1fsadm_selinux(8)             SELinux Policy fsadm             fsadm_selinux(8)
2
3
4

NAME

6       fsadm_selinux - Security Enhanced Linux Policy for the fsadm processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the fsadm processes via flexible manda‐
10       tory access control.
11
12       The fsadm processes execute with the  fsadm_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep fsadm_t
19
20
21

ENTRYPOINTS

23       The fsadm_t SELinux type can be entered via the fsadm_exec_t file type.
24
25       The default entrypoint paths for the fsadm_t domain are the following:
26
27       /sbin/fsck.*,     /sbin/jfs_.*,      /sbin/mkfs.*,      /sbin/swapon.*,
28       /sbin/resize.*fs,  /sbin/losetup.*, /usr/sbin/fsck.*, /usr/sbin/jfs_.*,
29       /usr/sbin/mkfs.*,     /sbin/reiserfs(ck|tune),      /usr/sbin/swapon.*,
30       /usr/sbin/resize.*fs, /usr/sbin/losetup.*, /usr/sbin/reiserfs(ck|tune),
31       /sbin/dump,  /sbin/blkid,   /sbin/fdisk,   /sbin/partx,   /sbin/cfdisk,
32       /sbin/e2fsck,  /sbin/e4fsck,  /sbin/findfs, /sbin/hdparm, /sbin/lsraid,
33       /sbin/mke2fs, /sbin/mke4fs, /sbin/mkraid,  /sbin/parted,  /sbin/sfdisk,
34       /usr/bin/raw,      /sbin/dosfsck,     /sbin/e2label,     /sbin/mkdosfs,
35       /sbin/swapoff,    /sbin/tune2fs,    /sbin/blockdev,     /sbin/dumpe2fs,
36       /usr/sbin/dump,   /sbin/partprobe,   /sbin/raidstart,  /sbin/scsi_info,
37       /usr/sbin/blkid,  /usr/sbin/fdisk,  /usr/sbin/partx,  /sbin/mkreiserfs,
38       /sbin/xfs_growfs, /usr/sbin/cfdisk, /usr/sbin/e2fsck, /usr/sbin/e4fsck,
39       /usr/sbin/findfs, /usr/sbin/hdparm, /usr/sbin/lsraid, /usr/sbin/mke2fs,
40       /usr/sbin/mke4fs, /usr/sbin/mkraid, /usr/sbin/parted, /usr/sbin/sfdisk,
41       /sbin/install-mbr, /sbin/raidautorun, /usr/bin/syslinux, /usr/sbin/dos‐
42       fsck,    /usr/sbin/e2label,    /usr/sbin/mkdosfs,    /usr/sbin/swapoff,
43       /usr/sbin/tune2fs,       /sbin/make_reiser4,        /usr/sbin/blockdev,
44       /usr/sbin/dumpe2fs,       /usr/sbin/smartctl,      /usr/sbin/partprobe,
45       /usr/sbin/raidstart,     /usr/sbin/scsi_info,     /usr/sbin/mkreiserfs,
46       /usr/sbin/xfs_growfs,   /usr/sbin/clubufflush,   /usr/sbin/install-mbr,
47       /usr/sbin/raidautorun, /usr/sbin/make_reiser4, /usr/bin/partition_uuid,
48       /usr/bin/scsi_unique_id, /usr/lib/systemd/systemd-fsck
49

PROCESS TYPES

51       SELinux defines process types (domains) for each process running on the
52       system
53
54       You can see the context of a process using the -Z option to ps
55
56       Policy governs the access confined processes have  to  files.   SELinux
57       fsadm  policy is very flexible allowing users to setup their fsadm pro‐
58       cesses in as secure a method as possible.
59
60       The following process types are defined for fsadm:
61
62       fsadm_t
63
64       Note: semanage permissive -a fsadm_t can be used to  make  the  process
65       type  fsadm_t  permissive.  SELinux  does not deny access to permissive
66       process types, but the AVC (SELinux denials) messages are still  gener‐
67       ated.
68
69

