1blkmapd_selinux(8)          SELinux Policy blkmapd          blkmapd_selinux(8)
2
3
4

NAME

6       blkmapd_selinux  -  Security Enhanced Linux Policy for the blkmapd pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  blkmapd  processes  via  flexible
11       mandatory access control.
12
13       The  blkmapd processes execute with the blkmapd_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep blkmapd_t
20
21
22

ENTRYPOINTS

24       The  blkmapd_t  SELinux type can be entered via the blkmapd_exec_t file
25       type.
26
27       The default entrypoint paths for the blkmapd_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/blkmapd
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       blkmapd  policy  is very flexible allowing users to setup their blkmapd
40       processes in as secure a method as possible.
41
42       The following process types are defined for blkmapd:
43
44       blkmapd_t
45
46       Note: semanage permissive -a blkmapd_t can be used to make the  process
47       type  blkmapd_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  blkmapd
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run blkmapd with the tightest access possi‐
56       ble.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74

MANAGED FILES

76       The  SELinux  process  type blkmapd_t can manage files labeled with the
77       following file types.  The paths listed are the default paths for these
78       file types.  Note the processes UID still need to have DAC permissions.
79
80       blkmapd_var_run_t
81
82            /var/run/blkmapd.pid
83
84       cluster_conf_t
85
86            /etc/cluster(/.*)?
87
88       cluster_var_lib_t
89
90            /var/lib/pcsd(/.*)?
91            /var/lib/cluster(/.*)?
92            /var/lib/openais(/.*)?
93            /var/lib/pengine(/.*)?
94            /var/lib/corosync(/.*)?
95            /usr/lib/heartbeat(/.*)?
96            /var/lib/heartbeat(/.*)?
97            /var/lib/pacemaker(/.*)?
98
99       cluster_var_run_t
100
101            /var/run/crm(/.*)?
102            /var/run/cman_.*
103            /var/run/rsctmp(/.*)?
104            /var/run/aisexec.*
105            /var/run/heartbeat(/.*)?
106            /var/run/pcsd-ruby.socket
107            /var/run/corosync-qnetd(/.*)?
108            /var/run/corosync-qdevice(/.*)?
109            /var/run/corosync.pid
110            /var/run/cpglockd.pid
111            /var/run/rgmanager.pid
112            /var/run/cluster/rgmanager.sk
113
114       root_t
115
116            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
117            /
118            /initrd
119
120

FILE CONTEXTS

122       SELinux requires files to have an extended attribute to define the file
123       type.
124
125       You can see the context of a file using the -Z option to ls
126
127       Policy governs the access  confined  processes  have  to  these  files.
128       SELinux  blkmapd  policy is very flexible allowing users to setup their
129       blkmapd processes in as secure a method as possible.
130
131       STANDARD FILE CONTEXT
132
133       SELinux defines the file context types for the blkmapd, if  you  wanted
134       to  store files with these types in a different paths, you need to exe‐
135       cute the semanage command to specify alternate labeling  and  then  use
136       restorecon to put the labels on disk.
137
138       semanage fcontext -a -t blkmapd_exec_t '/srv/blkmapd/content(/.*)?'
139       restorecon -R -v /srv/myblkmapd_content
140
141       Note:  SELinux  often  uses  regular expressions to specify labels that
142       match multiple files.
143
144       The following file types are defined for blkmapd:
145
146
147
148       blkmapd_exec_t
149
150       - Set files with the blkmapd_exec_t type, if you want to transition  an
151       executable to the blkmapd_t domain.
152
153
154
155       blkmapd_initrc_exec_t
156
157       - Set files with the blkmapd_initrc_exec_t type, if you want to transi‐
158       tion an executable to the blkmapd_initrc_t domain.
159
160
161
162       blkmapd_var_run_t
163
164       - Set files with the blkmapd_var_run_t type, if you want to  store  the
165       blkmapd files under the /run or /var/run directory.
166
167
168
169       Note:  File context can be temporarily modified with the chcon command.
170       If you want to permanently change the file context you need to use  the
171       semanage fcontext command.  This will modify the SELinux labeling data‐
172       base.  You will need to use restorecon to apply the labels.
173
174

COMMANDS

176       semanage fcontext can also be used to manipulate default  file  context
177       mappings.
178
179       semanage  permissive  can  also  be used to manipulate whether or not a
180       process type is permissive.
181
182       semanage module can also be used to enable/disable/install/remove  pol‐
183       icy modules.
184
185       semanage boolean can also be used to manipulate the booleans
186
187
188       system-config-selinux is a GUI tool available to customize SELinux pol‐
189       icy settings.
190
191

AUTHOR

193       This manual page was auto-generated using sepolicy manpage .
194
195

SEE ALSO

197       selinux(8), blkmapd(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
198       icy(8), setsebool(8)
199
200
201
202blkmapd                            23-10-20                 blkmapd_selinux(8)
Impressum