1varnishd_selinux(8)         SELinux Policy varnishd        varnishd_selinux(8)
2
3
4

NAME

6       varnishd_selinux - Security Enhanced Linux Policy for the varnishd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  varnishd  processes  via  flexible
11       mandatory access control.
12
13       The  varnishd  processes  execute with the varnishd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep varnishd_t
20
21
22

ENTRYPOINTS

24       The varnishd_t SELinux type can be entered via the varnishd_exec_t file
25       type.
26
27       The default entrypoint paths for the varnishd_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/varnishd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       varnishd policy is very flexible allowing users to setup their varnishd
40       processes in as secure a method as possible.
41
42       The following process types are defined for varnishd:
43
44       varnishd_t
45
46       Note: semanage permissive -a varnishd_t can be used to make the process
47       type  varnishd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  var‐
54       nishd policy is extremely flexible and has several booleans that  allow
55       you  to manipulate the policy and run varnishd with the tightest access
56       possible.
57
58
59
60       If you want to determine whether varnishd can use the full TCP network,
61       you must turn on the varnishd_connect_any boolean. Disabled by default.
62
63       setsebool -P varnishd_connect_any 1
64
65
66
67       If you want to allow all domains to execute in fips_mode, you must turn
68       on the fips_mode boolean. Enabled by default.
69
70       setsebool -P fips_mode 1
71
72
73

PORT TYPES

75       SELinux defines port types to represent TCP and UDP ports.
76
77       You can see the types associated with a port  by  using  the  following
78       command:
79
80       semanage port -l
81
82
83       Policy  governs  the  access  confined  processes  have to these ports.
84       SELinux varnishd policy is very flexible allowing users to setup  their
85       varnishd processes in as secure a method as possible.
86
87       The following port types are defined for varnishd:
88
89
90       varnishd_port_t
91
92
93
94       Default Defined Ports:
95                 tcp 6081-6082
96

MANAGED FILES

98       The  SELinux  process type varnishd_t can manage files labeled with the
99       following file types.  The paths listed are the default paths for these
100       file types.  Note the processes UID still need to have DAC permissions.
101
102       cluster_conf_t
103
104            /etc/cluster(/.*)?
105
106       cluster_var_lib_t
107
108            /var/lib/pcsd(/.*)?
109            /var/lib/cluster(/.*)?
110            /var/lib/openais(/.*)?
111            /var/lib/pengine(/.*)?
112            /var/lib/corosync(/.*)?
113            /usr/lib/heartbeat(/.*)?
114            /var/lib/heartbeat(/.*)?
115            /var/lib/pacemaker(/.*)?
116
117       cluster_var_run_t
118
119            /var/run/crm(/.*)?
120            /var/run/cman_.*
121            /var/run/rsctmp(/.*)?
122            /var/run/aisexec.*
123            /var/run/heartbeat(/.*)?
124            /var/run/pcsd-ruby.socket
125            /var/run/corosync-qnetd(/.*)?
126            /var/run/corosync-qdevice(/.*)?
127            /var/run/corosync.pid
128            /var/run/cpglockd.pid
129            /var/run/rgmanager.pid
130            /var/run/cluster/rgmanager.sk
131
132       krb5_host_rcache_t
133
134            /var/tmp/krb5_0.rcache2
135            /var/cache/krb5rcache(/.*)?
136            /var/tmp/nfs_0
137            /var/tmp/DNS_25
138            /var/tmp/host_0
139            /var/tmp/imap_0
140            /var/tmp/HTTP_23
141            /var/tmp/HTTP_48
142            /var/tmp/ldap_55
143            /var/tmp/ldap_487
144            /var/tmp/ldapmap1_0
145
146       root_t
147
148            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
149            /
150            /initrd
151
152       varnishd_tmp_t
153
154
155       varnishd_var_lib_t
156
157            /var/lib/varnish(/.*)?
158
159       varnishd_var_run_t
160
161            /var/run/varnish.pid
162
163

FILE CONTEXTS

165       SELinux requires files to have an extended attribute to define the file
166       type.
167
168       You can see the context of a file using the -Z option to ls
169
170       Policy governs the access  confined  processes  have  to  these  files.
171       SELinux  varnishd policy is very flexible allowing users to setup their
172       varnishd processes in as secure a method as possible.
173
174       STANDARD FILE CONTEXT
175
176       SELinux defines the file context types for the varnishd, if you  wanted
177       to store files with these types in a diffent paths, you need to execute
178       the semanage command to specify alternate labeling  and  then  use  re‐
179       storecon to put the labels on disk.
180
181       semanage   fcontext   -a  -t  varnishd_var_run_t  '/srv/myvarnishd_con‐
182       tent(/.*)?'
183       restorecon -R -v /srv/myvarnishd_content
184
185       Note: SELinux often uses regular expressions  to  specify  labels  that
186       match multiple files.
187
188       The following file types are defined for varnishd:
189
190
191
192       varnishd_etc_t
193
194       - Set files with the varnishd_etc_t type, if you want to store varnishd
195       files in the /etc directories.
196
197
198
199       varnishd_exec_t
200
201       - Set files with the varnishd_exec_t type, if you want to transition an
202       executable to the varnishd_t domain.
203
204
205
206       varnishd_initrc_exec_t
207
208       -  Set files with the varnishd_initrc_exec_t type, if you want to tran‐
209       sition an executable to the varnishd_initrc_t domain.
210
211
212
213       varnishd_tmp_t
214
215       - Set files with the varnishd_tmp_t type, if you want to store varnishd
216       temporary files in the /tmp directories.
217
218
219
220       varnishd_var_lib_t
221
222       -  Set files with the varnishd_var_lib_t type, if you want to store the
223       varnishd files under the /var/lib directory.
224
225
226
227       varnishd_var_run_t
228
229       - Set files with the varnishd_var_run_t type, if you want to store  the
230       varnishd files under the /run or /var/run directory.
231
232
233
234       Note:  File context can be temporarily modified with the chcon command.
235       If you want to permanently change the file context you need to use  the
236       semanage fcontext command.  This will modify the SELinux labeling data‐
237       base.  You will need to use restorecon to apply the labels.
238
239

COMMANDS

241       semanage fcontext can also be used to manipulate default  file  context
242       mappings.
243
244       semanage  permissive  can  also  be used to manipulate whether or not a
245       process type is permissive.
246
247       semanage module can also be used to enable/disable/install/remove  pol‐
248       icy modules.
249
250       semanage port can also be used to manipulate the port definitions
251
252       semanage boolean can also be used to manipulate the booleans
253
254
255       system-config-selinux is a GUI tool available to customize SELinux pol‐
256       icy settings.
257
258

AUTHOR

260       This manual page was auto-generated using sepolicy manpage .
261
262

SEE ALSO

264       selinux(8), varnishd(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
265       icy(8), setsebool(8)
266
267
268
269varnishd                           21-11-19                varnishd_selinux(8)
Impressum