Sponsored Content
Operating Systems AIX What's the difference between VIOS and LPAR? Post 302522610 by petervg on Monday 16th of May 2011 03:39:13 AM
Old 05-16-2011
Hi Itik,

Lpars are virtual systems created on POWER systems from IBM. Lpars run their own OS and run independently from other LPARs on the same iron.

A vios is a lpar with a dedicated task: providing virtual storage devices to other LPARs. Depending on your needs you will install at least 1 vios and multiple lpars. Actual applications should normaliter be run in a lpar and not the vios.

Lpars are installed with a system called HMC.

--Peter
 

10 More Discussions You Might Find Interesting

1. AIX

Problem mapping LUN disk from VIOS to the LPAR

Hello guys, It would be so nice of you if someone can provide me with these informations. 1) My SAN group assigned 51G of LUN space to the VIO server.I ran cfgdev to discover the newly added LUN. Unfortunately most of the disks that are in VIO server is 51G. How would I know which is the newly... (3 Replies)
Discussion started by: solaix14
3 Replies

2. AIX

DUAL VIOS & Client LPAR hangs at 25b3

I have a DUAL VIO ( IBM Virtual I/O ) setup on p 570. Two Vio server ( VIOS ) and many LPAR clients. VIO ( latest version + service pack + applied the fix ) and AIX 6.1 ML2 When both VIOs are running, and if I turn on a Client LPAR, the LPAR hangs at LED 25b3 for more than 1 hour then it... (2 Replies)
Discussion started by: filosophizer
2 Replies

3. AIX

VIOS to lpar Mapping

Hello, I have created mapping of 2 virtual adapters for Lpars using following command: mkvdev -vdev ipanalyzerlv1 -vadapter vhost11 mkvdev -vdev ipanalyzerlv -vadapter vhost13 The above two commands were succesfull but when I want to map the third virtual device to the same Lpar than... (3 Replies)
Discussion started by: Vit0_Corleone
3 Replies

4. AIX

VIOS IP address - separate vlan for vios servers ?

Hello, Lets say for simplicity that I do not use any vlan config inside my server - one lpar group use hea physical port1, another group hea physical port2. Physical port1 configured as vlan1 on external switch, physical port2 as vlan2. What is the common practice - should I isolate my vios... (0 Replies)
Discussion started by: vilius
0 Replies

5. AIX

List LPAR from VIOS

Hi guys, does anyone know how to get a list of the LPAR running on VIOS? Thanks! (5 Replies)
Discussion started by: cecco16
5 Replies

6. AIX

VIOS LPAR Error 0518

I am trying to install AIX 5.3 on one of the LPARs through VIOS but I get this error 0518 Reference Code Selection 0518 (Time stamp: 12/18/12 12:10:20 AM UTC) Starting kernel (Time stamp: 12/18/12 12:10:15 AM UTC) AIX is starting. (Time stamp: 12/18/12 12:10:15 AM... (10 Replies)
Discussion started by: filosophizer
10 Replies

7. AIX

Difference between lpar and lun

Hello, What's the difference between lpar and a lun? Best regards, Vishal (2 Replies)
Discussion started by: Vishal_dba
2 Replies

8. AIX

Moving VIOS, LPAR's, HMC to different subnet

Hi, Just joined to new company with one Power 720 Express (8202-E4C) server and have no much experience with IBM systems. I am trying to move everything I mentioned to different subnet as required by customer contract (currently sitting on same subnet as company lan). Access to this subnet will... (8 Replies)
Discussion started by: spricer
8 Replies

9. AIX

VIOS: Extend virtual disk assigned to running lpar?

Hello, VIOS 2.2.1.4 using IVM. I'm trying to extend a virtual disk assigned to a running lpar so that I can expand the lpar's datavg and grow some filesystems for the user. Storage admin expanded the lun and new size was reflected in VIO right away. I then needed the storage pool to... (2 Replies)
Discussion started by: j_aix
2 Replies

10. UNIX for Advanced & Expert Users

Unable to install client AIX LPAR to vscsi hdisk provided from VIOS

Hi everybody, I have Power5 server with 4 internal hdisks each of 70Gb. VIOS server was installed via Virtual I/O Server Image Repository on the HMC. HMC release - 7.7.0 VIOS rootvg installed on 2 disk(these disks merged to one storage pool during VIOS install process),and 2 others hdisks... (2 Replies)
Discussion started by: Ravil Khalilov
2 Replies
virtd_selinux(8)					       SELinux Policy virtd						  virtd_selinux(8)

