1blkmapd_selinux(8)          SELinux Policy blkmapd          blkmapd_selinux(8)
2
3
4

NAME

6       blkmapd_selinux  -  Security Enhanced Linux Policy for the blkmapd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  blkmapd  processes  via  flexible
11       mandatory access control.
12
13       The  blkmapd processes execute with the blkmapd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep blkmapd_t
20
21
22

ENTRYPOINTS

24       The  blkmapd_t  SELinux type can be entered via the blkmapd_exec_t file
25       type.
26
27       The default entrypoint paths for the blkmapd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/blkmapd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       blkmapd  policy  is very flexible allowing users to setup their blkmapd
40       processes in as secure a method as possible.
41
42       The following process types are defined for blkmapd:
43
44       blkmapd_t
45
46       Note: semanage permissive -a blkmapd_t can be used to make the  process
47       type  blkmapd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  blkmapd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run blkmapd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to allow all daemons to write corefiles to /, you must turn
61       on the daemons_dump_core boolean. Disabled by default.
62
63       setsebool -P daemons_dump_core 1
64
65
66
67       If  you  want  to enable cluster mode for daemons, you must turn on the
68       daemons_enable_cluster_mode boolean. Enabled by default.
69
70       setsebool -P daemons_enable_cluster_mode 1
71
72
73
74       If you want to allow all daemons to use tcp wrappers, you must turn  on
75       the daemons_use_tcp_wrapper boolean. Disabled by default.
76
77       setsebool -P daemons_use_tcp_wrapper 1
78
79
80
81       If  you  want to allow all daemons the ability to read/write terminals,
82       you must turn on the daemons_use_tty boolean. Disabled by default.
83
84       setsebool -P daemons_use_tty 1
85
86
87
88       If you want to deny any process from ptracing or  debugging  any  other
89       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
90       default.
91
92       setsebool -P deny_ptrace 1
93
94
95
96       If you want to allow any process  to  mmap  any  file  on  system  with
97       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
98       ean. Enabled by default.
99
100       setsebool -P domain_can_mmap_files 1
101
102
103
104       If you want to allow all domains write to kmsg_device, while kernel  is
105       executed  with  systemd.log_target=kmsg parameter, you must turn on the
106       domain_can_write_kmsg boolean. Disabled by default.
107
108       setsebool -P domain_can_write_kmsg 1
109
110
111
112       If you want to allow all domains to use other domains file descriptors,
113       you must turn on the domain_fd_use boolean. Enabled by default.
114
115       setsebool -P domain_fd_use 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140

MANAGED FILES

142       The  SELinux  process  type blkmapd_t can manage files labeled with the
143       following file types.  The paths listed are the default paths for these
144       file types.  Note the processes UID still need to have DAC permissions.
145
146       blkmapd_var_run_t
147
148            /var/run/blkmapd.pid
149
150       cluster_conf_t
151
152            /etc/cluster(/.*)?
153
154       cluster_var_lib_t
155
156            /var/lib/pcsd(/.*)?
157            /var/lib/cluster(/.*)?
158            /var/lib/openais(/.*)?
159            /var/lib/pengine(/.*)?
160            /var/lib/corosync(/.*)?
161            /usr/lib/heartbeat(/.*)?
162            /var/lib/heartbeat(/.*)?
163            /var/lib/pacemaker(/.*)?
164
165       cluster_var_run_t
166
167            /var/run/crm(/.*)?
168            /var/run/cman_.*
169            /var/run/rsctmp(/.*)?
170            /var/run/aisexec.*
171            /var/run/heartbeat(/.*)?
172            /var/run/corosync-qnetd(/.*)?
173            /var/run/corosync-qdevice(/.*)?
174            /var/run/cpglockd.pid
175            /var/run/corosync.pid
176            /var/run/rgmanager.pid
177            /var/run/cluster/rgmanager.sk
178
179       root_t
180
181            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
182            /
183            /initrd
184
185

FILE CONTEXTS

187       SELinux requires files to have an extended attribute to define the file
188       type.
189
190       You can see the context of a file using the -Z option to ls
191
192       Policy governs the access  confined  processes  have  to  these  files.
193       SELinux  blkmapd  policy is very flexible allowing users to setup their
194       blkmapd processes in as secure a method as possible.
195
196       STANDARD FILE CONTEXT
197
198       SELinux defines the file context types for the blkmapd, if  you  wanted
199       to store files with these types in a diffent paths, you need to execute
200       the semanage command  to  sepecify  alternate  labeling  and  then  use
201       restorecon to put the labels on disk.
202
203       semanage   fcontext   -a   -t   blkmapd_var_run_t  '/srv/myblkmapd_con‐
204       tent(/.*)?'
205       restorecon -R -v /srv/myblkmapd_content
206
207       Note: SELinux often uses regular expressions  to  specify  labels  that
208       match multiple files.
209
210       The following file types are defined for blkmapd:
211
212
213
214       blkmapd_exec_t
215
216       -  Set files with the blkmapd_exec_t type, if you want to transition an
217       executable to the blkmapd_t domain.
218
219
220
221       blkmapd_initrc_exec_t
222
223       - Set files with the blkmapd_initrc_exec_t type, if you want to transi‐
224       tion an executable to the blkmapd_initrc_t domain.
225
226
227
228       blkmapd_var_run_t
229
230       -  Set  files with the blkmapd_var_run_t type, if you want to store the
231       blkmapd files under the /run or /var/run directory.
232
233
234
235       Note: File context can be temporarily modified with the chcon  command.
236       If  you want to permanently change the file context you need to use the
237       semanage fcontext command.  This will modify the SELinux labeling data‐
238       base.  You will need to use restorecon to apply the labels.
239
240

COMMANDS

242       semanage  fcontext  can also be used to manipulate default file context
243       mappings.
244
245       semanage permissive can also be used to manipulate  whether  or  not  a
246       process type is permissive.
247
248       semanage  module can also be used to enable/disable/install/remove pol‐
249       icy modules.
250
251       semanage boolean can also be used to manipulate the booleans
252
253
254       system-config-selinux is a GUI tool available to customize SELinux pol‐
255       icy settings.
256
257

AUTHOR

259       This manual page was auto-generated using sepolicy manpage .
260
261

SEE ALSO

263       selinux(8),  blkmapd(8),  semanage(8),  restorecon(8), chcon(1), sepol‐
264       icy(8) , setsebool(8)
265
266
267
268blkmapd                            19-04-25                 blkmapd_selinux(8)
Impressum