1varnishd_selinux(8) SELinux Policy varnishd varnishd_selinux(8)
2
3
4
6 varnishd_selinux - Security Enhanced Linux Policy for the varnishd pro‐
7 cesses
8
10 Security-Enhanced Linux secures the varnishd processes via flexible
11 mandatory access control.
12
13 The varnishd processes execute with the varnishd_t SELinux type. You
14 can check if you have these processes running by executing the ps com‐
15 mand with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep varnishd_t
20
21
22
24 The varnishd_t SELinux type can be entered via the varnishd_exec_t file
25 type.
26
27 The default entrypoint paths for the varnishd_t domain are the follow‐
28 ing:
29
30 /usr/sbin/varnishd
31
33 SELinux defines process types (domains) for each process running on the
34 system
35
36 You can see the context of a process using the -Z option to ps
37
38 Policy governs the access confined processes have to files. SELinux
39 varnishd policy is very flexible allowing users to setup their varnishd
40 processes in as secure a method as possible.
41
42 The following process types are defined for varnishd:
43
44 varnishd_t
45
46 Note: semanage permissive -a varnishd_t can be used to make the process
47 type varnishd_t permissive. SELinux does not deny access to permissive
48 process types, but the AVC (SELinux denials) messages are still gener‐
49 ated.
50
51
53 SELinux policy is customizable based on least access required. var‐
54 nishd policy is extremely flexible and has several booleans that allow
55 you to manipulate the policy and run varnishd with the tightest access
56 possible.
57
58
59
60 If you want to determine whether varnishd can use the full TCP network,
61 you must turn on the varnishd_connect_any boolean. Disabled by default.
62
63 setsebool -P varnishd_connect_any 1
64
65
66
67 If you want to allow users to resolve user passwd entries directly from
68 ldap rather then using a sssd server, you must turn on the authlo‐
69 gin_nsswitch_use_ldap boolean. Disabled by default.
70
71 setsebool -P authlogin_nsswitch_use_ldap 1
72
73
74
75 If you want to allow all domains to execute in fips_mode, you must turn
76 on the fips_mode boolean. Enabled by default.
77
78 setsebool -P fips_mode 1
79
80
81
82 If you want to allow confined applications to run with kerberos, you
83 must turn on the kerberos_enabled boolean. Enabled by default.
84
85 setsebool -P kerberos_enabled 1
86
87
88
89 If you want to allow system to run with NIS, you must turn on the
90 nis_enabled boolean. Disabled by default.
91
92 setsebool -P nis_enabled 1
93
94
95
96 If you want to allow confined applications to use nscd shared memory,
97 you must turn on the nscd_use_shm boolean. Disabled by default.
98
99 setsebool -P nscd_use_shm 1
100
101
102
104 SELinux defines port types to represent TCP and UDP ports.
105
106 You can see the types associated with a port by using the following
107 command:
108
109 semanage port -l
110
111
112 Policy governs the access confined processes have to these ports.
113 SELinux varnishd policy is very flexible allowing users to setup their
114 varnishd processes in as secure a method as possible.
115
116 The following port types are defined for varnishd:
117
118
119 varnishd_port_t
120
121
122
123 Default Defined Ports:
124 tcp 6081-6082
125
127 The SELinux process type varnishd_t can manage files labeled with the
128 following file types. The paths listed are the default paths for these
129 file types. Note the processes UID still need to have DAC permissions.
130
131 cluster_conf_t
132
133 /etc/cluster(/.*)?
134
135 cluster_var_lib_t
136
137 /var/lib/pcsd(/.*)?
138 /var/lib/cluster(/.*)?
139 /var/lib/openais(/.*)?
140 /var/lib/pengine(/.*)?
141 /var/lib/corosync(/.*)?
142 /usr/lib/heartbeat(/.*)?
143 /var/lib/heartbeat(/.*)?
144 /var/lib/pacemaker(/.*)?
145
146 cluster_var_run_t
147
148 /var/run/crm(/.*)?
149 /var/run/cman_.*
150 /var/run/rsctmp(/.*)?
151 /var/run/aisexec.*
152 /var/run/heartbeat(/.*)?
153 /var/run/corosync-qnetd(/.*)?
154 /var/run/corosync-qdevice(/.*)?
155 /var/run/corosync.pid
156 /var/run/cpglockd.pid
157 /var/run/rgmanager.pid
158 /var/run/cluster/rgmanager.sk
159
160 root_t
161
162 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
163 /
164 /initrd
165
166 varnishd_tmp_t
167
168
169 varnishd_var_lib_t
170
171 /var/lib/varnish(/.*)?
172
173 varnishd_var_run_t
174
175 /var/run/varnish.pid
176
177
179 SELinux requires files to have an extended attribute to define the file
180 type.
181
182 You can see the context of a file using the -Z option to ls
183
184 Policy governs the access confined processes have to these files.
185 SELinux varnishd policy is very flexible allowing users to setup their
186 varnishd processes in as secure a method as possible.
187
188 STANDARD FILE CONTEXT
189
190 SELinux defines the file context types for the varnishd, if you wanted
191 to store files with these types in a diffent paths, you need to execute
192 the semanage command to sepecify alternate labeling and then use
193 restorecon to put the labels on disk.
194
195 semanage fcontext -a -t varnishd_var_run_t '/srv/myvarnishd_con‐
196 tent(/.*)?'
197 restorecon -R -v /srv/myvarnishd_content
198
199 Note: SELinux often uses regular expressions to specify labels that
200 match multiple files.
201
202 The following file types are defined for varnishd:
203
204
205
206 varnishd_etc_t
207
208 - Set files with the varnishd_etc_t type, if you want to store varnishd
209 files in the /etc directories.
210
211
212
213 varnishd_exec_t
214
215 - Set files with the varnishd_exec_t type, if you want to transition an
216 executable to the varnishd_t domain.
217
218
219
220 varnishd_initrc_exec_t
221
222 - Set files with the varnishd_initrc_exec_t type, if you want to tran‐
223 sition an executable to the varnishd_initrc_t domain.
224
225
226
227 varnishd_tmp_t
228
229 - Set files with the varnishd_tmp_t type, if you want to store varnishd
230 temporary files in the /tmp directories.
231
232
233
234 varnishd_var_lib_t
235
236 - Set files with the varnishd_var_lib_t type, if you want to store the
237 varnishd files under the /var/lib directory.
238
239
240
241 varnishd_var_run_t
242
243 - Set files with the varnishd_var_run_t type, if you want to store the
244 varnishd files under the /run or /var/run directory.
245
246
247
248 Note: File context can be temporarily modified with the chcon command.
249 If you want to permanently change the file context you need to use the
250 semanage fcontext command. This will modify the SELinux labeling data‐
251 base. You will need to use restorecon to apply the labels.
252
253
255 semanage fcontext can also be used to manipulate default file context
256 mappings.
257
258 semanage permissive can also be used to manipulate whether or not a
259 process type is permissive.
260
261 semanage module can also be used to enable/disable/install/remove pol‐
262 icy modules.
263
264 semanage port can also be used to manipulate the port definitions
265
266 semanage boolean can also be used to manipulate the booleans
267
268
269 system-config-selinux is a GUI tool available to customize SELinux pol‐
270 icy settings.
271
272
274 This manual page was auto-generated using sepolicy manpage .
275
276
278 selinux(8), varnishd(8), semanage(8), restorecon(8), chcon(1), sepol‐
279 icy(8), setsebool(8)
280
281
282
283varnishd 19-05-30 varnishd_selinux(8)