NAME
virtd_selinux - Security Enhanced Linux Policy for the virtd processes DESCRIPTION
Security-Enhanced Linux secures the virtd processes via flexible mandatory access control. The virtd processes execute with the virtd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep virtd_t ENTRYPOINTS
The virtd_t SELinux type can be entered via the unlabeled_t, proc_type, file_type, mtrr_device_t, filesystem_type, sysctl_type, virtd_exec_t file types. The default entrypoint paths for the virtd_t domain are the following: all files on the system, /dev/cpu/mtrr, /usr/sbin/libvirtd, /usr/bin/imgfac.py, /usr/sbin/virtlockd, /usr/bin/imagefactory, /usr/bin/nova- compute, /usr/sbin/condor_vm-gahp, /usr/bin/vios-proxy-host, /usr/bin/vios-proxy-guest PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux virtd policy is very flexible allowing users to setup their virtd pro- cesses in as secure a method as possible. The following process types are defined for virtd: virt_qemu_ga_unconfined_t, virtd_lxc_t, virt_qmf_t, virt_qemu_ga_t, virt_bridgehelper_t, virtd_t Note: semanage permissive -a virtd_t can be used to make the process type virtd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. virtd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run virtd with the tightest access possible. If you want to allow virtual processes to run as userdomains, you must turn on the virt_transition_userdomain boolean. Disabled by default. setsebool -P virt_transition_userdomain 1 If you want to allow confined virtual guests to manage nfs files, you must turn on the virt_use_nfs boolean. Disabled by default. setsebool -P virt_use_nfs 1 If you want to allow confined virtual guests to manage cifs files, you must turn on the virt_use_samba boolean. Disabled by default. setsebool -P virt_use_samba 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny user domains applications to map a memory region as both executable and writable, this is dangerous and the executable should be reported in bugzilla, you must turn on the deny_execmem boolean. Enabled by default. setsebool -P deny_execmem 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to control the ability to mmap a low area of the address space, as configured by /proc/sys/kernel/mmap_min_addr, you must turn on the mmap_low_allowed boolean. Disabled by default. setsebool -P mmap_low_allowed 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 If you want to disable kernel module loading, you must turn on the secure_mode_insmod boolean. Enabled by default. setsebool -P secure_mode_insmod 1 If you want to boolean to determine whether the system permits loading policy, setting enforcing mode, and changing boolean values. Set this to true and you have to reboot to set it back, you must turn on the secure_mode_policyload boolean. Enabled by default. setsebool -P secure_mode_policyload 1 If you want to allow unconfined executables to make their heap memory executable. Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selin- uxuser_execheap boolean. Disabled by default. setsebool -P selinuxuser_execheap 1 If you want to allow all unconfined executables to use libraries requiring text relocation that are not labeled textrel_shlib_t, you must turn on the selinuxuser_execmod boolean. Enabled by default. setsebool -P selinuxuser_execmod 1 If you want to allow unconfined executables to make their stack executable. This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selin- uxuser_execstack boolean. Enabled by default. setsebool -P selinuxuser_execstack 1 If you want to allow confined virtual guests to use serial/parallel communication ports, you must turn on the virt_use_comm boolean. Dis- abled by default. setsebool -P virt_use_comm 1 If you want to allow confined virtual guests to use serial/parallel communication ports, you must turn on the virt_use_comm boolean. Dis- abled by default. setsebool -P virt_use_comm 1 If you want to allow confined virtual guests to use executable memory and executable stack, you must turn on the virt_use_execmem boolean. Disabled by default. setsebool -P virt_use_execmem 1 If you want to allow confined virtual guests to use executable memory and executable stack, you must turn on the virt_use_execmem boolean. Disabled by default. setsebool -P virt_use_execmem 1 If you want to allow confined virtual guests to read fuse files, you must turn on the virt_use_fusefs boolean. Disabled by default. setsebool -P virt_use_fusefs 1 If you want to allow confined virtual guests to read fuse files, you must turn on the virt_use_fusefs boolean. Disabled by default. setsebool -P virt_use_fusefs 1 If you want to allow confined virtual guests to