1fwupd_selinux(8)             SELinux Policy fwupd             fwupd_selinux(8)
2
3
4

NAME

6       fwupd_selinux - Security Enhanced Linux Policy for the fwupd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the fwupd processes via flexible manda‐
10       tory access control.
11
12       The fwupd processes execute with the  fwupd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep fwupd_t
19
20
21

ENTRYPOINTS

23       The fwupd_t SELinux type can be entered via the fwupd_exec_t file type.
24
25       The default entrypoint paths for the fwupd_t domain are the following:
26
27       /usr/libexec/fwupd/fwupd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       fwupd policy is very flexible allowing users to setup their fwupd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for fwupd:
40
41       fwupd_t
42
43       Note:  semanage  permissive  -a fwupd_t can be used to make the process
44       type fwupd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   fwupd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run fwupd with the tightest access possible.
53
54
55
56       If you want to deny user domains applications to map a memory region as
57       both  executable  and  writable,  this  is dangerous and the executable
58       should be reported in bugzilla, you must turn on the deny_execmem bool‐
59       ean. Enabled by default.
60
61       setsebool -P deny_execmem 1
62
63
64
65       If you want to allow all domains to execute in fips_mode, you must turn
66       on the fips_mode boolean. Enabled by default.
67
68       setsebool -P fips_mode 1
69
70
71
72       If you want to control the ability to mmap a low area  of  the  address
73       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
74       the mmap_low_allowed boolean. Disabled by default.
75
76       setsebool -P mmap_low_allowed 1
77
78
79
80       If you want to disable kernel module loading,  you  must  turn  on  the
81       secure_mode_insmod boolean. Enabled by default.
82
83       setsebool -P secure_mode_insmod 1
84
85
86
87       If  you  want to allow unconfined executables to make their heap memory
88       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
89       badly  coded  executable, but could indicate an attack. This executable
90       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
91       uxuser_execheap boolean. Disabled by default.
92
93       setsebool -P selinuxuser_execheap 1
94
95
96
97       If  you  want  to allow unconfined executables to make their stack exe‐
98       cutable.  This should never, ever be necessary.  Probably  indicates  a
99       badly  coded  executable, but could indicate an attack. This executable
100       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
101       stack boolean. Enabled by default.
102
103       setsebool -P selinuxuser_execstack 1
104
105
106

MANAGED FILES

108       The SELinux process type fwupd_t can manage files labeled with the fol‐
109       lowing file types.  The paths listed are the default  paths  for  these
110       file types.  Note the processes UID still need to have DAC permissions.
111
112       file_type
113
114            all files on the system
115
116

FILE CONTEXTS

118       SELinux requires files to have an extended attribute to define the file
119       type.
120
121       You can see the context of a file using the -Z option to ls
122
123       Policy governs the access  confined  processes  have  to  these  files.
124       SELinux  fwupd  policy  is  very flexible allowing users to setup their
125       fwupd processes in as secure a method as possible.
126
127       STANDARD FILE CONTEXT
128
129       SELinux defines the file context types for the fwupd, if you wanted  to
130       store  files  with  these types in a diffent paths, you need to execute
131       the semanage command  to  sepecify  alternate  labeling  and  then  use
132       restorecon to put the labels on disk.
133
134       semanage fcontext -a -t fwupd_unit_file_t '/srv/myfwupd_content(/.*)?'
135       restorecon -R -v /srv/myfwupd_content
136
137       Note:  SELinux  often  uses  regular expressions to specify labels that
138       match multiple files.
139
140       The following file types are defined for fwupd:
141
142
143
144       fwupd_cache_t
145
146       - Set files with the fwupd_cache_t type, if you want to store the files
147       under the /var/cache directory.
148
149
150
151       fwupd_cert_t
152
153       -  Set files with the fwupd_cert_t type, if you want to treat the files
154       as fwupd certificate data.
155
156
157
158       fwupd_exec_t
159
160       - Set files with the fwupd_exec_t type, if you want  to  transition  an
161       executable to the fwupd_t domain.
162
163
164
165       fwupd_unit_file_t
166
167       -  Set  files with the fwupd_unit_file_t type, if you want to treat the
168       files as fwupd unit content.
169
170
171       Paths:
172            /usr/lib/systemd/system/fwupd.*,    /usr/lib/systemd/system/fwupd-
173            offline-update.*
174
175
176       fwupd_var_lib_t
177
178       -  Set  files  with  the fwupd_var_lib_t type, if you want to store the
179       fwupd files under the /var/lib directory.
180
181
182
183       Note: File context can be temporarily modified with the chcon  command.
184       If  you want to permanently change the file context you need to use the
185       semanage fcontext command.  This will modify the SELinux labeling data‐
186       base.  You will need to use restorecon to apply the labels.
187
188

COMMANDS

190       semanage  fcontext  can also be used to manipulate default file context
191       mappings.
192
193       semanage permissive can also be used to manipulate  whether  or  not  a
194       process type is permissive.
195
196       semanage  module can also be used to enable/disable/install/remove pol‐
197       icy modules.
198
199       semanage boolean can also be used to manipulate the booleans
200
201
202       system-config-selinux is a GUI tool available to customize SELinux pol‐
203       icy settings.
204
205

AUTHOR

207       This manual page was auto-generated using sepolicy manpage .
208
209

SEE ALSO

211       selinux(8),  fwupd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
212       icy(8), setsebool(8)
213
214
215
216fwupd                              19-06-18                   fwupd_selinux(8)
Impressum