Content-type: text/html Manpage of varnishd_selinux

varnishd_selinux

Section: varnishd SELinux Policy documentation (8)
Updated: varnishd
Index Return to Main Contents
 

NAME

varnishd_selinux - Security Enhanced Linux Policy for the varnishd processes  

DESCRIPTION

Security-Enhanced Linux secures the varnishd processes via flexible mandatory access control.

 

BOOLEANS

SELinux policy is customizable based on least access required. varnishd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run varnishd with the tightest access possible.

If you want to allow varnishd to connect to all ports, not just HTTP, you must turn on the varnishd_connect_any boolean.

setsebool -P varnishd_connect_any 1

 

NSSWITCH DOMAIN

If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd serve for the varnishd_t, you must turn on the authlogin_nsswitch_use_ldap boolean.

setsebool -P authlogin_nsswitch_use_ldap 1

If you want to allow confined applications to run with kerberos for the varnishd_t, you must turn on the kerberos_enabled boolean.

setsebool -P kerberos_enabled 1

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux varnishd policy is very flexible allowing users to setup their varnishd processes in as secure a method as possible.

The following file types are defined for varnishd:

varnishd_etc_t

- Set files with the varnishd_etc_t type, if you want to store varnishd files in the /etc directories.

varnishd_exec_t

- Set files with the varnishd_exec_t type, if you want to transition an executable to the varnishd_t domain.

varnishd_initrc_exec_t

- Set files with the varnishd_initrc_exec_t type, if you want to transition an executable to the varnishd_initrc_t domain.

varnishd_tmp_t

- Set files with the varnishd_tmp_t type, if you want to store varnishd temporary files in the /tmp directories.

varnishd_var_lib_t

- Set files with the varnishd_var_lib_t type, if you want to store the varnishd files under the /var/lib directory.

varnishd_var_run_t

- Set files with the varnishd_var_run_t type, if you want to store the varnishd files under the /run directory.

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

PORT TYPES

SELinux defines port types to represent TCP and UDP ports.

You can see the types associated with a port by using the following command:

semanage port -l

Policy governs the access confined processes have to these ports. SELinux varnishd policy is very flexible allowing users to setup their varnishd processes in as secure a method as possible.

The following port types are defined for varnishd:

varnishd_port_t

Default Defined Ports: tcp 6081-6082

 

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux varnishd policy is very flexible allowing users to setup their varnishd processes in as secure a method as possible.

The following process types are defined for varnishd:

varnishd_t, varnishlog_t

Note: semanage permissive -a PROCESS_TYPE can be used to make a process type permissive. Permissive process types are not denied access by SELinux. AVC messages will still be generated.

 

MANAGED FILES

The SELinux user type varnishd_t can manage files labeled with the following file types. The paths listed are the default path


 

Index

NAME
DESCRIPTION
BOOLEANS
NSSWITCH DOMAIN
FILE CONTEXTS
PORT TYPES
PROCESS TYPES
MANAGED FILES

This document was created by man2html, using the manual pages.
Time: 19:36:00 GMT, September 30, 2012