blkmapd_selinux - Man Page

Security Enhanced Linux Policy for the blkmapd processes

Description

Security-Enhanced Linux secures the blkmapd processes via flexible mandatory access control.

The blkmapd processes execute with the blkmapd_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep blkmapd_t

Entrypoints

The blkmapd_t SELinux type can be entered via the blkmapd_exec_t file type.

The default entrypoint paths for the blkmapd_t domain are the following:

/usr/sbin/blkmapd

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux blkmapd policy is very flexible allowing users to setup their blkmapd processes in as secure a method as possible.

The following process types are defined for blkmapd:

blkmapd_t

Note: semanage permissive -a blkmapd_t can be used to make the process type blkmapd_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  blkmapd policy is extremely flexible and has several booleans that allow you to manipulate the policy and run blkmapd with the tightest access possible.

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default.

setsebool -P fips_mode 1

Managed Files

The SELinux process type blkmapd_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

blkmapd_var_run_t

/run/blkmapd.pid

cluster_conf_t

/etc/cluster(/.*)?

cluster_var_lib_t

/var/lib/pcsd(/.*)?
/var/lib/cluster(/.*)?
/var/lib/openais(/.*)?
/var/lib/pengine(/.*)?
/var/lib/corosync(/.*)?
/usr/lib/heartbeat(/.*)?
/var/lib/heartbeat(/.*)?
/var/lib/pacemaker(/.*)?

cluster_var_run_t

/run/crm(/.*)?
/run/cman_.*
/run/rsctmp(/.*)?
/run/aisexec.*
/run/heartbeat(/.*)?
/run/pcsd-ruby.socket
/run/corosync-qnetd(/.*)?
/run/corosync-qdevice(/.*)?
/run/pcsd.socket
/run/corosync.pid
/run/cpglockd.pid
/run/rgmanager.pid
/run/cluster/rgmanager.sk

root_t

/sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
/
/initrd

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux blkmapd policy is very flexible allowing users to setup their blkmapd processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the blkmapd, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t blkmapd_exec_t '/srv/blkmapd/content(/.*)?'
restorecon -R -v /srv/myblkmapd_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for blkmapd:

blkmapd_exec_t

- Set files with the blkmapd_exec_t type, if you want to transition an executable to the blkmapd_t domain.

blkmapd_initrc_exec_t

- Set files with the blkmapd_initrc_exec_t type, if you want to transition an executable to the blkmapd_initrc_t domain.

blkmapd_var_run_t

- Set files with the blkmapd_var_run_t type, if you want to store the blkmapd files under the /run or /var/run directory.

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), blkmapd(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Info

24-03-15 SELinux Policy blkmapd