1fsadm_selinux(8)             SELinux Policy fsadm             fsadm_selinux(8)
2
3
4

NAME

6       fsadm_selinux - Security Enhanced Linux Policy for the fsadm processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the fsadm processes via flexible manda‐
10       tory access control.
11
12       The fsadm processes execute with the  fsadm_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep fsadm_t
19
20
21

ENTRYPOINTS

23       The fsadm_t SELinux type can be entered via the file_type, unlabeled_t,
24       fsadm_exec_t,  proc_type,  filesystem_type,  mtrr_device_t, sysctl_type
25       file types.
26
27       The default entrypoint paths for the fsadm_t domain are the following:
28
29       all files on  the  system,  /sbin/fsck.*,  /sbin/mkfs.*,  /sbin/jfs_.*,
30       /sbin/swapon.*,    /sbin/resize.*fs,    /sbin/losetup.*,    /sbin/reis‐
31       erfs(ck|tune),  /sbin/dump,  /sbin/partx,   /sbin/fdisk,   /sbin/blkid,
32       /usr/bin/raw,  /sbin/sfdisk,  /sbin/parted, /sbin/mkraid, /sbin/mke4fs,
33       /sbin/lsraid, /sbin/mke2fs, /sbin/hdparm,  /sbin/e2fsck,  /sbin/e4fsck,
34       /sbin/findfs,      /sbin/cfdisk,      /sbin/tune2fs,     /sbin/mkdosfs,
35       /sbin/e2label,    /sbin/dosfsck,    /sbin/dumpe2fs,     /sbin/blockdev,
36       /sbin/raidstart,  /sbin/scsi_info,  /sbin/partprobe,  /sbin/mkreiserfs,
37       /usr/bin/syslinux,        /sbin/raidautorun,         /sbin/install-mbr,
38       /usr/sbin/smartctl,      /sbin/make_reiser4,     /usr/sbin/clubufflush,
39       /usr/bin/scsi_unique_id, /usr/bin/partition_uuid, /dev/cpu/mtrr
40

PROCESS TYPES

42       SELinux defines process types (domains) for each process running on the
43       system
44
45       You can see the context of a process using the -Z option to ps
46
47       Policy  governs  the  access confined processes have to files.  SELinux
48       fsadm policy is very flexible allowing users to setup their fsadm  pro‐
49       cesses in as secure a method as possible.
50
51       The following process types are defined for fsadm:
52
53       fsadm_t
54
55       Note:  semanage  permissive  -a fsadm_t can be used to make the process
56       type fsadm_t permissive. SELinux does not  deny  access  to  permissive
57       process  types, but the AVC (SELinux denials) messages are still gener‐
58       ated.
59
60

BOOLEANS

62       SELinux policy is customizable based on least access  required.   fsadm
63       policy is extremely flexible and has several booleans that allow you to
64       manipulate the policy and run fsadm with the tightest access possible.
65
66
67
68       If you want to allow all daemons the ability to  read/write  terminals,
69       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
70       default.
71
72       setsebool -P allow_daemons_use_tty 1
73
74
75
76       If you want to allow all domains to use other domains file descriptors,
77       you must turn on the allow_domain_fd_use boolean. Enabled by default.
78
79       setsebool -P allow_domain_fd_use 1
80
81
82
83       If  you  want to allow unconfined executables to make their heap memory
84       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
85       badly  coded  executable, but could indicate an attack. This executable
86       should be reported in bugzilla, you must  turn  on  the  allow_execheap
87       boolean. Disabled by default.
88
89       setsebool -P allow_execheap 1
90
91
92
93       If  you  want to allow unconfined executables to map a memory region as
94       both executable and writable, this  is  dangerous  and  the  executable
95       should  be  reported  in  bugzilla), you must turn on the allow_execmem
96       boolean. Enabled by default.
97
98       setsebool -P allow_execmem 1
99
100
101
102       If you want to  allow  all  unconfined  executables  to  use  libraries
103       requiring  text  relocation  that are not labeled textrel_shlib_t), you
104       must turn on the allow_execmod boolean. Enabled by default.
105
106       setsebool -P allow_execmod 1
107
108
109
110       If you want to allow unconfined executables to make  their  stack  exe‐
111       cutable.   This  should  never, ever be necessary. Probably indicates a
112       badly coded executable, but could indicate an attack.  This  executable
113       should  be  reported in bugzilla), you must turn on the allow_execstack
114       boolean. Enabled by default.
115
116       setsebool -P allow_execstack 1
117
118
119
120       If you want to allow sysadm to debug or ptrace all processes, you  must
121       turn on the allow_ptrace boolean. Disabled by default.
122
123       setsebool -P allow_ptrace 1
124
125
126
127       If  you  want  to  allow  system  to run with NIS, you must turn on the
128       allow_ypbind boolean. Disabled by default.
129
130       setsebool -P allow_ypbind 1
131
132
133
134       If you want to allow all domains to have the kernel load  modules,  you
135       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
136       default.
137
138       setsebool -P domain_kernel_load_modules 1
139
140
141
142       If you want to allow all domains to execute in fips_mode, you must turn
143       on the fips_mode boolean. Enabled by default.
144
145       setsebool -P fips_mode 1
146
147
148
149       If you want to enable reading of urandom for all domains, you must turn
150       on the global_ssp boolean. Disabled by default.
151
152       setsebool -P global_ssp 1
153
154
155
156       If you want to allow certain domains to map low memory in  the  kernel,
157       you must turn on the mmap_low_allowed boolean. Disabled by default.
158
159       setsebool -P mmap_low_allowed 1
160
161
162
163       If  you want to boolean to determine whether the system permits loading
164       policy, setting enforcing mode, and changing boolean values.  Set  this
165       to  true  and  you  have to reboot to set it back, you must turn on the
166       secure_mode_policyload boolean. Disabled by default.
167
168       setsebool -P secure_mode_policyload 1
169
170
171
172       If you want to support X userspace object manager, you must turn on the
173       xserver_object_manager boolean. Disabled by default.
174
175       setsebool -P xserver_object_manager 1
176
177
178

