Sponsored Content
Full Discussion: vio server and vio client
Operating Systems AIX vio server and vio client Post 302339999 by dig1tal on Saturday 1st of August 2009 01:43:45 PM
Old 08-01-2009
you have a few options here depending on your environment.

in the ivm, under view/modify virtual storage, you can create virtual disks to be used for the aix lpars. the downside to this option is that you may get i/o contention from the vios and aix lpar sharing the same disk.

a better option (requiring a san) would be to assign a separate lun for the vios and aix lpar. this allows for easy recovery should you lose the vios and want to migrate the aix lpar to another vios.
 

10 More Discussions You Might Find Interesting

1. AIX

rebooting vio client

Hi, I would like to reboot vio client but I am not able to access vio client(I am not able to get putty) , I am able to get putty of vio server, is there any command by using which from vio server I can reboot vio client? (3 Replies)
Discussion started by: manoj.solaris
3 Replies

2. AIX

Finding cpu information on vio client

Hi, I am having single p series blade with Single Physcial CPU with dual core, on that vio server is installed, I have created vio client allocate 0.9 each cpu , now when I am running prtconf command on vio client it is showing "2" no of processor, My query using which command it will... (1 Reply)
Discussion started by: manoj.solaris
1 Replies

3. AIX

Unable to connect VIO client

Hi I am facing very strange issue on my vio server 5 vio clients are confgured, now I am to connect 3 vio client , i am unable to connect 2 vio client my ip address,subnet mask,gateway is correct. i have rebooted and reconfigured the ip address, but issue is persists. Kindly suggest how to... (0 Replies)
Discussion started by: manoj.solaris
0 Replies

4. AIX

how will i know if a lun has been already mapped to a vio client

Hi im logged in to the vio servers now. when i give # lspv | wc -l i get the count as 6246 how will i know if a lun has been already mapped to a vio client or it is left free without mapping to any of the vio client ? (1 Reply)
Discussion started by: newtoaixos
1 Replies

5. AIX

vio server ethernet to vio client ethernet(concepts confusing)

Hi In the vio server when I do # lsattr -El hdisk*, I get a PVID. The same PVID is also seen when I put the lspv command on the vio client partition. This way Im able to confirm the lun using the PVID. Similarly how does the vio client partition gets the virtual ethernet scsi client adapter... (1 Reply)
Discussion started by: newtoaixos
1 Replies

6. AIX

Mirroring vio server

Hi, I would like to know installing vio server on local disk and mirroring rootvg, if I am creating AIX VIO CLIENT(lpar), and any of single local hard disk failuare. will it affect lpars? will lpars able to boot. what needs to be done? (1 Reply)
Discussion started by: manoj.solaris
1 Replies

7. AIX

cdrom confusion on the vio client lpar

Hi In my vio server I have the below output $ lsvopt | grep -i SAPSITGS sapsitgs_cdrom TL12UP.iso 3182 In my vio client lpar I have the below output root@sapsitgs:/ # lsdev -Cc cdromcd0 Available Virtual SCSI Optical Served by VIO Server cd1... (1 Reply)
Discussion started by: newtoaixos
1 Replies

8. AIX

VIO Server

Hi, I am facing an issue in vio server. When I run bosboot -ad /dev/hdisk0 I am getting an error trustchk: Verification of attributes failed: /usr/sbin/bootinfo : accessauths regards, vjm Please use code tags next time for your code and data. (8 Replies)
Discussion started by: vjm
8 Replies

9. AIX

Chef client on VIOs? How do you manage your VIO configs?

I know the VIOs are generally to be treated as an appliance and one should never drop down to oem_setup_env. In reality however, oem is a very useful tool to get the job done. So that leads me into the question of using the Chef client on a VIO. Currently a big push to manage all our *nix... (4 Replies)
Discussion started by: RecoveryOne
4 Replies

10. AIX

Need to replace a broken PV in a VIO VG used for client LPARs (and it won't release the old one)

I have a broken PV in a VIO VG that's used to support client LPARs using LVs. On the client LPAR, I reduced all PVs from the relevant client VG and thus deleted it. I.e. there is no client LPAR using the VIO VG. Yet when I try to reducevg the VIO VG, it complains that the LV hosted on the PV is... (2 Replies)
Discussion started by: maraixadm
2 Replies
virtd_selinux(8)					       SELinux Policy virtd						  virtd_selinux(8)

