1fsadm_selinux(8)             SELinux Policy fsadm             fsadm_selinux(8)
2
3
4

NAME

6       fsadm_selinux - Security Enhanced Linux Policy for the fsadm processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the fsadm processes via flexible manda‐
10       tory access control.
11
12       The fsadm processes execute with the  fsadm_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep fsadm_t
19
20
21

ENTRYPOINTS

23       The fsadm_t SELinux type can be entered via the fsadm_exec_t file type.
24
25       The default entrypoint paths for the fsadm_t domain are the following:
26
27       /sbin/fsck.*,     /sbin/jfs_.*,      /sbin/mkfs.*,      /sbin/swapon.*,
28       /sbin/resize.*fs,  /sbin/losetup.*, /usr/sbin/fsck.*, /usr/sbin/jfs_.*,
29       /usr/sbin/mkfs.*,     /sbin/reiserfs(ck|tune),      /usr/sbin/swapon.*,
30       /usr/sbin/resize.*fs, /usr/sbin/losetup.*, /usr/sbin/reiserfs(ck|tune),
31       /sbin/dump,  /sbin/blkid,   /sbin/fdisk,   /sbin/partx,   /sbin/cfdisk,
32       /sbin/e2fsck,  /sbin/e4fsck,  /sbin/findfs, /sbin/hdparm, /sbin/lsraid,
33       /sbin/mke2fs, /sbin/mke4fs, /sbin/mkraid,  /sbin/parted,  /sbin/sfdisk,
34       /usr/bin/raw,      /sbin/dosfsck,     /sbin/e2label,     /sbin/mkdosfs,
35       /sbin/swapoff,    /sbin/tune2fs,    /sbin/blockdev,     /sbin/dumpe2fs,
36       /usr/sbin/dump,   /sbin/partprobe,   /sbin/raidstart,  /sbin/scsi_info,
37       /usr/sbin/blkid,  /usr/sbin/fdisk,  /usr/sbin/partx,  /sbin/mkreiserfs,
38       /sbin/xfs_growfs, /usr/sbin/cfdisk, /usr/sbin/e2fsck, /usr/sbin/e4fsck,
39       /usr/sbin/findfs, /usr/sbin/hdparm, /usr/sbin/lsraid, /usr/sbin/mke2fs,
40       /usr/sbin/mke4fs, /usr/sbin/mkraid, /usr/sbin/parted, /usr/sbin/sfdisk,
41       /sbin/e2mmpstatus, /sbin/install-mbr, /sbin/raidautorun,  /usr/bin/sys‐
42       linux,    /usr/sbin/dosfsck,    /usr/sbin/e2label,   /usr/sbin/mkdosfs,
43       /usr/sbin/swapoff,        /usr/sbin/tune2fs,        /sbin/make_reiser4,
44       /usr/sbin/blockdev,       /usr/sbin/dumpe2fs,       /usr/sbin/smartctl,
45       /usr/sbin/partprobe,     /usr/sbin/raidstart,      /usr/sbin/scsi_info,
46       /usr/sbin/mkreiserfs,    /usr/sbin/xfs_growfs,   /usr/sbin/clubufflush,
47       /usr/sbin/e2mmpstatus,  /usr/sbin/install-mbr,   /usr/sbin/raidautorun,
48       /usr/sbin/make_reiser4,                        /usr/bin/partition_uuid,
49       /usr/bin/scsi_unique_id, /usr/lib/systemd/systemd-fsck
50

PROCESS TYPES

52       SELinux defines process types (domains) for each process running on the
53       system
54
55       You can see the context of a process using the -Z option to ps
56
57       Policy  governs  the  access confined processes have to files.  SELinux
58       fsadm policy is very flexible allowing users to setup their fsadm  pro‐
59       cesses in as secure a method as possible.
60
61       The following process types are defined for fsadm:
62
63       fsadm_t
64
65       Note:  semanage  permissive  -a fsadm_t can be used to make the process
66       type fsadm_t permissive. SELinux does not  deny  access  to  permissive
67       process  types, but the AVC (SELinux denials) messages are still gener‐
68       ated.
69
70