MANAGED FILES

180       The SELinux process type fsadm_t can manage files labeled with the fol‐
181       lowing file types.  The paths listed are the default  paths  for  these
182       file types.  Note the processes UID still need to have DAC permissions.
183
184       file_type
185
186            all files on the system
187
188

FILE CONTEXTS

190       SELinux requires files to have an extended attribute to define the file
191       type.
192
193       You can see the context of a file using the -Z option to ls
194
195       Policy governs the access  confined  processes  have  to  these  files.
196       SELinux  fsadm  policy  is  very flexible allowing users to setup their
197       fsadm processes in as secure a method as possible.
198
199       STANDARD FILE CONTEXT
200
201       SELinux defines the file context types for the fsadm, if you wanted  to
202       store  files  with  these types in a diffent paths, you need to execute
203       the semanage command  to  sepecify  alternate  labeling  and  then  use
204       restorecon to put the labels on disk.
205
206       semanage fcontext -a -t fsadm_tmp_t '/srv/myfsadm_content(/.*)?'
207       restorecon -R -v /srv/myfsadm_content
208
209       Note:  SELinux  often  uses  regular expressions to specify labels that
210       match multiple files.
211
212       The following file types are defined for fsadm:
213
214
215
216       fsadm_exec_t
217
218       - Set files with the fsadm_exec_t type, if you want  to  transition  an
219       executable to the fsadm_t domain.
220
221
222       Paths:
223            /sbin/fsck.*,    /sbin/mkfs.*,    /sbin/jfs_.*,    /sbin/swapon.*,
224            /sbin/resize.*fs,    /sbin/losetup.*,     /sbin/reiserfs(ck|tune),
225            /sbin/dump,  /sbin/partx,  /sbin/fdisk, /sbin/blkid, /usr/bin/raw,
226            /sbin/sfdisk,    /sbin/parted,     /sbin/mkraid,     /sbin/mke4fs,
227            /sbin/lsraid,     /sbin/mke2fs,     /sbin/hdparm,    /sbin/e2fsck,
228            /sbin/e4fsck,    /sbin/findfs,    /sbin/cfdisk,     /sbin/tune2fs,
229            /sbin/mkdosfs,   /sbin/e2label,   /sbin/dosfsck,   /sbin/dumpe2fs,
230            /sbin/blockdev, /sbin/raidstart, /sbin/scsi_info, /sbin/partprobe,
231            /sbin/mkreiserfs,       /usr/bin/syslinux,      /sbin/raidautorun,
232            /sbin/install-mbr,     /usr/sbin/smartctl,     /sbin/make_reiser4,
233            /usr/sbin/clubufflush,   /usr/bin/scsi_unique_id,  /usr/bin/parti‐
234            tion_uuid
235
236
237       fsadm_log_t
238
239       - Set files with the fsadm_log_t type, if you want to treat the data as
240       fsadm log data, usually stored under the /var/log directory.
241
242
243
244       fsadm_tmp_t
245
246       -  Set files with the fsadm_tmp_t type, if you want to store fsadm tem‐
247       porary files in the /tmp directories.
248
249
250
251       Note: File context can be temporarily modified with the chcon  command.
252       If  you want to permanently change the file context you need to use the
253       semanage fcontext command.  This will modify the SELinux labeling data‐
254       base.  You will need to use restorecon to apply the labels.
255
256

COMMANDS

258       semanage  fcontext  can also be used to manipulate default file context
259       mappings.
260
261       semanage permissive can also be used to manipulate  whether  or  not  a
262       process type is permissive.
263
264       semanage  module can also be used to enable/disable/install/remove pol‐
265       icy modules.
266
267       semanage boolean can also be used to manipulate the booleans
268
269
270       system-config-selinux is a GUI tool available to customize SELinux pol‐
271       icy settings.
272
273

AUTHOR

275       This manual page was auto-generated using sepolicy manpage .
276
277

SEE ALSO

279       selinux(8),  fsadm(8),  semanage(8),  restorecon(8),  chcon(1) , setse‐
280       bool(8)
281
282
283
284fsadm                              15-06-03                   fsadm_selinux(8)
Impressum