BOOLEANS

71       SELinux  policy  is customizable based on least access required.  fsadm
72       policy is extremely flexible and has several booleans that allow you to
73       manipulate the policy and run fsadm with the tightest access possible.
74
75
76
77       If  you  want to allow all daemons the ability to read/write terminals,
78       you must turn on the daemons_use_tty boolean. Disabled by default.
79
80       setsebool -P daemons_use_tty 1
81
82
83
84       If you want to deny user domains applications to map a memory region as
85       both  executable  and  writable,  this  is dangerous and the executable
86       should be reported in bugzilla, you must turn on the deny_execmem bool‐
87       ean. Enabled by default.
88
89       setsebool -P deny_execmem 1
90
91
92
93       If  you  want  to deny any process from ptracing or debugging any other
94       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
95       default.
96
97       setsebool -P deny_ptrace 1
98
99
100
101       If  you  want  to  allow  any  process  to mmap any file on system with
102       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
103       ean. Enabled by default.
104
105       setsebool -P domain_can_mmap_files 1
106
107
108
109       If  you want to allow all domains write to kmsg_device, while kernel is
110       executed with systemd.log_target=kmsg parameter, you must turn  on  the
111       domain_can_write_kmsg boolean. Disabled by default.
112
113       setsebool -P domain_can_write_kmsg 1
114
115
116
117       If you want to allow all domains to use other domains file descriptors,
118       you must turn on the domain_fd_use boolean. Enabled by default.
119
120       setsebool -P domain_fd_use 1
121
122
123
124       If you want to allow all domains to have the kernel load  modules,  you
125       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
126       default.
127
128       setsebool -P domain_kernel_load_modules 1
129
130
131
132       If you want to allow all domains to execute in fips_mode, you must turn
133       on the fips_mode boolean. Enabled by default.
134
135       setsebool -P fips_mode 1
136
137
138
139       If you want to enable reading of urandom for all domains, you must turn
140       on the global_ssp boolean. Disabled by default.
141
142       setsebool -P global_ssp 1
143
144
145
146       If you want to control the ability to mmap a low area  of  the  address
147       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
148       the mmap_low_allowed boolean. Disabled by default.
149
150       setsebool -P mmap_low_allowed 1
151
152
153
154       If you want to allow system to run with  NIS,  you  must  turn  on  the
155       nis_enabled boolean. Disabled by default.
156
157       setsebool -P nis_enabled 1
158
159
160
161       If  you  want  to  disable  kernel module loading, you must turn on the
162       secure_mode_insmod boolean. Enabled by default.
163
164       setsebool -P secure_mode_insmod 1
165
166
167
168       If you want to boolean to determine whether the system permits  loading
169       policy,  setting enforcing mode, and changing boolean values.  Set this
170       to true and you have to reboot to set it back, you  must  turn  on  the
171       secure_mode_policyload boolean. Enabled by default.
172
173       setsebool -P secure_mode_policyload 1
174
175
176
177       If  you  want to allow unconfined executables to make their heap memory
178       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
179       badly  coded  executable, but could indicate an attack. This executable
180       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
181       uxuser_execheap boolean. Disabled by default.
182
183       setsebool -P selinuxuser_execheap 1
184
185
186
187       If  you  want  to  allow  all  unconfined  executables to use libraries
188       requiring text relocation that are  not  labeled  textrel_shlib_t,  you
189       must turn on the selinuxuser_execmod boolean. Enabled by default.
190
191       setsebool -P selinuxuser_execmod 1
192
193
194
195       If  you  want  to allow unconfined executables to make their stack exe‐
196       cutable.  This should never, ever be necessary.  Probably  indicates  a
197       badly  coded  executable, but could indicate an attack. This executable
198       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
199       stack boolean. Enabled by default.
200
201       setsebool -P selinuxuser_execstack 1
202
203
204
205       If you want to support X userspace object manager, you must turn on the
206       xserver_object_manager boolean. Enabled by default.
207
208       setsebool -P xserver_object_manager 1
209
210
211

MANAGED FILES

213       The SELinux process type fsadm_t can manage files labeled with the fol‐
214       lowing  file  types.   The paths listed are the default paths for these
215       file types.  Note the processes UID still need to have DAC permissions.
216
217       file_type
218
219            all files on the system
220
221