BOOLEANS

72       SELinux policy is customizable based on least access  required.   fsadm
73       policy is extremely flexible and has several booleans that allow you to
74       manipulate the policy and run fsadm with the tightest access possible.
75
76
77
78       If you want to deny user domains applications to map a memory region as
79       both  executable  and  writable,  this  is dangerous and the executable
80       should be reported in bugzilla, you must turn on the deny_execmem bool‐
81       ean. Enabled by default.
82
83       setsebool -P deny_execmem 1
84
85
86
87       If you want to allow all domains to execute in fips_mode, you must turn
88       on the fips_mode boolean. Enabled by default.
89
90       setsebool -P fips_mode 1
91
92
93
94       If you want to control the ability to mmap a low area  of  the  address
95       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
96       the mmap_low_allowed boolean. Disabled by default.
97
98       setsebool -P mmap_low_allowed 1
99
100
101
102       If you want to allow system to run with  NIS,  you  must  turn  on  the
103       nis_enabled boolean. Disabled by default.
104
105       setsebool -P nis_enabled 1
106
107
108
109       If  you  want  to  disable  kernel module loading, you must turn on the
110       secure_mode_insmod boolean. Enabled by default.
111
112       setsebool -P secure_mode_insmod 1
113
114
115
116       If you want to allow unconfined executables to make their  heap  memory
117       executable.   Doing  this  is  a  really bad idea. Probably indicates a
118       badly coded executable, but could indicate an attack.  This  executable
119       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
120       uxuser_execheap boolean. Disabled by default.
121
122       setsebool -P selinuxuser_execheap 1
123
124
125
126       If you want to allow unconfined executables to make  their  stack  exe‐
127       cutable.   This  should  never, ever be necessary. Probably indicates a
128       badly coded executable, but could indicate an attack.  This  executable
129       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
130       stack boolean. Enabled by default.
131
132       setsebool -P selinuxuser_execstack 1
133
134
135

MANAGED FILES

137       The SELinux process type fsadm_t can manage files labeled with the fol‐
138       lowing  file  types.   The paths listed are the default paths for these
139       file types.  Note the processes UID still need to have DAC permissions.
140
141       file_type
142
143            all files on the system
144
145

