1qdiskd_selinux(8)            SELinux Policy qdiskd           qdiskd_selinux(8)
2
3
4

NAME

6       qdiskd_selinux  -  Security  Enhanced  Linux Policy for the qdiskd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  qdiskd  processes  via  flexible
11       mandatory access control.
12
13       The  qdiskd  processes  execute with the qdiskd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep qdiskd_t
20
21
22

ENTRYPOINTS

24       The  qdiskd_t  SELinux  type  can be entered via the qdiskd_exec_t file
25       type.
26
27       The default entrypoint paths for the qdiskd_t domain are the following:
28
29       /usr/sbin/qdiskd
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       qdiskd policy is very flexible allowing users  to  setup  their  qdiskd
39       processes in as secure a method as possible.
40
41       The following process types are defined for qdiskd:
42
43       qdiskd_t
44
45       Note:  semanage  permissive -a qdiskd_t can be used to make the process
46       type qdiskd_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   qdiskd
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run qdiskd with the tightest access possible.
55
56
57
58       If you want to allow cluster administrative cluster  domains  memcheck-
59       amd64-  to  use executable memory, you must turn on the cluster_use_ex‐
60       ecmem boolean. Disabled by default.
61
62       setsebool -P cluster_use_execmem 1
63
64
65
66       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
67       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
68       Enabled by default.
69
70       setsebool -P daemons_dontaudit_scheduling 1
71
72
73
74       If you want to allow all domains to execute in fips_mode, you must turn
75       on the fips_mode boolean. Enabled by default.
76
77       setsebool -P fips_mode 1
78
79
80
81       If  you  want  to  allow  system  to run with NIS, you must turn on the
82       nis_enabled boolean. Disabled by default.
83
84       setsebool -P nis_enabled 1
85
86
87

MANAGED FILES

89       The SELinux process type qdiskd_t can manage  files  labeled  with  the
90       following file types.  The paths listed are the default paths for these
91       file types.  Note the processes UID still need to have DAC permissions.
92
93       cluster_conf_t
94
95            /etc/cluster(/.*)?
96
97       cluster_log
98
99
100       cluster_var_lib_t
101
102            /var/lib/pcsd(/.*)?
103            /var/lib/cluster(/.*)?
104            /var/lib/openais(/.*)?
105            /var/lib/pengine(/.*)?
106            /var/lib/corosync(/.*)?
107            /usr/lib/heartbeat(/.*)?
108            /var/lib/heartbeat(/.*)?
109            /var/lib/pacemaker(/.*)?
110
111       cluster_var_run_t
112
113            /var/run/crm(/.*)?
114            /var/run/cman_.*
115            /var/run/rsctmp(/.*)?
116            /var/run/aisexec.*
117            /var/run/heartbeat(/.*)?
118            /var/run/pcsd-ruby.socket
119            /var/run/corosync-qnetd(/.*)?
120            /var/run/corosync-qdevice(/.*)?
121            /var/run/corosync.pid
122            /var/run/cpglockd.pid
123            /var/run/rgmanager.pid
124            /var/run/cluster/rgmanager.sk
125
126       krb5_host_rcache_t
127
128            /var/tmp/krb5_0.rcache2
129            /var/cache/krb5rcache(/.*)?
130            /var/tmp/nfs_0
131            /var/tmp/DNS_25
132            /var/tmp/host_0
133            /var/tmp/imap_0
134            /var/tmp/HTTP_23
135            /var/tmp/HTTP_48
136            /var/tmp/ldap_55
137            /var/tmp/ldap_487
138            /var/tmp/ldapmap1_0
139
140       qdiskd_tmpfs_t
141
142
143       qdiskd_var_lib_t
144
145            /var/lib/qdiskd(/.*)?
146
147       qdiskd_var_run_t
148
149            /var/run/qdiskd.pid
150
151       root_t
152
153            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
154            /
155            /initrd
156
157

FILE CONTEXTS

159       SELinux requires files to have an extended attribute to define the file
160       type.
161
162       You can see the context of a file using the -Z option to ls
163
164       Policy  governs  the  access  confined  processes  have to these files.
165       SELinux qdiskd policy is very flexible allowing users  to  setup  their
166       qdiskd processes in as secure a method as possible.
167
168       STANDARD FILE CONTEXT
169
170       SELinux defines the file context types for the qdiskd, if you wanted to
171       store files with these types in a different paths, you need to  execute
172       the  semanage  command  to  specify alternate labeling and then use re‐
173       storecon to put the labels on disk.
174
175       semanage fcontext -a -t qdiskd_exec_t '/srv/qdiskd/content(/.*)?'
176       restorecon -R -v /srv/myqdiskd_content
177
178       Note: SELinux often uses regular expressions  to  specify  labels  that
179       match multiple files.
180
181       The following file types are defined for qdiskd:
182
183
184
185       qdiskd_exec_t
186
187       -  Set  files with the qdiskd_exec_t type, if you want to transition an
188       executable to the qdiskd_t domain.
189
190
191
192       qdiskd_tmpfs_t
193
194       - Set files with the qdiskd_tmpfs_t type, if you want to  store  qdiskd
195       files on a tmpfs file system.
196
197
198
199       qdiskd_var_lib_t
200
201       -  Set  files  with the qdiskd_var_lib_t type, if you want to store the
202       qdiskd files under the /var/lib directory.
203
204
205
206       qdiskd_var_log_t
207
208       - Set files with the qdiskd_var_log_t type, if you want  to  treat  the
209       data  as  qdiskd var log data, usually stored under the /var/log direc‐
210       tory.
211
212
213
214       qdiskd_var_run_t
215
216       - Set files with the qdiskd_var_run_t type, if you want  to  store  the
217       qdiskd files under the /run or /var/run directory.
218
219
220
221       Note:  File context can be temporarily modified with the chcon command.
222       If you want to permanently change the file context you need to use  the
223       semanage fcontext command.  This will modify the SELinux labeling data‐
224       base.  You will need to use restorecon to apply the labels.
225
226

COMMANDS

228       semanage fcontext can also be used to manipulate default  file  context
229       mappings.
230
231       semanage  permissive  can  also  be used to manipulate whether or not a
232       process type is permissive.
233
234       semanage module can also be used to enable/disable/install/remove  pol‐
235       icy modules.
236
237       semanage boolean can also be used to manipulate the booleans
238
239
240       system-config-selinux is a GUI tool available to customize SELinux pol‐
241       icy settings.
242
243

AUTHOR

245       This manual page was auto-generated using sepolicy manpage .
246
247

SEE ALSO

249       selinux(8), qdiskd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
250       icy(8), setsebool(8)
251
252
253
254qdiskd                             23-10-20                  qdiskd_selinux(8)
Impressum