1blktap_selinux(8)            SELinux Policy blktap           blktap_selinux(8)
2
3
4

NAME

6       blktap_selinux  -  Security  Enhanced  Linux Policy for the blktap pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux  secures  the  blktap  processes  via  flexible
11       mandatory access control.
12
13       The  blktap  processes  execute with the blktap_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep blktap_t
20
21
22

ENTRYPOINTS

24       The  blktap_t  SELinux  type  can be entered via the blktap_exec_t file
25       type.
26
27       The default entrypoint paths for the blktap_t domain are the following:
28
29       /usr/sbin/tapdisk, /usr/sbin/blktapctrl
30

PROCESS TYPES

32       SELinux defines process types (domains) for each process running on the
33       system
34
35       You can see the context of a process using the -Z option to ps
36
37       Policy  governs  the  access confined processes have to files.  SELinux
38       blktap policy is very flexible allowing users  to  setup  their  blktap
39       processes in as secure a method as possible.
40
41       The following process types are defined for blktap:
42
43       blktap_t
44
45       Note:  semanage  permissive -a blktap_t can be used to make the process
46       type blktap_t permissive. SELinux does not deny  access  to  permissive
47       process  types, but the AVC (SELinux denials) messages are still gener‐
48       ated.
49
50

BOOLEANS

52       SELinux policy is customizable based on least access required.   blktap
53       policy is extremely flexible and has several booleans that allow you to
54       manipulate the policy and run blktap with the tightest access possible.
55
56
57
58       If you want to allow all domains to execute in fips_mode, you must turn
59       on the fips_mode boolean. Enabled by default.
60
61       setsebool -P fips_mode 1
62
63
64
65       If  you  want  to allow xend to run blktapctrl/tapdisk. Not required if
66       using dedicated logical volumes for disk images, you must turn  on  the
67       xend_run_blktap boolean. Enabled by default.
68
69       setsebool -P xend_run_blktap 1
70
71
72

FILE CONTEXTS

74       SELinux requires files to have an extended attribute to define the file
75       type.
76
77       You can see the context of a file using the -Z option to ls
78
79       Policy governs the access  confined  processes  have  to  these  files.
80       SELinux  blktap  policy  is very flexible allowing users to setup their
81       blktap processes in as secure a method as possible.
82
83       STANDARD FILE CONTEXT
84
85       SELinux defines the file context types for the blktap, if you wanted to
86       store  files  with  these types in a diffent paths, you need to execute
87       the semanage command  to  sepecify  alternate  labeling  and  then  use
88       restorecon to put the labels on disk.
89
90       semanage fcontext -a -t blktap_var_run_t '/srv/myblktap_content(/.*)?'
91       restorecon -R -v /srv/myblktap_content
92
93       Note:  SELinux  often  uses  regular expressions to specify labels that
94       match multiple files.
95
96       The following file types are defined for blktap:
97
98
99
100       blktap_exec_t
101
102       - Set files with the blktap_exec_t type, if you want to  transition  an
103       executable to the blktap_t domain.
104
105
106       Paths:
107            /usr/sbin/tapdisk, /usr/sbin/blktapctrl
108
109
110       blktap_var_run_t
111
112       -  Set  files  with the blktap_var_run_t type, if you want to store the
113       blktap files under the /run or /var/run directory.
114
115
116
117       Note: File context can be temporarily modified with the chcon  command.
118       If  you want to permanently change the file context you need to use the
119       semanage fcontext command.  This will modify the SELinux labeling data‐
120       base.  You will need to use restorecon to apply the labels.
121
122

COMMANDS

124       semanage  fcontext  can also be used to manipulate default file context
125       mappings.
126
127       semanage permissive can also be used to manipulate  whether  or  not  a
128       process type is permissive.
129
130       semanage  module can also be used to enable/disable/install/remove pol‐
131       icy modules.
132
133       semanage boolean can also be used to manipulate the booleans
134
135
136       system-config-selinux is a GUI tool available to customize SELinux pol‐
137       icy settings.
138
139

AUTHOR

141       This manual page was auto-generated using sepolicy manpage .
142
143

SEE ALSO

145       selinux(8),  blktap(8),  semanage(8),  restorecon(8),  chcon(1), sepol‐
146       icy(8), setsebool(8)
147
148
149
150blktap                             20-05-05                  blktap_selinux(8)
Impressum