manage nfs files, you must turn on the virt_use_nfs boolean. Disabled by default. setsebool -P virt_use_nfs 1 If you want to allow confined virtual guests to manage nfs files, you must turn on the virt_use_nfs boolean. Disabled by default. setsebool -P virt_use_nfs 1 If you want to allow confined virtual guests to interact with rawip sockets, you must turn on the virt_use_rawip boolean. Disabled by default. setsebool -P virt_use_rawip 1 If you want to allow confined virtual guests to interact with rawip sockets, you must turn on the virt_use_rawip boolean. Disabled by default. setsebool -P virt_use_rawip 1 If you want to allow confined virtual guests to manage cifs files, you must turn on the virt_use_samba boolean. Disabled by default. setsebool -P virt_use_samba 1 If you want to allow confined virtual guests to manage cifs files, you must turn on the virt_use_samba boolean. Disabled by default. setsebool -P virt_use_samba 1 If you want to allow confined virtual guests to interact with the sanlock, you must turn on the virt_use_sanlock boolean. Disabled by default. setsebool -P virt_use_sanlock 1 If you want to allow confined virtual guests to interact with the sanlock, you must turn on the virt_use_sanlock boolean. Disabled by default. setsebool -P virt_use_sanlock 1 If you want to allow confined virtual guests to use usb devices, you must turn on the virt_use_usb boolean. Enabled by default. setsebool -P virt_use_usb 1 If you want to allow confined virtual guests to use usb devices, you must turn on the virt_use_usb boolean. Enabled by default. setsebool -P virt_use_usb 1 If you want to allow confined virtual guests to interact with the xserver, you must turn on the virt_use_xserver boolean. Disabled by default. setsebool -P virt_use_xserver 1 If you want to allow confined virtual guests to interact with the xserver, you must turn on the virt_use_xserver boolean. Disabled by default. setsebool -P virt_use_xserver 1 If you want to support X userspace object manager, you must turn on the xserver_object_manager boolean. Enabled by default. setsebool -P xserver_object_manager 1 If you want to allow ZoneMinder to run su/sudo, you must turn on the zoneminder_run_sudo boolean. Disabled by default. setsebool -P zoneminder_run_sudo 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the virtd_t, virtd_lxc_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the virtd_t, virtd_lxc_t, you must turn on the kerberos_enabled bool- ean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux virtd policy is very flexible allowing users to setup their virtd processes in as secure a method as possible. The following port types are defined for virtd: virt_migration_port_t Default Defined Ports: tcp 49152-49216 virt_port_t Default Defined Ports: tcp 16509,16514 udp 16509,16514 MANAGED FILES
The SELinux process type virtd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. file_type all files on the system FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux virtd policy is very flexible allowing users to setup their virtd processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the virtd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t virtd_exec_t '/srv/virtd/content(/.*)?' restorecon -R -v /srv/myvirtd_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for virtd: virtd_exec_t - Set files with the virtd_exec_t type, if you want to transition an executable to the virtd_t domain. Paths: /usr/sbin/libvirtd, /usr/bin/imgfac.py, /usr/sbin/virtlockd, /usr/bin/imagefactory, /usr/bin/nova-compute, /usr/sbin/condor_vm-gahp, /usr/bin/vios-proxy-host, /usr/bin/vios-proxy-guest virtd_initrc_exec_t - Set files with the virtd_initrc_exec_t type, if you want to transition an executable to the virtd_initrc_t domain. virtd_keytab_t - Set files with the virtd_keytab_t type, if you want to treat the files as kerberos keytab files. virtd_lxc_exec_t - Set files with the virtd_lxc_exec_t type, if you want to transition an executable to the virtd_lxc_t domain. virtd_unit_file_t - Set files with the virtd_unit_file_t type, if you want to treat the files as virtd unit content. Paths: /usr/lib/systemd/system/.*xen.*.service, /usr/lib/systemd/system/virt.*.service, /usr/lib/systemd/system/libvirt.*.service Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), virtd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), virt_bridgehelper_selinux(8), virt_qemu_ga_selinux(8), virt_qemu_ga_unconfined_selinux(8), virt_qmf_selinux(8), virtd_lxc_selinux(8) virtd 14-06-10 virtd_selinux(8)
All times are GMT -4. The time now is 06:20 AM.
Unix & Linux Forums Content Copyright 1993-2022. All Rights Reserved.
Privacy Policy