FILE CONTEXTS

223       SELinux requires files to have an extended attribute to define the file
224       type.
225
226       You can see the context of a file using the -Z option to ls
227
228       Policy  governs  the  access  confined  processes  have to these files.
229       SELinux fsadm policy is very flexible allowing  users  to  setup  their
230       fsadm processes in as secure a method as possible.
231
232       STANDARD FILE CONTEXT
233
234       SELinux  defines the file context types for the fsadm, if you wanted to
235       store files with these types in a diffent paths, you  need  to  execute
236       the  semanage  command  to  sepecify  alternate  labeling  and then use
237       restorecon to put the labels on disk.
238
239       semanage fcontext -a -t fsadm_var_run_t '/srv/myfsadm_content(/.*)?'
240       restorecon -R -v /srv/myfsadm_content
241
242       Note: SELinux often uses regular expressions  to  specify  labels  that
243       match multiple files.
244
245       The following file types are defined for fsadm:
246
247
248
249       fsadm_exec_t
250
251       -  Set  files  with the fsadm_exec_t type, if you want to transition an
252       executable to the fsadm_t domain.
253
254
255       Paths:
256            /sbin/fsck.*,    /sbin/jfs_.*,    /sbin/mkfs.*,    /sbin/swapon.*,
257            /sbin/resize.*fs,        /sbin/losetup.*,        /usr/sbin/fsck.*,
258            /usr/sbin/jfs_.*,    /usr/sbin/mkfs.*,    /sbin/reiserfs(ck|tune),
259            /usr/sbin/swapon.*,   /usr/sbin/resize.*fs,   /usr/sbin/losetup.*,
260            /usr/sbin/reiserfs(ck|tune), /sbin/dump, /sbin/blkid, /sbin/fdisk,
261            /sbin/partx,     /sbin/cfdisk,     /sbin/e2fsck,     /sbin/e4fsck,
262            /sbin/findfs,    /sbin/hdparm,     /sbin/lsraid,     /sbin/mke2fs,
263            /sbin/mke4fs,     /sbin/mkraid,     /sbin/parted,    /sbin/sfdisk,
264            /usr/bin/raw,   /sbin/dosfsck,    /sbin/e2label,    /sbin/mkdosfs,
265            /sbin/swapoff,   /sbin/tune2fs,   /sbin/blockdev,  /sbin/dumpe2fs,
266            /usr/sbin/dump, /sbin/partprobe, /sbin/raidstart, /sbin/scsi_info,
267            /usr/sbin/blkid,  /usr/sbin/fdisk,  /usr/sbin/partx, /sbin/mkreis‐
268            erfs,   /sbin/xfs_growfs,   /usr/sbin/cfdisk,    /usr/sbin/e2fsck,
269            /usr/sbin/e4fsck,        /usr/sbin/findfs,       /usr/sbin/hdparm,
270            /usr/sbin/lsraid,       /usr/sbin/mke2fs,        /usr/sbin/mke4fs,
271            /usr/sbin/mkraid,        /usr/sbin/parted,       /usr/sbin/sfdisk,
272            /sbin/install-mbr,      /sbin/raidautorun,      /usr/bin/syslinux,
273            /usr/sbin/dosfsck,      /usr/sbin/e2label,      /usr/sbin/mkdosfs,
274            /usr/sbin/swapoff,     /usr/sbin/tune2fs,      /sbin/make_reiser4,
275            /usr/sbin/blockdev,     /usr/sbin/dumpe2fs,    /usr/sbin/smartctl,
276            /usr/sbin/partprobe,   /usr/sbin/raidstart,   /usr/sbin/scsi_info,
277            /usr/sbin/mkreiserfs, /usr/sbin/xfs_growfs, /usr/sbin/clubufflush,
278            /usr/sbin/install-mbr,                      /usr/sbin/raidautorun,
279            /usr/sbin/make_reiser4,                   /usr/bin/partition_uuid,
280            /usr/bin/scsi_unique_id, /usr/lib/systemd/systemd-fsck
281
282
283       fsadm_log_t
284
285       - Set files with the fsadm_log_t type, if you want to treat the data as
286       fsadm log data, usually stored under the /var/log directory.
287
288
289
290       fsadm_tmp_t
291
292       -  Set files with the fsadm_tmp_t type, if you want to store fsadm tem‐
293       porary files in the /tmp directories.
294
295
296
297       fsadm_tmpfs_t
298
299       - Set files with the fsadm_tmpfs_t type, if you  want  to  store  fsadm
300       files on a tmpfs file system.
301
302
303
304       fsadm_var_run_t
305
306       -  Set  files  with  the fsadm_var_run_t type, if you want to store the
307       fsadm files under the /run or /var/run directory.
308
309
310
311       Note: File context can be temporarily modified with the chcon  command.
312       If  you want to permanently change the file context you need to use the
313       semanage fcontext command.  This will modify the SELinux labeling data‐
314       base.  You will need to use restorecon to apply the labels.
315
316

COMMANDS

318       semanage  fcontext  can also be used to manipulate default file context
319       mappings.
320
321       semanage permissive can also be used to manipulate  whether  or  not  a
322       process type is permissive.
323
324       semanage  module can also be used to enable/disable/install/remove pol‐
325       icy modules.
326
327       semanage boolean can also be used to manipulate the booleans
328
329
330       system-config-selinux is a GUI tool available to customize SELinux pol‐
331       icy settings.
332
333

AUTHOR

335       This manual page was auto-generated using sepolicy manpage .
336
337

SEE ALSO

339       selinux(8), fsadm(8), semanage(8), restorecon(8), chcon(1), sepolicy(8)
340       , setsebool(8)
341
342
343
344fsadm                              19-04-25                   fsadm_selinux(8)
Impressum