1qpidd_selinux(8)             SELinux Policy qpidd             qpidd_selinux(8)
2
3
4

NAME

6       qpidd_selinux - Security Enhanced Linux Policy for the qpidd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the qpidd processes via flexible manda‐
10       tory access control.
11
12       The qpidd processes execute with the  qpidd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep qpidd_t
19
20
21

ENTRYPOINTS

23       The qpidd_t SELinux type can be entered via the qpidd_exec_t file type.
24
25       The default entrypoint paths for the qpidd_t domain are the following:
26
27       /usr/sbin/qpidd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       qpidd policy is very flexible allowing users to setup their qpidd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for qpidd:
40
41       qpidd_t
42
43       Note:  semanage  permissive  -a qpidd_t can be used to make the process
44       type qpidd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   qpidd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run qpidd with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to allow confined applications to run with kerberos, you
64       must turn on the kerberos_enabled boolean. Disabled by default.
65
66       setsebool -P kerberos_enabled 1
67
68
69
70       If you want to allow confined applications to use nscd  shared  memory,
71       you must turn on the nscd_use_shm boolean. Disabled by default.
72
73       setsebool -P nscd_use_shm 1
74
75
76

MANAGED FILES

78       The SELinux process type qpidd_t can manage files labeled with the fol‐
79       lowing file types.  The paths listed are the default  paths  for  these
80       file types.  Note the processes UID still need to have DAC permissions.
81
82       cluster_conf_t
83
84            /etc/cluster(/.*)?
85
86       cluster_var_lib_t
87
88            /var/lib/pcsd(/.*)?
89            /var/lib/cluster(/.*)?
90            /var/lib/openais(/.*)?
91            /var/lib/pengine(/.*)?
92            /var/lib/corosync(/.*)?
93            /usr/lib/heartbeat(/.*)?
94            /var/lib/heartbeat(/.*)?
95            /var/lib/pacemaker(/.*)?
96
97       cluster_var_run_t
98
99            /var/run/crm(/.*)?
100            /var/run/cman_.*
101            /var/run/rsctmp(/.*)?
102            /var/run/aisexec.*
103            /var/run/heartbeat(/.*)?
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       qpidd_tmp_t
112
113
114       qpidd_tmpfs_t
115
116
117       qpidd_var_lib_t
118
119            /var/lib/qpidd(/.*)?
120
121       qpidd_var_run_t
122
123            /var/run/qpidd(/.*)?
124            /var/run/qpidd.pid
125
126       root_t
127
128            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
129            /
130            /initrd
131
132

FILE CONTEXTS

134       SELinux requires files to have an extended attribute to define the file
135       type.
136
137       You can see the context of a file using the -Z option to ls
138
139       Policy governs the access  confined  processes  have  to  these  files.
140       SELinux  qpidd  policy  is  very flexible allowing users to setup their
141       qpidd processes in as secure a method as possible.
142
143       EQUIVALENCE DIRECTORIES
144
145
146       qpidd policy stores data with multiple  different  file  context  types
147       under  the  /var/run/qpidd  directory.   If you would like to store the
148       data in a different directory you can use the semanage command to  cre‐
149       ate an equivalence mapping.  If you wanted to store this data under the
150       /srv dirctory you would execute the following command:
151
152       semanage fcontext -a -e /var/run/qpidd /srv/qpidd
153       restorecon -R -v /srv/qpidd
154
155       STANDARD FILE CONTEXT
156
157       SELinux defines the file context types for the qpidd, if you wanted  to
158       store  files  with  these types in a diffent paths, you need to execute
159       the semanage command  to  sepecify  alternate  labeling  and  then  use
160       restorecon to put the labels on disk.
161
162       semanage fcontext -a -t qpidd_var_run_t '/srv/myqpidd_content(/.*)?'
163       restorecon -R -v /srv/myqpidd_content
164
165       Note:  SELinux  often  uses  regular expressions to specify labels that
166       match multiple files.
167
168       The following file types are defined for qpidd:
169
170
171
172       qpidd_exec_t
173
174       - Set files with the qpidd_exec_t type, if you want  to  transition  an
175       executable to the qpidd_t domain.
176
177
178
179       qpidd_initrc_exec_t
180
181       -  Set  files with the qpidd_initrc_exec_t type, if you want to transi‐
182       tion an executable to the qpidd_initrc_t domain.
183
184
185
186       qpidd_tmp_t
187
188       - Set files with the qpidd_tmp_t type, if you want to store qpidd  tem‐
189       porary files in the /tmp directories.
190
191
192
193       qpidd_tmpfs_t
194
195       -  Set  files  with  the qpidd_tmpfs_t type, if you want to store qpidd
196       files on a tmpfs file system.
197
198
199
200       qpidd_var_lib_t
201
202       - Set files with the qpidd_var_lib_t type, if you  want  to  store  the
203       qpidd files under the /var/lib directory.
204
205
206
207       qpidd_var_run_t
208
209       -  Set  files  with  the qpidd_var_run_t type, if you want to store the
210       qpidd files under the /run or /var/run directory.
211
212
213       Paths:
214            /var/run/qpidd(/.*)?, /var/run/qpidd.pid
215
216
217       Note: File context can be temporarily modified with the chcon  command.
218       If  you want to permanently change the file context you need to use the
219       semanage fcontext command.  This will modify the SELinux labeling data‐
220       base.  You will need to use restorecon to apply the labels.
221
222

COMMANDS

224       semanage  fcontext  can also be used to manipulate default file context
225       mappings.
226
227       semanage permissive can also be used to manipulate  whether  or  not  a
228       process type is permissive.
229
230       semanage  module can also be used to enable/disable/install/remove pol‐
231       icy modules.
232
233       semanage boolean can also be used to manipulate the booleans
234
235
236       system-config-selinux is a GUI tool available to customize SELinux pol‐
237       icy settings.
238
239

AUTHOR

241       This manual page was auto-generated using sepolicy manpage .
242
243

SEE ALSO

245       selinux(8),  qpidd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
246       icy(8), setsebool(8)
247
248
249
250qpidd                              19-12-02                   qpidd_selinux(8)
Impressum