1qpidd_selinux(8)             SELinux Policy qpidd             qpidd_selinux(8)
2
3
4

NAME

6       qpidd_selinux - Security Enhanced Linux Policy for the qpidd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the qpidd processes via flexible manda‐
10       tory access control.
11
12       The qpidd processes execute with the  qpidd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep qpidd_t
19
20
21

ENTRYPOINTS

23       The qpidd_t SELinux type can be entered via the qpidd_exec_t file type.
24
25       The default entrypoint paths for the qpidd_t domain are the following:
26
27       /usr/sbin/qpidd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       qpidd policy is very flexible allowing users to setup their qpidd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for qpidd:
40
41       qpidd_t
42
43       Note:  semanage  permissive  -a qpidd_t can be used to make the process
44       type qpidd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   qpidd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run qpidd with the tightest access possible.
53
54
55
56       If you want to allow all daemons to write corefiles to /, you must turn
57       on the daemons_dump_core boolean. Disabled by default.
58
59       setsebool -P daemons_dump_core 1
60
61
62
63       If  you  want  to enable cluster mode for daemons, you must turn on the
64       daemons_enable_cluster_mode boolean. Enabled by default.
65
66       setsebool -P daemons_enable_cluster_mode 1
67
68
69
70       If you want to allow all daemons to use tcp wrappers, you must turn  on
71       the daemons_use_tcp_wrapper boolean. Disabled by default.
72
73       setsebool -P daemons_use_tcp_wrapper 1
74
75
76
77       If  you  want to allow all daemons the ability to read/write terminals,
78       you must turn on the daemons_use_tty boolean. Disabled by default.
79
80       setsebool -P daemons_use_tty 1
81
82
83
84       If you want to deny any process from ptracing or  debugging  any  other
85       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
86       default.
87
88       setsebool -P deny_ptrace 1
89
90
91
92       If you want to allow any process  to  mmap  any  file  on  system  with
93       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
94       ean. Enabled by default.
95
96       setsebool -P domain_can_mmap_files 1
97
98
99
100       If you want to allow all domains write to kmsg_device, while kernel  is
101       executed  with  systemd.log_target=kmsg parameter, you must turn on the
102       domain_can_write_kmsg boolean. Disabled by default.
103
104       setsebool -P domain_can_write_kmsg 1
105
106
107
108       If you want to allow all domains to use other domains file descriptors,
109       you must turn on the domain_fd_use boolean. Enabled by default.
110
111       setsebool -P domain_fd_use 1
112
113
114
115       If  you  want to allow all domains to have the kernel load modules, you
116       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
117       default.
118
119       setsebool -P domain_kernel_load_modules 1
120
121
122
123       If you want to allow all domains to execute in fips_mode, you must turn
124       on the fips_mode boolean. Enabled by default.
125
126       setsebool -P fips_mode 1
127
128
129
130       If you want to enable reading of urandom for all domains, you must turn
131       on the global_ssp boolean. Disabled by default.
132
133       setsebool -P global_ssp 1
134
135
136
137       If  you  want  to allow confined applications to run with kerberos, you
138       must turn on the kerberos_enabled boolean. Enabled by default.
139
140       setsebool -P kerberos_enabled 1
141
142
143
144       If you want to allow confined applications to use nscd  shared  memory,
145       you must turn on the nscd_use_shm boolean. Disabled by default.
146
147       setsebool -P nscd_use_shm 1
148
149
150

MANAGED FILES

152       The SELinux process type qpidd_t can manage files labeled with the fol‐
153       lowing file types.  The paths listed are the default  paths  for  these
154       file types.  Note the processes UID still need to have DAC permissions.
155
156       cluster_conf_t
157
158            /etc/cluster(/.*)?
159
160       cluster_var_lib_t
161
162            /var/lib/pcsd(/.*)?
163            /var/lib/cluster(/.*)?
164            /var/lib/openais(/.*)?
165            /var/lib/pengine(/.*)?
166            /var/lib/corosync(/.*)?
167            /usr/lib/heartbeat(/.*)?
168            /var/lib/heartbeat(/.*)?
169            /var/lib/pacemaker(/.*)?
170
171       cluster_var_run_t
172
173            /var/run/crm(/.*)?
174            /var/run/cman_.*
175            /var/run/rsctmp(/.*)?
176            /var/run/aisexec.*
177            /var/run/heartbeat(/.*)?
178            /var/run/corosync-qnetd(/.*)?
179            /var/run/corosync-qdevice(/.*)?
180            /var/run/cpglockd.pid
181            /var/run/corosync.pid
182            /var/run/rgmanager.pid
183            /var/run/cluster/rgmanager.sk
184
185       qpidd_tmp_t
186
187
188       qpidd_tmpfs_t
189
190
191       qpidd_var_lib_t
192
193            /var/lib/qpidd(/.*)?
194
195       qpidd_var_run_t
196
197            /var/run/qpidd(/.*)?
198            /var/run/qpidd.pid
199
200       root_t
201
202            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
203            /
204            /initrd
205
206

