1qatlib_selinux(8) SELinux Policy qatlib qatlib_selinux(8)
2
3
4
6 qatlib_selinux - Security Enhanced Linux Policy for the qatlib pro‐
7 cesses
8
10 Security-Enhanced Linux secures the qatlib processes via flexible
11 mandatory access control.
12
13 The qatlib processes execute with the qatlib_t SELinux type. You can
14 check if you have these processes running by executing the ps command
15 with the -Z qualifier.
16
17 For example:
18
19 ps -eZ | grep qatlib_t
20
21
22
24 The qatlib_t SELinux type can be entered via the qatlib_exec_t file
25 type.
26
27 The default entrypoint paths for the qatlib_t domain are the following:
28
29 /usr/sbin/qatmgr, /usr/sbin/qat_init.sh
30
32 SELinux defines process types (domains) for each process running on the
33 system
34
35 You can see the context of a process using the -Z option to ps
36
37 Policy governs the access confined processes have to files. SELinux
38 qatlib policy is very flexible allowing users to setup their qatlib
39 processes in as secure a method as possible.
40
41 The following process types are defined for qatlib:
42
43 qatlib_t
44
45 Note: semanage permissive -a qatlib_t can be used to make the process
46 type qatlib_t permissive. SELinux does not deny access to permissive
47 process types, but the AVC (SELinux denials) messages are still gener‐
48 ated.
49
50
52 SELinux policy is customizable based on least access required. qatlib
53 policy is extremely flexible and has several booleans that allow you to
54 manipulate the policy and run qatlib with the tightest access possible.
55
56
57
58 If you want to dontaudit all daemons scheduling requests (setsched,
59 sys_nice), you must turn on the daemons_dontaudit_scheduling boolean.
60 Enabled by default.
61
62 setsebool -P daemons_dontaudit_scheduling 1
63
64
65
66 If you want to allow all domains to execute in fips_mode, you must turn
67 on the fips_mode boolean. Enabled by default.
68
69 setsebool -P fips_mode 1
70
71
72
74 The SELinux process type qatlib_t can manage files labeled with the
75 following file types. The paths listed are the default paths for these
76 file types. Note the processes UID still need to have DAC permissions.
77
78 cluster_conf_t
79
80 /etc/cluster(/.*)?
81
82 cluster_var_lib_t
83
84 /var/lib/pcsd(/.*)?
85 /var/lib/cluster(/.*)?
86 /var/lib/openais(/.*)?
87 /var/lib/pengine(/.*)?
88 /var/lib/corosync(/.*)?
89 /usr/lib/heartbeat(/.*)?
90 /var/lib/heartbeat(/.*)?
91 /var/lib/pacemaker(/.*)?
92
93 cluster_var_run_t
94
95 /var/run/crm(/.*)?
96 /var/run/cman_.*
97 /var/run/rsctmp(/.*)?
98 /var/run/aisexec.*
99 /var/run/heartbeat(/.*)?
100 /var/run/pcsd-ruby.socket
101 /var/run/corosync-qnetd(/.*)?
102 /var/run/corosync-qdevice(/.*)?
103 /var/run/corosync.pid
104 /var/run/cpglockd.pid
105 /var/run/rgmanager.pid
106 /var/run/cluster/rgmanager.sk
107
108 qatlib_var_run_t
109
110 /var/run/qat/qatmgr.pid
111
112 root_t
113
114 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
115 /
116 /initrd
117
118 sysfs_t
119
120 /sys(/.*)?
121
122
124 SELinux requires files to have an extended attribute to define the file
125 type.
126
127 You can see the context of a file using the -Z option to ls
128
129 Policy governs the access confined processes have to these files.
130 SELinux qatlib policy is very flexible allowing users to setup their
131 qatlib processes in as secure a method as possible.
132
133 STANDARD FILE CONTEXT
134
135 SELinux defines the file context types for the qatlib, if you wanted to
136 store files with these types in a different paths, you need to execute
137 the semanage command to specify alternate labeling and then use re‐
138 storecon to put the labels on disk.
139
140 semanage fcontext -a -t qatlib_exec_t '/srv/qatlib/content(/.*)?'
141 restorecon -R -v /srv/myqatlib_content
142
143 Note: SELinux often uses regular expressions to specify labels that
144 match multiple files.
145
146 The following file types are defined for qatlib:
147
148
149
150 qatlib_conf_t
151
152 - Set files with the qatlib_conf_t type, if you want to treat the files
153 as qatlib configuration data, usually stored under the /etc directory.
154
155
156
157 qatlib_exec_t
158
159 - Set files with the qatlib_exec_t type, if you want to transition an
160 executable to the qatlib_t domain.
161
162
163 Paths:
164 /usr/sbin/qatmgr, /usr/sbin/qat_init.sh
165
166
167 qatlib_unit_file_t
168
169 - Set files with the qatlib_unit_file_t type, if you want to treat the
170 files as qatlib unit content.
171
172
173
174 qatlib_var_run_t
175
176 - Set files with the qatlib_var_run_t type, if you want to store the
177 qatlib files under the /run or /var/run directory.
178
179
180
181 Note: File context can be temporarily modified with the chcon command.
182 If you want to permanently change the file context you need to use the
183 semanage fcontext command. This will modify the SELinux labeling data‐
184 base. You will need to use restorecon to apply the labels.
185
186
188 semanage fcontext can also be used to manipulate default file context
189 mappings.
190
191 semanage permissive can also be used to manipulate whether or not a
192 process type is permissive.
193
194 semanage module can also be used to enable/disable/install/remove pol‐
195 icy modules.
196
197 semanage boolean can also be used to manipulate the booleans
198
199
200 system-config-selinux is a GUI tool available to customize SELinux pol‐
201 icy settings.
202
203
205 This manual page was auto-generated using sepolicy manpage .
206
207
209 selinux(8), qatlib(8), semanage(8), restorecon(8), chcon(1), sepol‐
210 icy(8), setsebool(8)
211
212
213
214qatlib 23-10-20 qatlib_selinux(8)