1qdiskd_selinux(8)            SELinux Policy qdiskd           qdiskd_selinux(8)
2
3
4

NAME

6       qdiskd_selinux  -  Security  Enhanced  Linux Policy for the qdiskd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  qdiskd  processes  via  flexible
11       mandatory access control.
12
13       The  qdiskd  processes  execute with the qdiskd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep qdiskd_t
20
21
22

ENTRYPOINTS

24       The  qdiskd_t  SELinux  type  can be entered via the qdiskd_exec_t file
25       type.
26
27       The default entrypoint paths for the qdiskd_t domain are the following:
28
29       /usr/sbin/qdiskd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       qdiskd policy is very flexible allowing users  to  setup  their  qdiskd
39       processes in as secure a method as possible.
40
41       The following process types are defined for qdiskd:
42
43       qdiskd_t
44
45       Note:  semanage  permissive -a qdiskd_t can be used to make the process
46       type qdiskd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   qdiskd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run qdiskd with the tightest access possible.
55
56
57
58       If you want to allow cluster administrative cluster  domains  memcheck-
59       amd64-   to   use  executable  memory,  you  must  turn  on  the  clus‐
60       ter_use_execmem boolean. Disabled by default.
61
62       setsebool -P cluster_use_execmem 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72

MANAGED FILES

74       The  SELinux  process  type  qdiskd_t can manage files labeled with the
75       following file types.  The paths listed are the default paths for these
76       file types.  Note the processes UID still need to have DAC permissions.
77
78       cluster_conf_t
79
80            /etc/cluster(/.*)?
81
82       cluster_log
83
84
85       cluster_var_lib_t
86
87            /var/lib/pcsd(/.*)?
88            /var/lib/cluster(/.*)?
89            /var/lib/openais(/.*)?
90            /var/lib/pengine(/.*)?
91            /var/lib/corosync(/.*)?
92            /usr/lib/heartbeat(/.*)?
93            /var/lib/heartbeat(/.*)?
94            /var/lib/pacemaker(/.*)?
95
96       cluster_var_run_t
97
98            /var/run/crm(/.*)?
99            /var/run/cman_.*
100            /var/run/rsctmp(/.*)?
101            /var/run/aisexec.*
102            /var/run/heartbeat(/.*)?
103            /var/run/corosync-qnetd(/.*)?
104            /var/run/corosync-qdevice(/.*)?
105            /var/run/corosync.pid
106            /var/run/cpglockd.pid
107            /var/run/rgmanager.pid
108            /var/run/cluster/rgmanager.sk
109
110       qdiskd_tmpfs_t
111
112
113       qdiskd_var_lib_t
114
115            /var/lib/qdiskd(/.*)?
116
117       qdiskd_var_run_t
118
119            /var/run/qdiskd.pid
120
121       root_t
122
123            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
124            /
125            /initrd
126
127

FILE CONTEXTS

129       SELinux requires files to have an extended attribute to define the file
130       type.
131
132       You can see the context of a file using the -Z option to ls
133
134       Policy governs the access  confined  processes  have  to  these  files.
135       SELinux  qdiskd  policy  is very flexible allowing users to setup their
136       qdiskd processes in as secure a method as possible.
137
138       STANDARD FILE CONTEXT
139
140       SELinux defines the file context types for the qdiskd, if you wanted to
141       store  files  with  these types in a diffent paths, you need to execute
142       the semanage command  to  sepecify  alternate  labeling  and  then  use
143       restorecon to put the labels on disk.
144
145       semanage fcontext -a -t qdiskd_var_lib_t '/srv/myqdiskd_content(/.*)?'
146       restorecon -R -v /srv/myqdiskd_content
147
148       Note:  SELinux  often  uses  regular expressions to specify labels that
149       match multiple files.
150
151       The following file types are defined for qdiskd:
152
153
154
155       qdiskd_exec_t
156
157       - Set files with the qdiskd_exec_t type, if you want to  transition  an
158       executable to the qdiskd_t domain.
159
160
161
162       qdiskd_tmpfs_t
163
164       -  Set  files with the qdiskd_tmpfs_t type, if you want to store qdiskd
165       files on a tmpfs file system.
166
167
168
169       qdiskd_var_lib_t
170
171       - Set files with the qdiskd_var_lib_t type, if you want  to  store  the
172       qdiskd files under the /var/lib directory.
173
174
175
176       qdiskd_var_log_t
177
178       -  Set  files  with the qdiskd_var_log_t type, if you want to treat the
179       data as qdiskd var log data, usually stored under the  /var/log  direc‐
180       tory.
181
182
183
184       qdiskd_var_run_t
185
186       -  Set  files  with the qdiskd_var_run_t type, if you want to store the
187       qdiskd files under the /run or /var/run directory.
188
189
190
191       Note: File context can be temporarily modified with the chcon  command.
192       If  you want to permanently change the file context you need to use the
193       semanage fcontext command.  This will modify the SELinux labeling data‐
194       base.  You will need to use restorecon to apply the labels.
195
196

COMMANDS

198       semanage  fcontext  can also be used to manipulate default file context
199       mappings.
200
201       semanage permissive can also be used to manipulate  whether  or  not  a
202       process type is permissive.
203
204       semanage  module can also be used to enable/disable/install/remove pol‐
205       icy modules.
206
207       semanage boolean can also be used to manipulate the booleans
208
209
210       system-config-selinux is a GUI tool available to customize SELinux pol‐
211       icy settings.
212
213

AUTHOR

215       This manual page was auto-generated using sepolicy manpage .
216
217

SEE ALSO

219       selinux(8),  qdiskd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
220       icy(8), setsebool(8)
221
222
223
224qdiskd                             20-05-05                  qdiskd_selinux(8)
Impressum