FILE CONTEXTS

208       SELinux requires files to have an extended attribute to define the file
209       type.
210
211       You can see the context of a file using the -Z option to ls
212
213       Policy governs the access  confined  processes  have  to  these  files.
214       SELinux  qpidd  policy  is  very flexible allowing users to setup their
215       qpidd processes in as secure a method as possible.
216
217       EQUIVALENCE DIRECTORIES
218
219
220       qpidd policy stores data with multiple  different  file  context  types
221       under  the  /var/run/qpidd  directory.   If you would like to store the
222       data in a different directory you can use the semanage command to  cre‐
223       ate an equivalence mapping.  If you wanted to store this data under the
224       /srv dirctory you would execute the following command:
225
226       semanage fcontext -a -e /var/run/qpidd /srv/qpidd
227       restorecon -R -v /srv/qpidd
228
229       STANDARD FILE CONTEXT
230
231       SELinux defines the file context types for the qpidd, if you wanted  to
232       store  files  with  these types in a diffent paths, you need to execute
233       the semanage command  to  sepecify  alternate  labeling  and  then  use
234       restorecon to put the labels on disk.
235
236       semanage fcontext -a -t qpidd_var_run_t '/srv/myqpidd_content(/.*)?'
237       restorecon -R -v /srv/myqpidd_content
238
239       Note:  SELinux  often  uses  regular expressions to specify labels that
240       match multiple files.
241
242       The following file types are defined for qpidd:
243
244
245
246       qpidd_exec_t
247
248       - Set files with the qpidd_exec_t type, if you want  to  transition  an
249       executable to the qpidd_t domain.
250
251
252
253       qpidd_initrc_exec_t
254
255       -  Set  files with the qpidd_initrc_exec_t type, if you want to transi‐
256       tion an executable to the qpidd_initrc_t domain.
257
258
259
260       qpidd_tmp_t
261
262       - Set files with the qpidd_tmp_t type, if you want to store qpidd  tem‐
263       porary files in the /tmp directories.
264
265
266
267       qpidd_tmpfs_t
268
269       -  Set  files  with  the qpidd_tmpfs_t type, if you want to store qpidd
270       files on a tmpfs file system.
271
272
273
274       qpidd_var_lib_t
275
276       - Set files with the qpidd_var_lib_t type, if you  want  to  store  the
277       qpidd files under the /var/lib directory.
278
279
280
281       qpidd_var_run_t
282
283       -  Set  files  with  the qpidd_var_run_t type, if you want to store the
284       qpidd files under the /run or /var/run directory.
285
286
287       Paths:
288            /var/run/qpidd(/.*)?, /var/run/qpidd.pid
289
290
291       Note: File context can be temporarily modified with the chcon  command.
292       If  you want to permanently change the file context you need to use the
293       semanage fcontext command.  This will modify the SELinux labeling data‐
294       base.  You will need to use restorecon to apply the labels.
295
296

COMMANDS

298       semanage  fcontext  can also be used to manipulate default file context
299       mappings.
300
301       semanage permissive can also be used to manipulate  whether  or  not  a
302       process type is permissive.
303
304       semanage  module can also be used to enable/disable/install/remove pol‐
305       icy modules.
306
307       semanage boolean can also be used to manipulate the booleans
308
309
310       system-config-selinux is a GUI tool available to customize SELinux pol‐
311       icy settings.
312
313

AUTHOR

315       This manual page was auto-generated using sepolicy manpage .
316
317

SEE ALSO

319       selinux(8), qpidd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
320       , setsebool(8)
321
322
323
324qpidd                              19-04-25                   qpidd_selinux(8)
Impressum