1blktap_selinux(8)            SELinux Policy blktap           blktap_selinux(8)
2
3
4

NAME

6       blktap_selinux  -  Security  Enhanced  Linux Policy for the blktap pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  blktap  processes  via  flexible
11       mandatory access control.
12
13       The  blktap  processes  execute with the blktap_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep blktap_t
20
21
22

ENTRYPOINTS

24       The  blktap_t  SELinux  type  can be entered via the blktap_exec_t file
25       type.
26
27       The default entrypoint paths for the blktap_t domain are the following:
28
29       /usr/sbin/tapdisk, /usr/sbin/blktapctrl
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       blktap policy is very flexible allowing users  to  setup  their  blktap
39       processes in as secure a method as possible.
40
41       The following process types are defined for blktap:
42
43       blktap_t
44
45       Note:  semanage  permissive -a blktap_t can be used to make the process
46       type blktap_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   blktap
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run blktap with the tightest access possible.
55
56
57
58       If you want to deny any process from ptracing or  debugging  any  other
59       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
60       default.
61
62       setsebool -P deny_ptrace 1
63
64
65
66       If you want to allow any process  to  mmap  any  file  on  system  with
67       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
68       ean. Enabled by default.
69
70       setsebool -P domain_can_mmap_files 1
71
72
73
74       If you want to allow all domains write to kmsg_device, while kernel  is
75       executed  with  systemd.log_target=kmsg parameter, you must turn on the
76       domain_can_write_kmsg boolean. Disabled by default.
77
78       setsebool -P domain_can_write_kmsg 1
79
80
81
82       If you want to allow all domains to use other domains file descriptors,
83       you must turn on the domain_fd_use boolean. Enabled by default.
84
85       setsebool -P domain_fd_use 1
86
87
88
89       If  you  want to allow all domains to have the kernel load modules, you
90       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
91       default.
92
93       setsebool -P domain_kernel_load_modules 1
94
95
96
97       If you want to allow all domains to execute in fips_mode, you must turn
98       on the fips_mode boolean. Enabled by default.
99
100       setsebool -P fips_mode 1
101
102
103
104       If you want to enable reading of urandom for all domains, you must turn
105       on the global_ssp boolean. Disabled by default.
106
107       setsebool -P global_ssp 1
108
109
110
111       If  you  want  to allow xend to run blktapctrl/tapdisk. Not required if
112       using dedicated logical volumes for disk images, you must turn  on  the
113       xend_run_blktap boolean. Enabled by default.
114
115       setsebool -P xend_run_blktap 1
116
117
118

FILE CONTEXTS

120       SELinux requires files to have an extended attribute to define the file
121       type.
122
123       You can see the context of a file using the -Z option to ls
124
125       Policy governs the access  confined  processes  have  to  these  files.
126       SELinux  blktap  policy  is very flexible allowing users to setup their
127       blktap processes in as secure a method as possible.
128
129       STANDARD FILE CONTEXT
130
131       SELinux defines the file context types for the blktap, if you wanted to
132       store  files  with  these types in a diffent paths, you need to execute
133       the semanage command  to  sepecify  alternate  labeling  and  then  use
134       restorecon to put the labels on disk.
135
136       semanage fcontext -a -t blktap_var_run_t '/srv/myblktap_content(/.*)?'
137       restorecon -R -v /srv/myblktap_content
138
139       Note:  SELinux  often  uses  regular expressions to specify labels that
140       match multiple files.
141
142       The following file types are defined for blktap:
143
144
145
146       blktap_exec_t
147
148       - Set files with the blktap_exec_t type, if you want to  transition  an
149       executable to the blktap_t domain.
150
151
152       Paths:
153            /usr/sbin/tapdisk, /usr/sbin/blktapctrl
154
155
156       blktap_var_run_t
157
158       -  Set  files  with the blktap_var_run_t type, if you want to store the
159       blktap files under the /run or /var/run directory.
160
161
162
163       Note: File context can be temporarily modified with the chcon  command.
164       If  you want to permanently change the file context you need to use the
165       semanage fcontext command.  This will modify the SELinux labeling data‐
166       base.  You will need to use restorecon to apply the labels.
167
168

COMMANDS

170       semanage  fcontext  can also be used to manipulate default file context
171       mappings.
172
173       semanage permissive can also be used to manipulate  whether  or  not  a
174       process type is permissive.
175
176       semanage  module can also be used to enable/disable/install/remove pol‐
177       icy modules.
178
179       semanage boolean can also be used to manipulate the booleans
180
181
182       system-config-selinux is a GUI tool available to customize SELinux pol‐
183       icy settings.
184
185

AUTHOR

187       This manual page was auto-generated using sepolicy manpage .
188
189

SEE ALSO

191       selinux(8),  blktap(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
192       icy(8) , setsebool(8)
193
194
195
196blktap                             19-04-25                  blktap_selinux(8)
Impressum