1virtlogd_selinux(8)         SELinux Policy virtlogd        virtlogd_selinux(8)
2
3
4

NAME

6       virtlogd_selinux - Security Enhanced Linux Policy for the virtlogd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures the  virtlogd  processes  via  flexible
11       mandatory access control.
12
13       The  virtlogd  processes  execute with the virtlogd_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep virtlogd_t
20
21
22

ENTRYPOINTS

24       The virtlogd_t SELinux type can be entered via the virtlogd_exec_t file
25       type.
26
27       The default entrypoint paths for the virtlogd_t domain are the  follow‐
28       ing:
29
30       /usr/sbin/virtlogd, /usr/sbin/virtlockd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       virtlogd policy is very flexible allowing users to setup their virtlogd
40       processes in as secure a method as possible.
41
42       The following process types are defined for virtlogd:
43
44       virtlogd_t
45
46       Note: semanage permissive -a virtlogd_t can be used to make the process
47       type  virtlogd_t permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  virt‐
54       logd policy is extremely flexible and has several booleans  that  allow
55       you  to manipulate the policy and run virtlogd with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73
74       If you want to allow virtlockd read and lock block  devices,  you  must
75       turn on the virt_lockd_blk_devs boolean. Disabled by default.
76
77       setsebool -P virt_lockd_blk_devs 1
78
79
80
81       If  you  want to allow confined virtual guests to manage nfs files, you
82       must turn on the virt_use_nfs boolean. Disabled by default.
83
84       setsebool -P virt_use_nfs 1
85
86
87

MANAGED FILES

89       The SELinux process type virtlogd_t can manage files labeled  with  the
90       following file types.  The paths listed are the default paths for these
91       file types.  Note the processes UID still need to have DAC permissions.
92
93       cluster_conf_t
94
95            /etc/cluster(/.*)?
96
97       cluster_var_lib_t
98
99            /var/lib/pcsd(/.*)?
100            /var/lib/cluster(/.*)?
101            /var/lib/openais(/.*)?
102            /var/lib/pengine(/.*)?
103            /var/lib/corosync(/.*)?
104            /usr/lib/heartbeat(/.*)?
105            /var/lib/heartbeat(/.*)?
106            /var/lib/pacemaker(/.*)?
107
108       cluster_var_run_t
109
110            /var/run/crm(/.*)?
111            /var/run/cman_.*
112            /var/run/rsctmp(/.*)?
113            /var/run/aisexec.*
114            /var/run/heartbeat(/.*)?
115            /var/run/pcsd-ruby.socket
116            /var/run/corosync-qnetd(/.*)?
117            /var/run/corosync-qdevice(/.*)?
118            /var/run/corosync.pid
119            /var/run/cpglockd.pid
120            /var/run/rgmanager.pid
121            /var/run/cluster/rgmanager.sk
122
123       krb5_host_rcache_t
124
125            /var/tmp/krb5_0.rcache2
126            /var/cache/krb5rcache(/.*)?
127            /var/tmp/nfs_0
128            /var/tmp/DNS_25
129            /var/tmp/host_0
130            /var/tmp/imap_0
131            /var/tmp/HTTP_23
132            /var/tmp/HTTP_48
133            /var/tmp/ldap_55
134            /var/tmp/ldap_487
135            /var/tmp/ldapmap1_0
136
137       root_t
138
139            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
140            /
141            /initrd
142
143       svirt_image_t
144
145
146       svirt_tmp_t
147
148
149       virt_common_var_run_t
150
151            /var/run/libvirt/common(/.*)?
152
153       virt_etc_rw_t
154
155            /etc/xen/[^/]*
156            /etc/xen/.*/.*
157            /etc/libvirt/[^/]*
158            /etc/libvirt/.*/.*
159
160       virt_log_t
161
162            /var/log/log(/.*)?
163            /var/log/vdsm(/.*)?
164            /var/log/libvirt(/.*)?
165            /var/lock/xl
166
167       virt_tmp_t
168
169
170       virt_var_lockd_t
171
172            /var/lib/libvirt/lockd(/.*)?
173
174       virtlogd_var_run_t
175
176            /var/run/virtlogd.pid
177            /var/run/libvirt/virtlogd-sock
178
179

FILE CONTEXTS

181       SELinux requires files to have an extended attribute to define the file
182       type.
183
184       You can see the context of a file using the -Z option to ls
185
186       Policy  governs  the  access  confined  processes  have to these files.
187       SELinux virtlogd policy is very flexible allowing users to setup  their
188       virtlogd processes in as secure a method as possible.
189
190       STANDARD FILE CONTEXT
191
192       SELinux  defines the file context types for the virtlogd, if you wanted
193       to store files with these types in a diffent paths, you need to execute
194       the  semanage  command  to  specify alternate labeling and then use re‐
195       storecon to put the labels on disk.
196
197       semanage  fcontext  -a  -t  virtlogd_unit_file_t  '/srv/myvirtlogd_con‐
198       tent(/.*)?'
199       restorecon -R -v /srv/myvirtlogd_content
200
201       Note:  SELinux  often  uses  regular expressions to specify labels that
202       match multiple files.
203
204       The following file types are defined for virtlogd:
205
206
207
208       virtlogd_etc_t
209
210       - Set files with the virtlogd_etc_t type, if you want to store virtlogd
211       files in the /etc directories.
212
213
214
215       virtlogd_exec_t
216
217       - Set files with the virtlogd_exec_t type, if you want to transition an
218       executable to the virtlogd_t domain.
219
220
221       Paths:
222            /usr/sbin/virtlogd, /usr/sbin/virtlockd
223
224
225       virtlogd_initrc_exec_t
226
227       - Set files with the virtlogd_initrc_exec_t type, if you want to  tran‐
228       sition an executable to the virtlogd_initrc_t domain.
229
230
231
232       virtlogd_unit_file_t
233
234       -  Set  files  with the virtlogd_unit_file_t type, if you want to treat
235       the files as virtlogd unit content.
236
237
238
239       virtlogd_var_run_t
240
241       - Set files with the virtlogd_var_run_t type, if you want to store  the
242       virtlogd files under the /run or /var/run directory.
243
244
245       Paths:
246            /var/run/virtlogd.pid, /var/run/libvirt/virtlogd-sock
247
248
249       Note:  File context can be temporarily modified with the chcon command.
250       If you want to permanently change the file context you need to use  the
251       semanage fcontext command.  This will modify the SELinux labeling data‐
252       base.  You will need to use restorecon to apply the labels.
253
254

COMMANDS

256       semanage fcontext can also be used to manipulate default  file  context
257       mappings.
258
259       semanage  permissive  can  also  be used to manipulate whether or not a
260       process type is permissive.
261
262       semanage module can also be used to enable/disable/install/remove  pol‐
263       icy modules.
264
265       semanage boolean can also be used to manipulate the booleans
266
267
268       system-config-selinux is a GUI tool available to customize SELinux pol‐
269       icy settings.
270
271

AUTHOR

273       This manual page was auto-generated using sepolicy manpage .
274
275

SEE ALSO

277       selinux(8), virtlogd(8), semanage(8), restorecon(8),  chcon(1),  sepol‐
278       icy(8), setsebool(8)
279
280
281
282virtlogd                           21-11-19                virtlogd_selinux(8)
Impressum