
235       sition an executable to the virtlogd_initrc_t domain.
236
237
238
239       virtlogd_unit_file_t
240
241       - Set files with the virtlogd_unit_file_t type, if you  want  to  treat
242       the files as virtlogd unit content.
243
244
245
246       virtlogd_var_run_t
247
248       -  Set files with the virtlogd_var_run_t type, if you want to store the
249       virtlogd files under the /run or /var/run directory.
250
251
252       Paths:
253            /var/run/virtlogd.pid, /var/run/libvirt/virtlogd-sock
254
255
256       Note: File context can be temporarily modified with the chcon  command.
257       If  you want to permanently change the file context you need to use the
258       semanage fcontext command.  This will modify the SELinux labeling data‐
259       base.  You will need to use restorecon to apply the labels.
260
261

COMMANDS

263       semanage  fcontext  can also be used to manipulate default file context
264       mappings.
265
266       semanage permissive can also be used to manipulate  whether  or  not  a
267       process type is permissive.
268
269       semanage  module can also be used to enable/disable/install/remove pol‐
270       icy modules.
271
272       semanage boolean can also be used to manipulate the booleans
273
274
275       system-config-selinux is a GUI tool available to customize SELinux pol‐
276       icy settings.
277
278

AUTHOR

280       This manual page was auto-generated using sepolicy manpage .
281
282

SEE ALSO

284       selinux(8),  virtlogd(8),  semanage(8), restorecon(8), chcon(1), sepol‐
285       icy(8), setsebool(8)
286
287
288
289virtlogd                           23-10-20                virtlogd_selinux(8)
Impressum