1qpidd_selinux(8)             SELinux Policy qpidd             qpidd_selinux(8)
2
3
4

NAME

6       qpidd_selinux - Security Enhanced Linux Policy for the qpidd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the qpidd processes via flexible manda‐
10       tory access control.
11
12       The qpidd processes execute with the  qpidd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep qpidd_t
19
20
21

ENTRYPOINTS

23       The qpidd_t SELinux type can be entered via the qpidd_exec_t file type.
24
25       The default entrypoint paths for the qpidd_t domain are the following:
26
27       /usr/sbin/qpidd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       qpidd policy is very flexible allowing users to setup their qpidd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for qpidd:
40
41       qpidd_t
42
43       Note:  semanage  permissive  -a qpidd_t can be used to make the process
44       type qpidd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   qpidd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run qpidd with the tightest access possible.
53
54
55
56       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
57       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
58       Enabled by default.
59
60       setsebool -P daemons_dontaudit_scheduling 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow confined applications to use nscd  shared  memory,
79       you must turn on the nscd_use_shm boolean. Enabled by default.
80
81       setsebool -P nscd_use_shm 1
82
83
84

MANAGED FILES

86       The SELinux process type qpidd_t can manage files labeled with the fol‐
87       lowing file types.  The paths listed are the default  paths  for  these
88       file types.  Note the processes UID still need to have DAC permissions.
89
90       cluster_conf_t
91
92            /etc/cluster(/.*)?
93
94       cluster_var_lib_t
95
96            /var/lib/pcsd(/.*)?
97            /var/lib/cluster(/.*)?
98            /var/lib/openais(/.*)?
99            /var/lib/pengine(/.*)?
100            /var/lib/corosync(/.*)?
101            /usr/lib/heartbeat(/.*)?
102            /var/lib/heartbeat(/.*)?
103            /var/lib/pacemaker(/.*)?
104
105       cluster_var_run_t
106
107            /var/run/crm(/.*)?
108            /var/run/cman_.*
109            /var/run/rsctmp(/.*)?
110            /var/run/aisexec.*
111            /var/run/heartbeat(/.*)?
112            /var/run/pcsd-ruby.socket
113            /var/run/corosync-qnetd(/.*)?
114            /var/run/corosync-qdevice(/.*)?
115            /var/run/corosync.pid
116            /var/run/cpglockd.pid
117            /var/run/rgmanager.pid
118            /var/run/cluster/rgmanager.sk
119
120       qpidd_tmp_t
121
122
123       qpidd_tmpfs_t
124
125
126       qpidd_var_lib_t
127
128            /var/lib/qpidd(/.*)?
129
130       qpidd_var_run_t
131
132            /var/run/qpidd(/.*)?
133            /var/run/qpidd.pid
134
135       root_t
136
137            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
138            /
139            /initrd
140
141

FILE CONTEXTS

143       SELinux requires files to have an extended attribute to define the file
144       type.
145
146       You can see the context of a file using the -Z option to ls
147
148       Policy governs the access  confined  processes  have  to  these  files.
149       SELinux  qpidd  policy  is  very flexible allowing users to setup their
150       qpidd processes in as secure a method as possible.
151
152       EQUIVALENCE DIRECTORIES
153
154
155       qpidd policy stores data with multiple different file context types un‐
156       der  the /var/run/qpidd directory.  If you would like to store the data
157       in a different directory you can use the semanage command to create  an
158       equivalence  mapping.   If you wanted to store this data under the /srv
159       directory you would execute the following command:
160
161       semanage fcontext -a -e /var/run/qpidd /srv/qpidd
162       restorecon -R -v /srv/qpidd
163
164       STANDARD FILE CONTEXT
165
166       SELinux defines the file context types for the qpidd, if you wanted  to
167       store  files with these types in a different paths, you need to execute
168       the semanage command to specify alternate labeling  and  then  use  re‐
169       storecon to put the labels on disk.
170
171       semanage fcontext -a -t qpidd_exec_t '/srv/qpidd/content(/.*)?'
172       restorecon -R -v /srv/myqpidd_content
173
174       Note:  SELinux  often  uses  regular expressions to specify labels that
175       match multiple files.
176
177       The following file types are defined for qpidd:
178
179
180
181       qpidd_exec_t
182
183       - Set files with the qpidd_exec_t type, if you want  to  transition  an
184       executable to the qpidd_t domain.
185
186
187
188       qpidd_initrc_exec_t
189
190       -  Set  files with the qpidd_initrc_exec_t type, if you want to transi‐
191       tion an executable to the qpidd_initrc_t domain.
192
193
194
195       qpidd_tmp_t
196
197       - Set files with the qpidd_tmp_t type, if you want to store qpidd  tem‐
198       porary files in the /tmp directories.
199
200
201
202       qpidd_tmpfs_t
203
204       -  Set  files  with  the qpidd_tmpfs_t type, if you want to store qpidd
205       files on a tmpfs file system.
206
207
208
209       qpidd_var_lib_t
210
211       - Set files with the qpidd_var_lib_t type, if you  want  to  store  the
212       qpidd files under the /var/lib directory.
213
214
215
216       qpidd_var_run_t
217
218       -  Set  files  with  the qpidd_var_run_t type, if you want to store the
219       qpidd files under the /run or /var/run directory.
220
221
222       Paths:
223            /var/run/qpidd(/.*)?, /var/run/qpidd.pid
224
225
226       Note: File context can be temporarily modified with the chcon  command.
227       If  you want to permanently change the file context you need to use the
228       semanage fcontext command.  This will modify the SELinux labeling data‐
229       base.  You will need to use restorecon to apply the labels.
230
231

COMMANDS

233       semanage  fcontext  can also be used to manipulate default file context
234       mappings.
235
236       semanage permissive can also be used to manipulate  whether  or  not  a
237       process type is permissive.
238
239       semanage  module can also be used to enable/disable/install/remove pol‐
240       icy modules.
241
242       semanage boolean can also be used to manipulate the booleans
243
244
245       system-config-selinux is a GUI tool available to customize SELinux pol‐
246       icy settings.
247
248

AUTHOR

250       This manual page was auto-generated using sepolicy manpage .
251
252

SEE ALSO

254       selinux(8),  qpidd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
255       icy(8), setsebool(8)
256
257
258
259qpidd                              23-10-20                   qpidd_selinux(8)
Impressum