1qpidd_selinux(8)             SELinux Policy qpidd             qpidd_selinux(8)
2
3
4

NAME

6       qpidd_selinux - Security Enhanced Linux Policy for the qpidd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the qpidd processes via flexible manda‐
10       tory access control.
11
12       The qpidd processes execute with the  qpidd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep qpidd_t
19
20
21

ENTRYPOINTS

23       The qpidd_t SELinux type can be entered via the qpidd_exec_t file type.
24
25       The default entrypoint paths for the qpidd_t domain are the following:
26
27       /usr/sbin/qpidd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       qpidd policy is very flexible allowing users to setup their qpidd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for qpidd:
40
41       qpidd_t
42
43       Note:  semanage  permissive  -a qpidd_t can be used to make the process
44       type qpidd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   qpidd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run qpidd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the allow_daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P allow_daemons_dump_core 1
60
61
62
63       If  you want to allow all daemons to use tcp wrappers, you must turn on
64       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
65
66       setsebool -P allow_daemons_use_tcp_wrapper 1
67
68
69
70       If you want to allow all daemons the ability to  read/write  terminals,
71       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
72       default.
73
74       setsebool -P allow_daemons_use_tty 1
75
76
77
78       If you want to allow all domains to use other domains file descriptors,
79       you must turn on the allow_domain_fd_use boolean. Enabled by default.
80
81       setsebool -P allow_domain_fd_use 1
82
83
84
85       If  you want to allow sysadm to debug or ptrace all processes, you must
86       turn on the allow_ptrace boolean. Disabled by default.
87
88       setsebool -P allow_ptrace 1
89
90
91
92       If you want to enable cluster mode for daemons, you must  turn  on  the
93       daemons_enable_cluster_mode boolean. Disabled by default.
94
95       setsebool -P daemons_enable_cluster_mode 1
96
97
98
99       If  you  want to allow all domains to have the kernel load modules, you
100       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
101       default.
102
103       setsebool -P domain_kernel_load_modules 1
104
105
106
107       If you want to allow all domains to execute in fips_mode, you must turn
108       on the fips_mode boolean. Enabled by default.
109
110       setsebool -P fips_mode 1
111
112
113
114       If you want to enable reading of urandom for all domains, you must turn
115       on the global_ssp boolean. Disabled by default.
116
117       setsebool -P global_ssp 1
118
119
120
121       If you want to enable support for upstart as the init program, you must
122       turn on the init_upstart boolean. Enabled by default.
123
124       setsebool -P init_upstart 1
125
126
127

MANAGED FILES

129       The SELinux process type qpidd_t can manage files labeled with the fol‐
130       lowing  file  types.   The paths listed are the default paths for these
131       file types.  Note the processes UID still need to have DAC permissions.
132
133       cluster_conf_t
134
135            /etc/cluster(/.*)?
136
137       cluster_var_lib_t
138
139            /var/lib(64)?/openais(/.*)?
140            /var/lib(64)?/pengine(/.*)?
141            /var/lib(64)?/corosync(/.*)?
142            /usr/lib(64)?/heartbeat(/.*)?
143            /var/lib(64)?/heartbeat(/.*)?
144            /var/lib(64)?/pacemaker(/.*)?
145            /var/lib/cluster(/.*)?
146
147       cluster_var_run_t
148
149            /var/run/crm(/.*)?
150            /var/run/cman_.*
151            /var/run/rsctmp(/.*)?
152            /var/run/aisexec.*
153            /var/run/heartbeat(/.*)?
154            /var/run/cpglockd.pid
155            /var/run/corosync.pid
156            /var/run/rgmanager.pid
157            /var/run/cluster/rgmanager.sk
158
159       initrc_tmp_t
160
161
162       matahari_var_lib_t
163
164            /var/lib/matahari(/.*)?
165
166       matahari_var_run_t
167
168            /var/run/matahari(/.*)?
169            /var/run/matahari.pid
170            /var/run/matahari-broker.pid
171
172       mnt_t
173
174            /mnt(/[^/]*)
175            /mnt(/[^/]*)?
176            /rhev(/[^/]*)?
177            /media(/[^/]*)
178            /media(/[^/]*)?
179            /etc/rhgb(/.*)?
180            /media/.hal-.*
181            /net
182            /afs
183            /rhev
184            /misc
185
186       qpidd_tmpfs_t
187
188
189       qpidd_var_lib_t
190
191            /var/lib/qpidd(/.*)?
192
193       qpidd_var_run_t
194
195            /var/run/qpidd(/.*)?
196            /var/run/qpidd.pid
197
198       root_t
199
200            /
201            /initrd
202
203       tmp_t
204
205            /tmp
206            /usr/tmp
207            /var/tmp
208            /tmp-inst
209            /var/tmp-inst
210            /var/tmp/vi.recover
211
212

