1varnishlog_selinux(8)      SELinux Policy varnishlog     varnishlog_selinux(8)
2
3
4

NAME

6       varnishlog_selinux  - Security Enhanced Linux Policy for the varnishlog
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the varnishlog processes  via  flexible
11       mandatory access control.
12
13       The  varnishlog  processes  execute with the varnishlog_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep varnishlog_t
20
21
22

ENTRYPOINTS

24       The  varnishlog_t SELinux type can be entered via the varnishlog_exec_t
25       file type.
26
27       The default entrypoint paths for the varnishlog_t domain are  the  fol‐
28       lowing:
29
30       /usr/bin/varnishlog, /usr/bin/varnishncsa
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       varnishlog  policy  is very flexible allowing users to setup their var‐
40       nishlog processes in as secure a method as possible.
41
42       The following process types are defined for varnishlog:
43
44       varnishlog_t
45
46       Note: semanage permissive -a varnishlog_t  can  be  used  to  make  the
47       process  type  varnishlog_t permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is  customizable based on least access required.  var‐
54       nishlog policy is extremely flexible and has several booleans that  al‐
55       low  you  to manipulate the policy and run varnishlog with the tightest
56       access possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The SELinux process type varnishlog_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       cluster_conf_t
81
82            /etc/cluster(/.*)?
83
84       cluster_var_lib_t
85
86            /var/lib/pcsd(/.*)?
87            /var/lib/cluster(/.*)?
88            /var/lib/openais(/.*)?
89            /var/lib/pengine(/.*)?
90            /var/lib/corosync(/.*)?
91            /usr/lib/heartbeat(/.*)?
92            /var/lib/heartbeat(/.*)?
93            /var/lib/pacemaker(/.*)?
94
95       cluster_var_run_t
96
97            /var/run/crm(/.*)?
98            /var/run/cman_.*
99            /var/run/rsctmp(/.*)?
100            /var/run/aisexec.*
101            /var/run/heartbeat(/.*)?
102            /var/run/pcsd-ruby.socket
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       root_t
111
112            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
113            /
114            /initrd
115
116       varnishlog_var_run_t
117
118            /var/run/varnishlog.pid
119            /var/run/varnishncsa.pid
120
121

FILE CONTEXTS

123       SELinux requires files to have an extended attribute to define the file
124       type.
125
126       You can see the context of a file using the -Z option to ls
127
128       Policy governs the access  confined  processes  have  to  these  files.
129       SELinux  varnishlog  policy  is  very  flexible allowing users to setup
130       their varnishlog processes in as secure a method as possible.
131
132       STANDARD FILE CONTEXT
133
134       SELinux defines the file context  types  for  the  varnishlog,  if  you
135       wanted  to  store files with these types in a different paths, you need
136       to execute the semanage command to specify alternate labeling and  then
137       use restorecon to put the labels on disk.
138
139       semanage   fcontext   -a   -t  varnishlog_exec_t  '/srv/varnishlog/con‐
140       tent(/.*)?'
141       restorecon -R -v /srv/myvarnishlog_content
142
143       Note: SELinux often uses regular expressions  to  specify  labels  that
144       match multiple files.
145
146       The following file types are defined for varnishlog:
147
148
149
150       varnishlog_exec_t
151
152       -  Set files with the varnishlog_exec_t type, if you want to transition
153       an executable to the varnishlog_t domain.
154
155
156       Paths:
157            /usr/bin/varnishlog, /usr/bin/varnishncsa
158
159
160       varnishlog_initrc_exec_t
161
162       - Set files with the varnishlog_initrc_exec_t  type,  if  you  want  to
163       transition an executable to the varnishlog_initrc_t domain.
164
165
166       Paths:
167            /etc/rc.d/init.d/varnishlog, /etc/rc.d/init.d/varnishncsa
168
169
170       varnishlog_log_t
171
172       -  Set  files  with the varnishlog_log_t type, if you want to treat the
173       data as varnishlog log data, usually stored under the  /var/log  direc‐
174       tory.
175
176
177
178       varnishlog_var_run_t
179
180       -  Set  files  with the varnishlog_var_run_t type, if you want to store
181       the varnishlog files under the /run or /var/run directory.
182
183
184       Paths:
185            /var/run/varnishlog.pid, /var/run/varnishncsa.pid
186
187
188       Note: File context can be temporarily modified with the chcon  command.
189       If  you want to permanently change the file context you need to use the
190       semanage fcontext command.  This will modify the SELinux labeling data‐
191       base.  You will need to use restorecon to apply the labels.
192
193

COMMANDS

195       semanage  fcontext  can also be used to manipulate default file context
196       mappings.
197
198       semanage permissive can also be used to manipulate  whether  or  not  a
199       process type is permissive.
200
201       semanage  module can also be used to enable/disable/install/remove pol‐
202       icy modules.
203
204       semanage boolean can also be used to manipulate the booleans
205
206
207       system-config-selinux is a GUI tool available to customize SELinux pol‐
208       icy settings.
209
210

AUTHOR

212       This manual page was auto-generated using sepolicy manpage .
213
214

SEE ALSO

216       selinux(8), varnishlog(8), semanage(8), restorecon(8), chcon(1), sepol‐
217       icy(8), setsebool(8)
218
219
220
221varnishlog                         23-12-15              varnishlog_selinux(8)
Impressum