1varnishlog_selinux(8)      SELinux Policy varnishlog     varnishlog_selinux(8)
2
3
4

NAME

6       varnishlog_selinux  - Security Enhanced Linux Policy for the varnishlog
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the varnishlog processes  via  flexible
11       mandatory access control.
12
13       The  varnishlog  processes  execute with the varnishlog_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep varnishlog_t
20
21
22

ENTRYPOINTS

24       The  varnishlog_t SELinux type can be entered via the varnishlog_exec_t
25       file type.
26
27       The default entrypoint paths for the varnishlog_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/varnishlog, /usr/bin/varnishncsa
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       varnishlog  policy  is very flexible allowing users to setup their var‐
40       nishlog processes in as secure a method as possible.
41
42       The following process types are defined for varnishlog:
43
44       varnishlog_t
45
46       Note: semanage permissive -a varnishlog_t  can  be  used  to  make  the
47       process  type  varnishlog_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  var‐
54       nishlog policy is extremely flexible and has several booleans that  al‐
55       low  you  to manipulate the policy and run varnishlog with the tightest
56       access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66

MANAGED FILES

68       The SELinux process type varnishlog_t can manage files labeled with the
69       following file types.  The paths listed are the default paths for these
70       file types.  Note the processes UID still need to have DAC permissions.
71
72       cluster_conf_t
73
74            /etc/cluster(/.*)?
75
76       cluster_var_lib_t
77
78            /var/lib/pcsd(/.*)?
79            /var/lib/cluster(/.*)?
80            /var/lib/openais(/.*)?
81            /var/lib/pengine(/.*)?
82            /var/lib/corosync(/.*)?
83            /usr/lib/heartbeat(/.*)?
84            /var/lib/heartbeat(/.*)?
85            /var/lib/pacemaker(/.*)?
86
87       cluster_var_run_t
88
89            /var/run/crm(/.*)?
90            /var/run/cman_.*
91            /var/run/rsctmp(/.*)?
92            /var/run/aisexec.*
93            /var/run/heartbeat(/.*)?
94            /var/run/pcsd-ruby.socket
95            /var/run/corosync-qnetd(/.*)?
96            /var/run/corosync-qdevice(/.*)?
97            /var/run/corosync.pid
98            /var/run/cpglockd.pid
99            /var/run/rgmanager.pid
100            /var/run/cluster/rgmanager.sk
101
102       root_t
103
104            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
105            /
106            /initrd
107
108       varnishlog_var_run_t
109
110            /var/run/varnishlog.pid
111            /var/run/varnishncsa.pid
112
113

FILE CONTEXTS

115       SELinux requires files to have an extended attribute to define the file
116       type.
117
118       You can see the context of a file using the -Z option to ls
119
120       Policy governs the access  confined  processes  have  to  these  files.
121       SELinux  varnishlog  policy  is  very  flexible allowing users to setup
122       their varnishlog processes in as secure a method as possible.
123
124       STANDARD FILE CONTEXT
125
126       SELinux defines the file context  types  for  the  varnishlog,  if  you
127       wanted  to store files with these types in a diffent paths, you need to
128       execute the semanage command to sepecify alternate  labeling  and  then
129       use restorecon to put the labels on disk.
130
131       semanage   fcontext   -a  -t  varnishlog_log_t  '/srv/myvarnishlog_con‐
132       tent(/.*)?'
133       restorecon -R -v /srv/myvarnishlog_content
134
135       Note: SELinux often uses regular expressions  to  specify  labels  that
136       match multiple files.
137
138       The following file types are defined for varnishlog:
139
140
141
142       varnishlog_exec_t
143
144       -  Set files with the varnishlog_exec_t type, if you want to transition
145       an executable to the varnishlog_t domain.
146
147
148       Paths:
149            /usr/bin/varnishlog, /usr/bin/varnishncsa
150
151
152       varnishlog_initrc_exec_t
153
154       - Set files with the varnishlog_initrc_exec_t  type,  if  you  want  to
155       transition an executable to the varnishlog_initrc_t domain.
156
157
158       Paths:
159            /etc/rc.d/init.d/varnishlog, /etc/rc.d/init.d/varnishncsa
160
161
162       varnishlog_log_t
163
164       -  Set  files  with the varnishlog_log_t type, if you want to treat the
165       data as varnishlog log data, usually stored under the  /var/log  direc‐
166       tory.
167
168
169
170       varnishlog_var_run_t
171
172       -  Set  files  with the varnishlog_var_run_t type, if you want to store
173       the varnishlog files under the /run or /var/run directory.
174
175
176       Paths:
177            /var/run/varnishlog.pid, /var/run/varnishncsa.pid
178
179
180       Note: File context can be temporarily modified with the chcon  command.
181       If  you want to permanently change the file context you need to use the
182       semanage fcontext command.  This will modify the SELinux labeling data‐
183       base.  You will need to use restorecon to apply the labels.
184
185

COMMANDS

187       semanage  fcontext  can also be used to manipulate default file context
188       mappings.
189
190       semanage permissive can also be used to manipulate  whether  or  not  a
191       process type is permissive.
192
193       semanage  module can also be used to enable/disable/install/remove pol‐
194       icy modules.
195
196       semanage boolean can also be used to manipulate the booleans
197
198
199       system-config-selinux is a GUI tool available to customize SELinux pol‐
200       icy settings.
201
202

AUTHOR

204       This manual page was auto-generated using sepolicy manpage .
205
206

SEE ALSO

208       selinux(8), varnishlog(8), semanage(8), restorecon(8), chcon(1), sepol‐
209       icy(8), setsebool(8)
210
211
212
213varnishlog                         21-06-09              varnishlog_selinux(8)
Impressum