qpidd_selinux

Section: SELinux Policy qpidd (8)
Updated: 19-05-26
Page Index
 

NAME

qpidd_selinux - Security Enhanced Linux Policy for the qpidd processes  

DESCRIPTION

Security-Enhanced Linux secures the qpidd processes via flexible mandatory access control.

The qpidd processes execute with the qpidd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep qpidd_t

 

ENTRYPOINTS

The qpidd_t SELinux type can be entered via the qpidd_exec_t file type.

The default entrypoint paths for the qpidd_t domain are the following:

/usr/sbin/qpidd  

PROCESS TYPES

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psP Policy governs the access confined processes have to files. SELinux qpidd policy is very flexible allowing users to setup their qpidd processes in as secure a method as possible.

The following process types are defined for qpidd:

qpidd_t

Note: semanage permissive -a qpidd_t can be used to make the process type qpidd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

 

BOOLEANS

SELinux policy is customizable based on least access required. qpidd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run qpidd with the tightest access possible.

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default.

setsebool -P kerberos_enabled 1

If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default.

setsebool -P nscd_use_shm 1

 

MANAGED FILES

The SELinux process type qpidd_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions.


cluster_conf_t

        /etc/cluster(/.*)?


cluster_var_lib_t

        /var/lib/pcsd(/.*)?

       /var/lib/cluster(/.*)?

       /var/lib/openais(/.*)?

       /var/lib/pengine(/.*)?

       /var/lib/corosync(/.*)?

       /usr/lib/heartbeat(/.*)?

       /var/lib/heartbeat(/.*)?

       /var/lib/pacemaker(/.*)?


cluster_var_run_t

        /var/run/crm(/.*)?

       /var/run/cman_.*

       /var/run/rsctmp(/.*)?

       /var/run/aisexec.*

       /var/run/heartbeat(/.*)?

       /var/run/corosync-qnetd(/.*)?

       /var/run/corosync-qdevice(/.*)?

       /var/run/corosync.pid

       /var/run/cpglockd.pid

       /var/run/rgmanager.pid

       /var/run/cluster/rgmanager.sk


qpidd_tmp_t


qpidd_tmpfs_t


qpidd_var_lib_t

        /var/lib/qpidd(/.*)?


qpidd_var_run_t

        /var/run/qpidd(/.*)?

       /var/run/qpidd.pid


root_t

        /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?

       /

       /initrd

 

FILE CONTEXTS

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsP Policy governs the access confined processes have to these files. SELinux qpidd policy is very flexible allowing users to setup their qpidd processes in as secure a method as possible.

EQUIVALENCE DIRECTORIES

qpidd policy stores data with multiple different file context types under the /var/run/qpidd directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command:

semanage fcontext -a -e /var/run/qpidd /srv/qpidd
restorecon -R -v /srv/qpidd

STANDARD FILE CONTEXT

SELinux defines the file context types for the qpidd, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t qpidd_var_run_t '/srv/myqpidd_content(/.*)?'
restorecon -R -v /srv/myqpidd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for qpidd:

qpidd_exec_t

- Set files with the qpidd_exec_t type, if you want to transition an executable to the qpidd_t domain.

qpidd_initrc_exec_t

- Set files with the qpidd_initrc_exec_t type, if you want to transition an executable to the qpidd_initrc_t domain.

qpidd_tmp_t

- Set files with the qpidd_tmp_t type, if you want to store qpidd temporary files in the /tmp directories.

qpidd_tmpfs_t

- Set files with the qpidd_tmpfs_t type, if you want to store qpidd files on a tmpfs file system.

qpidd_var_lib_t

- Set files with the qpidd_var_lib_t type, if you want to store the qpidd files under the /var/lib directory.

qpidd_var_run_t

- Set files with the qpidd_var_run_t type, if you want to store the qpidd files under the /run or /var/run directory.


Paths:
/var/run/qpidd(/.*)?, /var/run/qpidd.pid

Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels.

 

COMMANDS

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

 

AUTHOR

This manual page was auto-generated using sepolicy manpage.

 

SEE ALSO

selinux(8), qpidd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)
 

Index

NAME
DESCRIPTION
ENTRYPOINTS
PROCESS TYPES
BOOLEANS
MANAGED FILES
FILE CONTEXTS
COMMANDS
AUTHOR
SEE ALSO