1qdiskd_selinux(8)            SELinux Policy qdiskd           qdiskd_selinux(8)
2
3
4

NAME

6       qdiskd_selinux  -  Security  Enhanced  Linux Policy for the qdiskd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  qdiskd  processes  via  flexible
11       mandatory access control.
12
13       The  qdiskd  processes  execute with the qdiskd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep qdiskd_t
20
21
22

ENTRYPOINTS

24       The  qdiskd_t  SELinux  type  can be entered via the qdiskd_exec_t file
25       type.
26
27       The default entrypoint paths for the qdiskd_t domain are the following:
28
29       /usr/sbin/qdiskd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       qdiskd policy is very flexible allowing users  to  setup  their  qdiskd
39       processes in as secure a method as possible.
40
41       The following process types are defined for qdiskd:
42
43       qdiskd_t
44
45       Note:  semanage  permissive -a qdiskd_t can be used to make the process
46       type qdiskd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   qdiskd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run qdiskd with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow cluster administrative cluster  domains  memcheck-
67       amd64-   to   use  executable  memory,  you  must  turn  on  the  clus‐
68       ter_use_execmem boolean. Disabled by default.
69
70       setsebool -P cluster_use_execmem 1
71
72
73
74       If you want to allow all daemons to write corefiles to /, you must turn
75       on the daemons_dump_core boolean. Disabled by default.
76
77       setsebool -P daemons_dump_core 1
78
79
80
81       If  you  want  to enable cluster mode for daemons, you must turn on the
82       daemons_enable_cluster_mode boolean. Enabled by default.
83
84       setsebool -P daemons_enable_cluster_mode 1
85
86
87
88       If you want to allow all daemons to use tcp wrappers, you must turn  on
89       the daemons_use_tcp_wrapper boolean. Disabled by default.
90
91       setsebool -P daemons_use_tcp_wrapper 1
92
93
94
95       If  you  want to allow all daemons the ability to read/write terminals,
96       you must turn on the daemons_use_tty boolean. Disabled by default.
97
98       setsebool -P daemons_use_tty 1
99
100
101
102       If you want to deny any process from ptracing or  debugging  any  other
103       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
104       default.
105
106       setsebool -P deny_ptrace 1
107
108
109
110       If you want to allow any process  to  mmap  any  file  on  system  with
111       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
112       ean. Enabled by default.
113
114       setsebool -P domain_can_mmap_files 1
115
116
117
118       If you want to allow all domains write to kmsg_device, while kernel  is
119       executed  with  systemd.log_target=kmsg parameter, you must turn on the
120       domain_can_write_kmsg boolean. Disabled by default.
121
122       setsebool -P domain_can_write_kmsg 1
123
124
125
126       If you want to allow all domains to use other domains file descriptors,
127       you must turn on the domain_fd_use boolean. Enabled by default.
128
129       setsebool -P domain_fd_use 1
130
131
132
133       If  you  want to allow all domains to have the kernel load modules, you
134       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
135       default.
136
137       setsebool -P domain_kernel_load_modules 1
138
139
140
141       If you want to allow all domains to execute in fips_mode, you must turn
142       on the fips_mode boolean. Enabled by default.
143
144       setsebool -P fips_mode 1
145
146
147
148       If you want to enable reading of urandom for all domains, you must turn
149       on the global_ssp boolean. Disabled by default.
150
151       setsebool -P global_ssp 1
152
153
154
155       If  you  want  to allow confined applications to run with kerberos, you
156       must turn on the kerberos_enabled boolean. Enabled by default.
157
158       setsebool -P kerberos_enabled 1
159
160
161
162       If you want to allow system to run with  NIS,  you  must  turn  on  the
163       nis_enabled boolean. Disabled by default.
164
165       setsebool -P nis_enabled 1
166
167
168
169       If  you  want to allow confined applications to use nscd shared memory,
170       you must turn on the nscd_use_shm boolean. Disabled by default.
171
172       setsebool -P nscd_use_shm 1
173
174
175