FILE CONTEXTS

147       SELinux requires files to have an extended attribute to define the file
148       type.
149
150       You can see the context of a file using the -Z option to ls
151
152       Policy  governs  the  access  confined  processes  have to these files.
153       SELinux fsadm policy is very flexible allowing  users  to  setup  their
154       fsadm processes in as secure a method as possible.
155
156       STANDARD FILE CONTEXT
157
158       SELinux  defines the file context types for the fsadm, if you wanted to
159       store files with these types in a diffent paths, you  need  to  execute
160       the  semanage  command  to  sepecify  alternate  labeling  and then use
161       restorecon to put the labels on disk.
162
163       semanage fcontext -a -t fsadm_tmpfs_t '/srv/myfsadm_content(/.*)?'
164       restorecon -R -v /srv/myfsadm_content
165
166       Note: SELinux often uses regular expressions  to  specify  labels  that
167       match multiple files.
168
169       The following file types are defined for fsadm:
170
171
172
173       fsadm_exec_t
174
175       -  Set  files  with the fsadm_exec_t type, if you want to transition an
176       executable to the fsadm_t domain.
177
178
179       Paths:
180            /sbin/fsck.*,    /sbin/jfs_.*,    /sbin/mkfs.*,    /sbin/swapon.*,
181            /sbin/resize.*fs,        /sbin/losetup.*,        /usr/sbin/fsck.*,
182            /usr/sbin/jfs_.*,    /usr/sbin/mkfs.*,    /sbin/reiserfs(ck|tune),
183            /usr/sbin/swapon.*,   /usr/sbin/resize.*fs,   /usr/sbin/losetup.*,
184            /usr/sbin/reiserfs(ck|tune), /sbin/dump, /sbin/blkid, /sbin/fdisk,
185            /sbin/partx,     /sbin/cfdisk,     /sbin/e2fsck,     /sbin/e4fsck,
186            /sbin/findfs,    /sbin/hdparm,     /sbin/lsraid,     /sbin/mke2fs,
187            /sbin/mke4fs,     /sbin/mkraid,     /sbin/parted,    /sbin/sfdisk,
188            /usr/bin/raw,   /sbin/dosfsck,    /sbin/e2label,    /sbin/mkdosfs,
189            /sbin/swapoff,   /sbin/tune2fs,   /sbin/blockdev,  /sbin/dumpe2fs,
190            /usr/sbin/dump, /sbin/partprobe, /sbin/raidstart, /sbin/scsi_info,
191            /usr/sbin/blkid,  /usr/sbin/fdisk,  /usr/sbin/partx, /sbin/mkreis‐
192            erfs,   /sbin/xfs_growfs,   /usr/sbin/cfdisk,    /usr/sbin/e2fsck,
193            /usr/sbin/e4fsck,        /usr/sbin/findfs,       /usr/sbin/hdparm,
194            /usr/sbin/lsraid,       /usr/sbin/mke2fs,        /usr/sbin/mke4fs,
195            /usr/sbin/mkraid, /usr/sbin/parted, /usr/sbin/sfdisk, /sbin/e2mmp‐
196            status, /sbin/install-mbr,  /sbin/raidautorun,  /usr/bin/syslinux,
197            /usr/sbin/dosfsck,      /usr/sbin/e2label,      /usr/sbin/mkdosfs,
198            /usr/sbin/swapoff,     /usr/sbin/tune2fs,      /sbin/make_reiser4,
199            /usr/sbin/blockdev,     /usr/sbin/dumpe2fs,    /usr/sbin/smartctl,
200            /usr/sbin/partprobe,   /usr/sbin/raidstart,   /usr/sbin/scsi_info,
201            /usr/sbin/mkreiserfs, /usr/sbin/xfs_growfs, /usr/sbin/clubufflush,
202            /usr/sbin/e2mmpstatus,  /usr/sbin/install-mbr,   /usr/sbin/raidau‐
203            torun,       /usr/sbin/make_reiser4,      /usr/bin/partition_uuid,
204            /usr/bin/scsi_unique_id, /usr/lib/systemd/systemd-fsck
205
206
207       fsadm_log_t
208
209       - Set files with the fsadm_log_t type, if you want to treat the data as
210       fsadm log data, usually stored under the /var/log directory.
211
212
213
214       fsadm_tmp_t
215
216       -  Set files with the fsadm_tmp_t type, if you want to store fsadm tem‐
217       porary files in the /tmp directories.
218
219
220
221       fsadm_tmpfs_t
222
223       - Set files with the fsadm_tmpfs_t type, if you  want  to  store  fsadm
224       files on a tmpfs file system.
225
226
227
228       fsadm_var_run_t
229
230       -  Set  files  with  the fsadm_var_run_t type, if you want to store the
231       fsadm files under the /run or /var/run directory.
232
233
234
235       Note: File context can be temporarily modified with the chcon  command.
236       If  you want to permanently change the file context you need to use the
237       semanage fcontext command.  This will modify the SELinux labeling data‐
238       base.  You will need to use restorecon to apply the labels.
239
240

COMMANDS

242       semanage  fcontext  can also be used to manipulate default file context
243       mappings.
244
245       semanage permissive can also be used to manipulate  whether  or  not  a
246       process type is permissive.
247
248       semanage  module can also be used to enable/disable/install/remove pol‐
249       icy modules.
250
251       semanage boolean can also be used to manipulate the booleans
252
253
254       system-config-selinux is a GUI tool available to customize SELinux pol‐
255       icy settings.
256
257

AUTHOR

259       This manual page was auto-generated using sepolicy manpage .
260
261

SEE ALSO

263       selinux(8),  fsadm(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
264       icy(8), setsebool(8)
265
266
267
268fsadm                              19-06-18                   fsadm_selinux(8)
Impressum