1qdiskd_selinux(8)            SELinux Policy qdiskd           qdiskd_selinux(8)
2
3
4

NAME

6       qdiskd_selinux  -  Security  Enhanced  Linux Policy for the qdiskd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  qdiskd  processes  via  flexible
11       mandatory access control.
12
13       The  qdiskd  processes  execute with the qdiskd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep qdiskd_t
20
21
22

ENTRYPOINTS

24       The  qdiskd_t  SELinux  type  can be entered via the qdiskd_exec_t file
25       type.
26
27       The default entrypoint paths for the qdiskd_t domain are the following:
28
29       /usr/sbin/qdiskd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       qdiskd policy is very flexible allowing users  to  setup  their  qdiskd
39       processes in as secure a method as possible.
40
41       The following process types are defined for qdiskd:
42
43       qdiskd_t
44
45       Note:  semanage  permissive -a qdiskd_t can be used to make the process
46       type qdiskd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   qdiskd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run qdiskd with the tightest access possible.
55
56
57
58       If you want to allow all daemons to write corefiles to /, you must turn
59       on the allow_daemons_dump_core boolean. Disabled by default.
60
61       setsebool -P allow_daemons_dump_core 1
62
63
64
65       If  you want to allow all daemons to use tcp wrappers, you must turn on
66       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
67
68       setsebool -P allow_daemons_use_tcp_wrapper 1
69
70
71
72       If you want to allow all daemons the ability to  read/write  terminals,
73       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
74       default.
75
76       setsebool -P allow_daemons_use_tty 1
77
78
79
80       If you want to allow all domains to use other domains file descriptors,
81       you must turn on the allow_domain_fd_use boolean. Enabled by default.
82
83       setsebool -P allow_domain_fd_use 1
84
85
86
87       If  you  want  to allow confined applications to run with kerberos, you
88       must turn on the allow_kerberos boolean. Enabled by default.
89
90       setsebool -P allow_kerberos 1
91
92
93
94       If you want to allow sysadm to debug or ptrace all processes, you  must
95       turn on the allow_ptrace boolean. Disabled by default.
96
97       setsebool -P allow_ptrace 1
98
99
100
101       If  you  want  to  allow  system  to run with NIS, you must turn on the
102       allow_ypbind boolean. Disabled by default.
103
104       setsebool -P allow_ypbind 1
105
106
107
108       If you want to allow cluster administrative cluster  domains  memcheck-
109       amd64-   to   use  executable  memory,  you  must  turn  on  the  clus‐
110       ter_use_execmem boolean. Disabled by default.
111
112       setsebool -P cluster_use_execmem 1
113
114
115
116       If you want to enable cluster mode for daemons, you must  turn  on  the
117       daemons_enable_cluster_mode boolean. Disabled by default.
118
119       setsebool -P daemons_enable_cluster_mode 1
120
121
122
123       If  you  want to allow all domains to have the kernel load modules, you
124       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
125       default.
126
127       setsebool -P domain_kernel_load_modules 1
128
129
130
131       If you want to allow all domains to execute in fips_mode, you must turn
132       on the fips_mode boolean. Enabled by default.
133
134       setsebool -P fips_mode 1
135
136
137
138       If you want to enable reading of urandom for all domains, you must turn
139       on the global_ssp boolean. Disabled by default.
140
141       setsebool -P global_ssp 1
142
143
144
145       If you want to enable support for upstart as the init program, you must
146       turn on the init_upstart boolean. Enabled by default.
147
148       setsebool -P init_upstart 1
149
150
151
152       If you want to allow confined applications to use nscd  shared  memory,
153       you must turn on the nscd_use_shm boolean. Enabled by default.
154
155       setsebool -P nscd_use_shm 1
156
157
158