MANAGED FILES

177       The SELinux process type qdiskd_t can manage  files  labeled  with  the
178       following file types.  The paths listed are the default paths for these
179       file types.  Note the processes UID still need to have DAC permissions.
180
181       cluster_conf_t
182
183            /etc/cluster(/.*)?
184
185       cluster_log
186
187
188       cluster_var_lib_t
189
190            /var/lib/pcsd(/.*)?
191            /var/lib/cluster(/.*)?
192            /var/lib/openais(/.*)?
193            /var/lib/pengine(/.*)?
194            /var/lib/corosync(/.*)?
195            /usr/lib/heartbeat(/.*)?
196            /var/lib/heartbeat(/.*)?
197            /var/lib/pacemaker(/.*)?
198
199       cluster_var_run_t
200
201            /var/run/crm(/.*)?
202            /var/run/cman_.*
203            /var/run/rsctmp(/.*)?
204            /var/run/aisexec.*
205            /var/run/heartbeat(/.*)?
206            /var/run/corosync-qnetd(/.*)?
207            /var/run/corosync-qdevice(/.*)?
208            /var/run/cpglockd.pid
209            /var/run/corosync.pid
210            /var/run/rgmanager.pid
211            /var/run/cluster/rgmanager.sk
212
213       qdiskd_tmpfs_t
214
215
216       qdiskd_var_lib_t
217
218            /var/lib/qdiskd(/.*)?
219
220       qdiskd_var_run_t
221
222            /var/run/qdiskd.pid
223
224       root_t
225
226            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
227            /
228            /initrd
229
230

FILE CONTEXTS

232       SELinux requires files to have an extended attribute to define the file
233       type.
234
235       You can see the context of a file using the -Z option to ls
236
237       Policy  governs  the  access  confined  processes  have to these files.
238       SELinux qdiskd policy is very flexible allowing users  to  setup  their
239       qdiskd processes in as secure a method as possible.
240
241       STANDARD FILE CONTEXT
242
243       SELinux defines the file context types for the qdiskd, if you wanted to
244       store files with these types in a diffent paths, you  need  to  execute
245       the  semanage  command  to  sepecify  alternate  labeling  and then use
246       restorecon to put the labels on disk.
247
248       semanage fcontext -a -t qdiskd_var_run_t '/srv/myqdiskd_content(/.*)?'
249       restorecon -R -v /srv/myqdiskd_content
250
251       Note: SELinux often uses regular expressions  to  specify  labels  that
252       match multiple files.
253
254       The following file types are defined for qdiskd:
255
256
257
258       qdiskd_exec_t
259
260       -  Set  files with the qdiskd_exec_t type, if you want to transition an
261       executable to the qdiskd_t domain.
262
263
264
265       qdiskd_tmpfs_t
266
267       - Set files with the qdiskd_tmpfs_t type, if you want to  store  qdiskd
268       files on a tmpfs file system.
269
270
271
272       qdiskd_var_lib_t
273
274       -  Set  files  with the qdiskd_var_lib_t type, if you want to store the
275       qdiskd files under the /var/lib directory.
276
277
278
279       qdiskd_var_log_t
280
281       - Set files with the qdiskd_var_log_t type, if you want  to  treat  the
282       data  as  qdiskd var log data, usually stored under the /var/log direc‐
283       tory.
284
285
286
287       qdiskd_var_run_t
288
289       - Set files with the qdiskd_var_run_t type, if you want  to  store  the
290       qdiskd files under the /run or /var/run directory.
291
292
293
294       Note:  File context can be temporarily modified with the chcon command.
295       If you want to permanently change the file context you need to use  the
296       semanage fcontext command.  This will modify the SELinux labeling data‐
297       base.  You will need to use restorecon to apply the labels.
298
299

COMMANDS

301       semanage fcontext can also be used to manipulate default  file  context
302       mappings.
303
304       semanage  permissive  can  also  be used to manipulate whether or not a
305       process type is permissive.
306
307       semanage module can also be used to enable/disable/install/remove  pol‐
308       icy modules.
309
310       semanage boolean can also be used to manipulate the booleans
311
312
313       system-config-selinux is a GUI tool available to customize SELinux pol‐
314       icy settings.
315
316

AUTHOR

318       This manual page was auto-generated using sepolicy manpage .
319
320

SEE ALSO

322       selinux(8), qdiskd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
323       icy(8) , setsebool(8)
324
325
326
327qdiskd                             19-04-25                  qdiskd_selinux(8)
Impressum