1qdiskd_selinux(8)            SELinux Policy qdiskd           qdiskd_selinux(8)
2
3
4

NAME

6       qdiskd_selinux  -  Security  Enhanced  Linux Policy for the qdiskd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  qdiskd  processes  via  flexible
11       mandatory access control.
12
13       The  qdiskd  processes  execute with the qdiskd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep qdiskd_t
20
21
22

ENTRYPOINTS

24       The  qdiskd_t  SELinux  type  can be entered via the qdiskd_exec_t file
25       type.
26
27       The default entrypoint paths for the qdiskd_t domain are the following:
28
29       /usr/sbin/qdiskd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       qdiskd policy is very flexible allowing users  to  setup  their  qdiskd
39       processes in as secure a method as possible.
40
41       The following process types are defined for qdiskd:
42
43       qdiskd_t
44
45       Note:  semanage  permissive -a qdiskd_t can be used to make the process
46       type qdiskd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   qdiskd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run qdiskd with the tightest access possible.
55
56
57
58       If you want to allow users to resolve user passwd entries directly from
59       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
60       gin_nsswitch_use_ldap boolean. Disabled by default.
61
62       setsebool -P authlogin_nsswitch_use_ldap 1
63
64
65
66       If you want to allow cluster administrative cluster  domains  memcheck-
67       amd64-   to   use  executable  memory,  you  must  turn  on  the  clus‐
68       ter_use_execmem boolean. Disabled by default.
69
70       setsebool -P cluster_use_execmem 1
71
72
73
74       If you want to allow all domains to execute in fips_mode, you must turn
75       on the fips_mode boolean. Enabled by default.
76
77       setsebool -P fips_mode 1
78
79
80
81       If  you  want  to allow confined applications to run with kerberos, you
82       must turn on the kerberos_enabled boolean. Enabled by default.
83
84       setsebool -P kerberos_enabled 1
85
86
87
88       If you want to allow system to run with  NIS,  you  must  turn  on  the
89       nis_enabled boolean. Disabled by default.
90
91       setsebool -P nis_enabled 1
92
93
94
95       If  you  want to allow confined applications to use nscd shared memory,
96       you must turn on the nscd_use_shm boolean. Enabled by default.
97
98       setsebool -P nscd_use_shm 1
99
100
101

MANAGED FILES

103       The SELinux process type qdiskd_t can manage  files  labeled  with  the
104       following file types.  The paths listed are the default paths for these
105       file types.  Note the processes UID still need to have DAC permissions.
106
107       cluster_conf_t
108
109            /etc/cluster(/.*)?
110
111       cluster_log
112
113
114       cluster_var_lib_t
115
116            /var/lib/pcsd(/.*)?
117            /var/lib/cluster(/.*)?
118            /var/lib/openais(/.*)?
119            /var/lib/pengine(/.*)?
120            /var/lib/corosync(/.*)?
121            /usr/lib/heartbeat(/.*)?
122            /var/lib/heartbeat(/.*)?
123            /var/lib/pacemaker(/.*)?
124
125       cluster_var_run_t
126
127            /var/run/crm(/.*)?
128            /var/run/cman_.*
129            /var/run/rsctmp(/.*)?
130            /var/run/aisexec.*
131            /var/run/heartbeat(/.*)?
132            /var/run/corosync-qnetd(/.*)?
133            /var/run/corosync-qdevice(/.*)?
134            /var/run/corosync.pid
135            /var/run/cpglockd.pid
136            /var/run/rgmanager.pid
137            /var/run/cluster/rgmanager.sk
138
139       qdiskd_tmpfs_t
140
141
142       qdiskd_var_lib_t
143
144            /var/lib/qdiskd(/.*)?
145
146       qdiskd_var_run_t
147
148            /var/run/qdiskd.pid
149
150       root_t
151
152            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
153            /
154            /initrd
155
156

FILE CONTEXTS

158       SELinux requires files to have an extended attribute to define the file
159       type.
160
161       You can see the context of a file using the -Z option to ls
162
163       Policy  governs  the  access  confined  processes  have to these files.
164       SELinux qdiskd policy is very flexible allowing users  to  setup  their
165       qdiskd processes in as secure a method as possible.
166
167       STANDARD FILE CONTEXT
168
169       SELinux defines the file context types for the qdiskd, if you wanted to
170       store files with these types in a diffent paths, you  need  to  execute
171       the  semanage  command  to  sepecify  alternate  labeling  and then use
172       restorecon to put the labels on disk.
173
174       semanage fcontext -a -t qdiskd_var_lib_t '/srv/myqdiskd_content(/.*)?'
175       restorecon -R -v /srv/myqdiskd_content
176
177       Note: SELinux often uses regular expressions  to  specify  labels  that
178       match multiple files.
179
180       The following file types are defined for qdiskd:
181
182
183
184       qdiskd_exec_t
185
186       -  Set  files with the qdiskd_exec_t type, if you want to transition an
187       executable to the qdiskd_t domain.
188
189
190
191       qdiskd_tmpfs_t
192
193       - Set files with the qdiskd_tmpfs_t type, if you want to  store  qdiskd
194       files on a tmpfs file system.
195
196
197
198       qdiskd_var_lib_t
199
200       -  Set  files  with the qdiskd_var_lib_t type, if you want to store the
201       qdiskd files under the /var/lib directory.
202
203
204
205       qdiskd_var_log_t
206
207       - Set files with the qdiskd_var_log_t type, if you want  to  treat  the
208       data  as  qdiskd var log data, usually stored under the /var/log direc‐
209       tory.
210
211
212
213       qdiskd_var_run_t
214
215       - Set files with the qdiskd_var_run_t type, if you want  to  store  the
216       qdiskd files under the /run or /var/run directory.
217
218
219
220       Note:  File context can be temporarily modified with the chcon command.
221       If you want to permanently change the file context you need to use  the
222       semanage fcontext command.  This will modify the SELinux labeling data‐
223       base.  You will need to use restorecon to apply the labels.
224
225

COMMANDS

227       semanage fcontext can also be used to manipulate default  file  context
228       mappings.
229
230       semanage  permissive  can  also  be used to manipulate whether or not a
231       process type is permissive.
232
233       semanage module can also be used to enable/disable/install/remove  pol‐
234       icy modules.
235
236       semanage boolean can also be used to manipulate the booleans
237
238
239       system-config-selinux is a GUI tool available to customize SELinux pol‐
240       icy settings.
241
242

AUTHOR

244       This manual page was auto-generated using sepolicy manpage .
245
246

SEE ALSO

248       selinux(8), qdiskd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
249       icy(8), setsebool(8)
250
251
252
253qdiskd                             19-10-08                  qdiskd_selinux(8)
Impressum