FILE CONTEXTS

214       SELinux requires files to have an extended attribute to define the file
215       type.
216
217       You can see the context of a file using the -Z option to ls
218
219       Policy  governs  the  access  confined  processes  have to these files.
220       SELinux qpidd policy is very flexible allowing  users  to  setup  their
221       qpidd processes in as secure a method as possible.
222
223       EQUIVALENCE DIRECTORIES
224
225
226       qpidd  policy  stores  data  with multiple different file context types
227       under the /var/run/qpidd directory.  If you would  like  to  store  the
228       data  in a different directory you can use the semanage command to cre‐
229       ate an equivalence mapping.  If you wanted to store this data under the
230       /srv dirctory you would execute the following command:
231
232       semanage fcontext -a -e /var/run/qpidd /srv/qpidd
233       restorecon -R -v /srv/qpidd
234
235       STANDARD FILE CONTEXT
236
237       SELinux  defines the file context types for the qpidd, if you wanted to
238       store files with these types in a diffent paths, you  need  to  execute
239       the  semanage  command  to  sepecify  alternate  labeling  and then use
240       restorecon to put the labels on disk.
241
242       semanage fcontext -a -t qpidd_var_run_t '/srv/myqpidd_content(/.*)?'
243       restorecon -R -v /srv/myqpidd_content
244
245       Note: SELinux often uses regular expressions  to  specify  labels  that
246       match multiple files.
247
248       The following file types are defined for qpidd:
249
250
251
252       qpidd_exec_t
253
254       -  Set  files  with the qpidd_exec_t type, if you want to transition an
255       executable to the qpidd_t domain.
256
257
258
259       qpidd_initrc_exec_t
260
261       - Set files with the qpidd_initrc_exec_t type, if you want  to  transi‐
262       tion an executable to the qpidd_initrc_t domain.
263
264
265
266       qpidd_tmpfs_t
267
268       -  Set  files  with  the qpidd_tmpfs_t type, if you want to store qpidd
269       files on a tmpfs file system.
270
271
272
273       qpidd_var_lib_t
274
275       - Set files with the qpidd_var_lib_t type, if you  want  to  store  the
276       qpidd files under the /var/lib directory.
277
278
279
280       qpidd_var_run_t
281
282       -  Set  files  with  the qpidd_var_run_t type, if you want to store the
283       qpidd files under the /run or /var/run directory.
284
285
286       Paths:
287            /var/run/qpidd(/.*)?, /var/run/qpidd.pid
288
289
290       Note: File context can be temporarily modified with the chcon  command.
291       If  you want to permanently change the file context you need to use the
292       semanage fcontext command.  This will modify the SELinux labeling data‐
293       base.  You will need to use restorecon to apply the labels.
294
295

COMMANDS

297       semanage  fcontext  can also be used to manipulate default file context
298       mappings.
299
300       semanage permissive can also be used to manipulate  whether  or  not  a
301       process type is permissive.
302
303       semanage  module can also be used to enable/disable/install/remove pol‐
304       icy modules.
305
306       semanage boolean can also be used to manipulate the booleans
307
308
309       system-config-selinux is a GUI tool available to customize SELinux pol‐
310       icy settings.
311
312

AUTHOR

314       This manual page was auto-generated using sepolicy manpage .
315
316

SEE ALSO

318       selinux(8),  qpidd(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
319       bool(8)
320
321
322
323qpidd                              15-06-03                   qpidd_selinux(8)
Impressum