MANAGED FILES

160       The  SELinux  process  type  qdiskd_t can manage files labeled with the
161       following file types.  The paths listed are the default paths for these
162       file types.  Note the processes UID still need to have DAC permissions.
163
164       cluster_conf_t
165
166            /etc/cluster(/.*)?
167
168       cluster_log
169
170
171       cluster_var_lib_t
172
173            /var/lib(64)?/openais(/.*)?
174            /var/lib(64)?/pengine(/.*)?
175            /var/lib(64)?/corosync(/.*)?
176            /usr/lib(64)?/heartbeat(/.*)?
177            /var/lib(64)?/heartbeat(/.*)?
178            /var/lib(64)?/pacemaker(/.*)?
179            /var/lib/cluster(/.*)?
180
181       cluster_var_run_t
182
183            /var/run/crm(/.*)?
184            /var/run/cman_.*
185            /var/run/rsctmp(/.*)?
186            /var/run/aisexec.*
187            /var/run/heartbeat(/.*)?
188            /var/run/cpglockd.pid
189            /var/run/corosync.pid
190            /var/run/rgmanager.pid
191            /var/run/cluster/rgmanager.sk
192
193       initrc_tmp_t
194
195
196       mnt_t
197
198            /mnt(/[^/]*)
199            /mnt(/[^/]*)?
200            /rhev(/[^/]*)?
201            /media(/[^/]*)
202            /media(/[^/]*)?
203            /etc/rhgb(/.*)?
204            /media/.hal-.*
205            /net
206            /afs
207            /rhev
208            /misc
209
210       qdiskd_tmpfs_t
211
212
213       qdiskd_var_lib_t
214
215            /var/lib/qdiskd(/.*)?
216
217       qdiskd_var_run_t
218
219            /var/run/qdiskd.pid
220
221       root_t
222
223            /
224            /initrd
225
226       tmp_t
227
228            /tmp
229            /usr/tmp
230            /var/tmp
231            /tmp-inst
232            /var/tmp-inst
233            /var/tmp/vi.recover
234
235

FILE CONTEXTS

237       SELinux requires files to have an extended attribute to define the file
238       type.
239
240       You can see the context of a file using the -Z option to ls
241
242       Policy governs the access  confined  processes  have  to  these  files.
243       SELinux  qdiskd  policy  is very flexible allowing users to setup their
244       qdiskd processes in as secure a method as possible.
245
246       STANDARD FILE CONTEXT
247
248       SELinux defines the file context types for the qdiskd, if you wanted to
249       store  files  with  these types in a diffent paths, you need to execute
250       the semanage command  to  sepecify  alternate  labeling  and  then  use
251       restorecon to put the labels on disk.
252
253       semanage fcontext -a -t qdiskd_var_run_t '/srv/myqdiskd_content(/.*)?'
254       restorecon -R -v /srv/myqdiskd_content
255
256       Note:  SELinux  often  uses  regular expressions to specify labels that
257       match multiple files.
258
259       The following file types are defined for qdiskd:
260
261
262
263       qdiskd_exec_t
264
265       - Set files with the qdiskd_exec_t type, if you want to  transition  an
266       executable to the qdiskd_t domain.
267
268
269
270       qdiskd_tmpfs_t
271
272       -  Set  files with the qdiskd_tmpfs_t type, if you want to store qdiskd
273       files on a tmpfs file system.
274
275
276
277       qdiskd_var_lib_t
278
279       - Set files with the qdiskd_var_lib_t type, if you want  to  store  the
280       qdiskd files under the /var/lib directory.
281
282
283
284       qdiskd_var_log_t
285
286       -  Set  files  with the qdiskd_var_log_t type, if you want to treat the
287       data as qdiskd var log data, usually stored under the  /var/log  direc‐
288       tory.
289
290
291
292       qdiskd_var_run_t
293
294       -  Set  files  with the qdiskd_var_run_t type, if you want to store the
295       qdiskd files under the /run or /var/run directory.
296
297
298
299       Note: File context can be temporarily modified with the chcon  command.
300       If  you want to permanently change the file context you need to use the
301       semanage fcontext command.  This will modify the SELinux labeling data‐
302       base.  You will need to use restorecon to apply the labels.
303
304

COMMANDS

306       semanage  fcontext  can also be used to manipulate default file context
307       mappings.
308
309       semanage permissive can also be used to manipulate  whether  or  not  a
310       process type is permissive.
311
312       semanage  module can also be used to enable/disable/install/remove pol‐
313       icy modules.
314
315       semanage boolean can also be used to manipulate the booleans
316
317
318       system-config-selinux is a GUI tool available to customize SELinux pol‐
319       icy settings.
320
321

AUTHOR

323       This manual page was auto-generated using sepolicy manpage .
324
325

SEE ALSO

327       selinux(8),  qdiskd(8),  semanage(8),  restorecon(8), chcon(1) , setse‐
328       bool(8)
329
330
331
332qdiskd                             15-06-03                  qdiskd_selinux(8)
Impressum