1virtlogd_selinux(8)         SELinux Policy virtlogd        virtlogd_selinux(8)
2
3
4

NAME

6       virtlogd_selinux - Security Enhanced Linux Policy for the virtlogd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  virtlogd  processes  via  flexible
11       mandatory access control.
12
13       The  virtlogd  processes  execute with the virtlogd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep virtlogd_t
20
21
22

ENTRYPOINTS

24       The virtlogd_t SELinux type can be entered via the virtlogd_exec_t file
25       type.
26
27       The default entrypoint paths for the virtlogd_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/virtlogd, /usr/sbin/virtlockd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       virtlogd policy is very flexible allowing users to setup their virtlogd
40       processes in as secure a method as possible.
41
42       The following process types are defined for virtlogd:
43
44       virtlogd_t
45
46       Note: semanage permissive -a virtlogd_t can be used to make the process
47       type  virtlogd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  virt‐
54       logd policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run virtlogd with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73
74       If you want to allow confined virtual guests to manage nfs  files,  you
75       must turn on the virt_use_nfs boolean. Disabled by default.
76
77       setsebool -P virt_use_nfs 1
78
79
80

MANAGED FILES

82       The  SELinux  process type virtlogd_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cluster_conf_t
87
88            /etc/cluster(/.*)?
89
90       cluster_var_lib_t
91
92            /var/lib/pcsd(/.*)?
93            /var/lib/cluster(/.*)?
94            /var/lib/openais(/.*)?
95            /var/lib/pengine(/.*)?
96            /var/lib/corosync(/.*)?
97            /usr/lib/heartbeat(/.*)?
98            /var/lib/heartbeat(/.*)?
99            /var/lib/pacemaker(/.*)?
100
101       cluster_var_run_t
102
103            /var/run/crm(/.*)?
104            /var/run/cman_.*
105            /var/run/rsctmp(/.*)?
106            /var/run/aisexec.*
107            /var/run/heartbeat(/.*)?
108            /var/run/corosync-qnetd(/.*)?
109            /var/run/corosync-qdevice(/.*)?
110            /var/run/corosync.pid
111            /var/run/cpglockd.pid
112            /var/run/rgmanager.pid
113            /var/run/cluster/rgmanager.sk
114
115       root_t
116
117            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
118            /
119            /initrd
120
121       svirt_image_t
122
123
124       virt_etc_rw_t
125
126            /etc/xen/[^/]*
127            /etc/xen/.*/.*
128            /etc/libvirt/[^/]*
129            /etc/libvirt/.*/.*
130
131       virt_log_t
132
133            /var/log/log(/.*)?
134            /var/log/vdsm(/.*)?
135            /var/log/libvirt(/.*)?
136            /var/lock/xl
137
138       virtlogd_var_run_t
139
140            /var/run/virtlogd.pid
141            /var/run/libvirt/virtlogd-sock
142
143

FILE CONTEXTS

145       SELinux requires files to have an extended attribute to define the file
146       type.
147
148       You can see the context of a file using the -Z option to ls
149
150       Policy governs the access  confined  processes  have  to  these  files.
151       SELinux  virtlogd policy is very flexible allowing users to setup their
152       virtlogd processes in as secure a method as possible.
153
154       STANDARD FILE CONTEXT
155
156       SELinux defines the file context types for the virtlogd, if you  wanted
157       to store files with these types in a diffent paths, you need to execute
158       the semanage command  to  sepecify  alternate  labeling  and  then  use
159       restorecon to put the labels on disk.
160
161       semanage  fcontext  -a  -t  virtlogd_unit_file_t  '/srv/myvirtlogd_con‐
162       tent(/.*)?'
163       restorecon -R -v /srv/myvirtlogd_content
164
165       Note: SELinux often uses regular expressions  to  specify  labels  that
166       match multiple files.
167
168       The following file types are defined for virtlogd:
169
170
171
172       virtlogd_etc_t
173
174       - Set files with the virtlogd_etc_t type, if you want to store virtlogd
175       files in the /etc directories.
176
177
178
179       virtlogd_exec_t
180
181       - Set files with the virtlogd_exec_t type, if you want to transition an
182       executable to the virtlogd_t domain.
183
184
185       Paths:
186            /usr/sbin/virtlogd, /usr/sbin/virtlockd
187
188
189       virtlogd_initrc_exec_t
190
191       -  Set files with the virtlogd_initrc_exec_t type, if you want to tran‐
192       sition an executable to the virtlogd_initrc_t domain.
193
194
195
196       virtlogd_unit_file_t
197
198       - Set files with the virtlogd_unit_file_t type, if you  want  to  treat
199       the files as virtlogd unit content.
200
201
202
203       virtlogd_var_run_t
204
205       -  Set files with the virtlogd_var_run_t type, if you want to store the
206       virtlogd files under the /run or /var/run directory.
207
208
209       Paths:
210            /var/run/virtlogd.pid, /var/run/libvirt/virtlogd-sock
211
212
213       Note: File context can be temporarily modified with the chcon  command.
214       If  you want to permanently change the file context you need to use the
215       semanage fcontext command.  This will modify the SELinux labeling data‐
216       base.  You will need to use restorecon to apply the labels.
217
218

COMMANDS

220       semanage  fcontext  can also be used to manipulate default file context
221       mappings.
222
223       semanage permissive can also be used to manipulate  whether  or  not  a
224       process type is permissive.
225
226       semanage  module can also be used to enable/disable/install/remove pol‐
227       icy modules.
228
229       semanage boolean can also be used to manipulate the booleans
230
231
232       system-config-selinux is a GUI tool available to customize SELinux pol‐
233       icy settings.
234
235

AUTHOR

237       This manual page was auto-generated using sepolicy manpage .
238
239

SEE ALSO

241       selinux(8),  virtlogd(8),  semanage(8), restorecon(8), chcon(1), sepol‐
242       icy(8), setsebool(8)
243
244
245
246virtlogd                           20-05-05                virtlogd_selinux(8)
Impressum