NAME
virtd_selinux - Security Enhanced Linux Policy for the virtd processes DESCRIPTION
Security-Enhanced Linux secures the virtd processes via flexible mandatory access control. The virtd processes execute with the virtd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep virtd_t ENTRYPOINTS
The virtd_t SELinux type can be entered via the unlabeled_t, proc_type, file_type, mtrr_device_t, filesystem_type, sysctl_type, virtd_exec_t file types. The default entrypoint paths for the virtd_t domain are the following: all files on the system, /dev/cpu/mtrr, /usr/sbin/libvirtd, /usr/bin/imgfac.py, /usr/sbin/virtlockd, /usr/bin/imagefactory, /usr/bin/nova- compute, /usr/sbin/condor_vm-gahp, /usr/bin/vios-proxy-host, /usr/bin/vios-proxy-guest PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux virtd policy is very flexible allowing users to setup their virtd pro- cesses in as secure a method as possible. The following process types are defined for virtd: virt_qemu_ga_unconfined_t, virtd_lxc_t, virt_qmf_t, virt_qemu_ga_t, virt_bridgehelper_t, virtd_t Note: semanage permissive -a virtd_t can be used to make the process type virtd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. virtd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run virtd with the tightest access possible. If you want to allow virtual processes to run as userdomains, you must turn on the virt_transition_userdomain boolean. Disabled by default. setsebool -P virt_transition_userdomain 1 If you want to allow confined virtual guests to manage nfs files, you must turn on the virt_use_nfs boolean. Disabled by default. setsebool -P virt_use_nfs 1 If you want to allow confined virtual guests to manage cifs files, you must turn on the virt_use_samba boolean. Disabled by default. setsebool -P virt_use_samba 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Enabled by default. setsebool -P deny_execmem 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to control the ability to mmap a low area of the address space, as configured by /proc/sys/kernel/mmap_min_addr, you must turn on the mmap_low_allowed boolean. Disabled by default. setsebool -P mmap_low_allowed 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 If you want to disable kernel module loading, you must turn on the secure_mode_insmod boolean. Enabled by default. setsebool -P secure_mode_insmod 1 If you want to boolean to determine whether the system permits loading policy, setting enforcing mode, and changing boolean values. Set this to true and you have to reboot to set it back, you must turn on the secure_mode_policyload boolean. Enabled by default. setsebool -P secure_mode_policyload 1 If you want to allow unconfined executables to make their heap memory executable. Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selin- uxuser_execheap boolean. Disabled by default. setsebool -P selinuxuser_execheap 1 If you want to allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t, you must turn on the selinuxuser_execmod boolean. Enabled by default. setsebool -P selinuxuser_execmod 1 If you want to allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selin- uxuser_execstack boolean. Enabled by default. setsebool -P selinuxuser_execstack 1 If you want to allow confined virtual guests to use serial/parallel communication ports, you must turn on the virt_use_comm boolean. Dis- abled by default. setsebool -P virt_use_comm 1 If you want to allow confined virtual guests to use serial/parallel communication ports, you must turn on the virt_use_comm boolean. Dis- abled by default. setsebool -P virt_use_comm 1 If you want to allow confined virtual guests to use executable memory and executable stack, you must turn on the virt_use_execmem boolean. Disabled by default. setsebool -P virt_use_execmem 1 If you want to allow confined virtual guests to use executable memory and executable stack, you must turn on the virt_use_execmem boolean. Disabled by default. setsebool -P virt_use_execmem 1 If you want to allow confined virtual guests to read fuse files, you must turn on the virt_use_fusefs boolean. Disabled by default. setsebool -P virt_use_fusefs 1 If you want to allow confined virtual guests to read fuse files, you must turn on the virt_use_fusefs boolean. Disabled by default. setsebool -P virt_use_fusefs 1 If you want to allow confined virtual guests to manage nfs files, you must turn on the virt_use_nfs boolean. Disabled by default. setsebool -P virt_use_nfs 1 If you want to allow confined