1qdiskd_selinux(8)            SELinux Policy qdiskd           qdiskd_selinux(8)
2
3
4

NAME

6       qdiskd_selinux  -  Security  Enhanced  Linux Policy for the qdiskd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  qdiskd  processes  via  flexible
11       mandatory access control.
12
13       The  qdiskd  processes  execute with the qdiskd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep qdiskd_t
20
21
22

ENTRYPOINTS

24       The  qdiskd_t  SELinux  type  can be entered via the qdiskd_exec_t file
25       type.
26
27       The default entrypoint paths for the qdiskd_t domain are the following:
28
29       /usr/sbin/qdiskd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       qdiskd policy is very flexible allowing users  to  setup  their  qdiskd
39       processes in as secure a method as possible.
40
41       The following process types are defined for qdiskd:
42
43       qdiskd_t
44
45       Note:  semanage  permissive -a qdiskd_t can be used to make the process
46       type qdiskd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   qdiskd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run qdiskd with the tightest access possible.
55
56
57
58       If you want to allow cluster administrative cluster  domains  memcheck-
59       amd64-  to  use executable memory, you must turn on the cluster_use_ex‐
60       ecmem boolean. Disabled by default.
61
62       setsebool -P cluster_use_execmem 1
63
64
65
66       If you want to allow all domains to execute in fips_mode, you must turn
67       on the fips_mode boolean. Enabled by default.
68
69       setsebool -P fips_mode 1
70
71
72

MANAGED FILES

74       The  SELinux  process  type  qdiskd_t can manage files labeled with the
75       following file types.  The paths listed are the default paths for these
76       file types.  Note the processes UID still need to have DAC permissions.
77
78       cluster_conf_t
79
80            /etc/cluster(/.*)?
81
82       cluster_log
83
84
85       cluster_var_lib_t
86
87            /var/lib/pcsd(/.*)?
88            /var/lib/cluster(/.*)?
89            /var/lib/openais(/.*)?
90            /var/lib/pengine(/.*)?
91            /var/lib/corosync(/.*)?
92            /usr/lib/heartbeat(/.*)?
93            /var/lib/heartbeat(/.*)?
94            /var/lib/pacemaker(/.*)?
95
96       cluster_var_run_t
97
98            /var/run/crm(/.*)?
99            /var/run/cman_.*
100            /var/run/rsctmp(/.*)?
101            /var/run/aisexec.*
102            /var/run/heartbeat(/.*)?
103            /var/run/pcsd-ruby.socket
104            /var/run/corosync-qnetd(/.*)?
105            /var/run/corosync-qdevice(/.*)?
106            /var/run/corosync.pid
107            /var/run/cpglockd.pid
108            /var/run/rgmanager.pid
109            /var/run/cluster/rgmanager.sk
110
111       krb5_host_rcache_t
112
113            /var/tmp/krb5_0.rcache2
114            /var/cache/krb5rcache(/.*)?
115            /var/tmp/nfs_0
116            /var/tmp/DNS_25
117            /var/tmp/host_0
118            /var/tmp/imap_0
119            /var/tmp/HTTP_23
120            /var/tmp/HTTP_48
121            /var/tmp/ldap_55
122            /var/tmp/ldap_487
123            /var/tmp/ldapmap1_0
124
125       qdiskd_tmpfs_t
126
127
128       qdiskd_var_lib_t
129
130            /var/lib/qdiskd(/.*)?
131
132       qdiskd_var_run_t
133
134            /var/run/qdiskd.pid
135
136       root_t
137
138            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
139            /
140            /initrd
141
142

FILE CONTEXTS

144       SELinux requires files to have an extended attribute to define the file
145       type.
146
147       You can see the context of a file using the -Z option to ls
148
149       Policy governs the access  confined  processes  have  to  these  files.
150       SELinux  qdiskd  policy  is very flexible allowing users to setup their
151       qdiskd processes in as secure a method as possible.
152
153       STANDARD FILE CONTEXT
154
155       SELinux defines the file context types for the qdiskd, if you wanted to
156       store  files  with  these types in a diffent paths, you need to execute
157       the semanage command to sepecify alternate labeling and  then  use  re‐
158       storecon to put the labels on disk.
159
160       semanage fcontext -a -t qdiskd_var_lib_t '/srv/myqdiskd_content(/.*)?'
161       restorecon -R -v /srv/myqdiskd_content
162
163       Note:  SELinux  often  uses  regular expressions to specify labels that
164       match multiple files.
165
166       The following file types are defined for qdiskd:
167
168
169
170       qdiskd_exec_t
171
172       - Set files with the qdiskd_exec_t type, if you want to  transition  an
173       executable to the qdiskd_t domain.
174
175
176
177       qdiskd_tmpfs_t
178
179       -  Set  files with the qdiskd_tmpfs_t type, if you want to store qdiskd
180       files on a tmpfs file system.
181
182
183
184       qdiskd_var_lib_t
185
186       - Set files with the qdiskd_var_lib_t type, if you want  to  store  the
187       qdiskd files under the /var/lib directory.
188
189
190
191       qdiskd_var_log_t
192
193       -  Set  files  with the qdiskd_var_log_t type, if you want to treat the
194       data as qdiskd var log data, usually stored under the  /var/log  direc‐
195       tory.
196
197
198
199       qdiskd_var_run_t
200
201       -  Set  files  with the qdiskd_var_run_t type, if you want to store the
202       qdiskd files under the /run or /var/run directory.
203
204
205
206       Note: File context can be temporarily modified with the chcon  command.
207       If  you want to permanently change the file context you need to use the
208       semanage fcontext command.  This will modify the SELinux labeling data‐
209       base.  You will need to use restorecon to apply the labels.
210
211

COMMANDS

213       semanage  fcontext  can also be used to manipulate default file context
214       mappings.
215
216       semanage permissive can also be used to manipulate  whether  or  not  a
217       process type is permissive.
218
219       semanage  module can also be used to enable/disable/install/remove pol‐
220       icy modules.
221
222       semanage boolean can also be used to manipulate the booleans
223
224
225       system-config-selinux is a GUI tool available to customize SELinux pol‐
226       icy settings.
227
228

AUTHOR

230       This manual page was auto-generated using sepolicy manpage .
231
232

SEE ALSO

234       selinux(8),  qdiskd(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
235       icy(8), setsebool(8)
236
237
238
239qdiskd                             21-06-09                  qdiskd_selinux(8)
Impressum