virtual guests to manage nfs files, you must turn on the virt_use_nfs boolean. Disabled by default. setsebool -P virt_use_nfs 1 If you want to allow confined virtual guests to interact with rawip sockets, you must turn on the virt_use_rawip boolean. Disabled by default. setsebool -P virt_use_rawip 1 If you want to allow confined virtual guests to interact with rawip sockets, you must turn on the virt_use_rawip boolean. Disabled by default. setsebool -P virt_use_rawip 1 If you want to allow confined virtual guests to manage cifs files, you must turn on the virt_use_samba boolean. Disabled by default. setsebool -P virt_use_samba 1 If you want to allow confined virtual guests to manage cifs files, you must turn on the virt_use_samba boolean. Disabled by default. setsebool -P virt_use_samba 1 If you want to allow confined virtual guests to interact with the sanlock, you must turn on the virt_use_sanlock boolean. Disabled by default. setsebool -P virt_use_sanlock 1 If you want to allow confined virtual guests to interact with the sanlock, you must turn on the virt_use_sanlock boolean. Disabled by default. setsebool -P virt_use_sanlock 1 If you want to allow confined virtual guests to use usb devices, you must turn on the virt_use_usb boolean. Enabled by default. setsebool -P virt_use_usb 1 If you want to allow confined virtual guests to use usb devices, you must turn on the virt_use_usb boolean. Enabled by default. setsebool -P virt_use_usb 1 If you want to allow confined virtual guests to interact with the xserver, you must turn on the virt_use_xserver boolean. Disabled by default. setsebool -P virt_use_xserver 1 If you want to allow confined virtual guests to interact with the xserver, you must turn on the virt_use_xserver boolean. Disabled by default. setsebool -P virt_use_xserver 1 If you want to support X userspace object manager, you must turn on the xserver_object_manager boolean. Enabled by default. setsebool -P xserver_object_manager 1 If you want to allow ZoneMinder to run su/sudo, you must turn on the zoneminder_run_sudo boolean. Disabled by default. setsebool -P zoneminder_run_sudo 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the virtd_t, virtd_lxc_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the virtd_t, virtd_lxc_t, you must turn on the kerberos_enabled bool- ean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux virtd policy is very flexible allowing users to setup their virtd processes in as secure a method as possible. The following port types are defined for virtd: virt_migration_port_t Default Defined Ports: tcp 49152-49216 virt_port_t Default Defined Ports: tcp 16509,16514 udp 16509,16514 MANAGED FILES
The SELinux process type virtd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. file_type all files on the system FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux virtd policy is very flexible allowing users to setup their virtd processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the virtd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t virtd_exec_t '/srv/virtd/content(/.*)?' restorecon -R -v /srv/myvirtd_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for virtd: virtd_exec_t - Set files with the virtd_exec_t type, if you want to transition an executable to the virtd_t domain. Paths: /usr/sbin/libvirtd, /usr/bin/imgfac.py, /usr/sbin/virtlockd, /usr/bin/imagefactory, /usr/bin/nova-compute, /usr/sbin/condor_vm-gahp, /usr/bin/vios-proxy-host, /usr/bin/vios-proxy-guest virtd_initrc_exec_t - Set files with the virtd_initrc_exec_t type, if you want to transition an executable to the virtd_initrc_t domain. virtd_keytab_t - Set files with the virtd_keytab_t type, if you want to treat the files as kerberos keytab files. virtd_lxc_exec_t - Set files with the virtd_lxc_exec_t type, if you want to transition an executable to the virtd_lxc_t domain. virtd_unit_file_t - Set files with the virtd_unit_file_t type, if you want to treat the files as virtd unit content. Paths: /usr/lib/systemd/system/.*xen.*.service, /usr/lib/systemd/system/virt.*.service, /usr/lib/systemd/system/libvirt.*.service Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), virtd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), virt_bridgehelper_selinux(8), virt_qemu_ga_selinux(8), virt_qemu_ga_unconfined_selinux(8), virt_qmf_selinux(8), virtd_lxc_selinux(8) virtd 14-06-10 virtd_selinux(8)
All times are GMT -4. The time now is 05:03 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy