1fsadm_selinux(8)             SELinux Policy fsadm             fsadm_selinux(8)
2
3
4

NAME

6       fsadm_selinux - Security Enhanced Linux Policy for the fsadm processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the fsadm processes via flexible manda‐
10       tory access control.
11
12       The fsadm processes execute with the  fsadm_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep fsadm_t
19
20
21

ENTRYPOINTS

23       The fsadm_t SELinux type can be entered via the fsadm_exec_t file type.
24
25       The default entrypoint paths for the fsadm_t domain are the following:
26
27       /sbin/fsck.*,     /sbin/jfs_.*,      /sbin/mkfs.*,      /sbin/swapon.*,
28       /sbin/resize.*fs,  /sbin/losetup.*, /usr/sbin/fsck.*, /usr/sbin/jfs_.*,
29       /usr/sbin/mkfs.*,     /sbin/reiserfs(ck|tune),      /usr/sbin/swapon.*,
30       /usr/sbin/resize.*fs, /usr/sbin/losetup.*, /usr/sbin/reiserfs(ck|tune),
31       /sbin/dump,  /sbin/blkid,   /sbin/fdisk,   /sbin/partx,   /sbin/cfdisk,
32       /sbin/e2fsck,  /sbin/e4fsck,  /sbin/findfs, /sbin/hdparm, /sbin/lsraid,
33       /sbin/mke2fs, /sbin/mke4fs, /sbin/mkraid,  /sbin/parted,  /sbin/sfdisk,
34       /usr/bin/raw,      /sbin/dosfsck,     /sbin/e2label,     /sbin/mkdosfs,
35       /sbin/swapoff,    /sbin/tune2fs,    /sbin/blockdev,     /sbin/dumpe2fs,
36       /usr/sbin/dump,   /sbin/partprobe,   /sbin/raidstart,  /sbin/scsi_info,
37       /usr/sbin/blkid,  /usr/sbin/fdisk,  /usr/sbin/partx,  /sbin/mkreiserfs,
38       /sbin/xfs_growfs, /usr/sbin/cfdisk, /usr/sbin/e2fsck, /usr/sbin/e4fsck,
39       /usr/sbin/findfs, /usr/sbin/hdparm, /usr/sbin/lsraid, /usr/sbin/mke2fs,
40       /usr/sbin/mke4fs, /usr/sbin/mkraid, /usr/sbin/parted, /usr/sbin/sfdisk,
41       /sbin/install-mbr, /sbin/raidautorun, /usr/bin/syslinux, /usr/sbin/dos‐
42       fsck,    /usr/sbin/e2label,    /usr/sbin/mkdosfs,    /usr/sbin/swapoff,
43       /usr/sbin/tune2fs,       /sbin/make_reiser4,        /usr/sbin/blockdev,
44       /usr/sbin/dumpe2fs,       /usr/sbin/smartctl,      /usr/sbin/partprobe,
45       /usr/sbin/raidstart,     /usr/sbin/scsi_info,     /usr/sbin/mkreiserfs,
46       /usr/sbin/xfs_growfs,   /usr/sbin/clubufflush,   /usr/sbin/install-mbr,
47       /usr/sbin/raidautorun, /usr/sbin/make_reiser4, /usr/bin/partition_uuid,
48       /usr/bin/scsi_unique_id, /usr/lib/systemd/systemd-fsck
49

PROCESS TYPES

51       SELinux defines process types (domains) for each process running on the
52       system
53
54       You can see the context of a process using the -Z option to ps
55
56       Policy governs the access confined processes have  to  files.   SELinux
57       fsadm  policy is very flexible allowing users to setup their fsadm pro‐
58       cesses in as secure a method as possible.
59
60       The following process types are defined for fsadm:
61
62       fsadm_t
63
64       Note: semanage permissive -a fsadm_t can be used to  make  the  process
65       type  fsadm_t  permissive.  SELinux  does not deny access to permissive
66       process types, but the AVC (SELinux denials) messages are still  gener‐
67       ated.
68
69

BOOLEANS

71       SELinux  policy  is customizable based on least access required.  fsadm
72       policy is extremely flexible and has several booleans that allow you to
73       manipulate the policy and run fsadm with the tightest access possible.
74
75
76
77       If you want to deny user domains applications to map a memory region as
78       both executable and writable, this  is  dangerous  and  the  executable
79       should be reported in bugzilla, you must turn on the deny_execmem bool‐
80       ean. Enabled by default.
81
82       setsebool -P deny_execmem 1
83
84
85
86       If you want to allow all domains to execute in fips_mode, you must turn
87       on the fips_mode boolean. Enabled by default.
88
89       setsebool -P fips_mode 1
90
91
92
93       If  you  want  to control the ability to mmap a low area of the address
94       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
95       the mmap_low_allowed boolean. Disabled by default.
96
97       setsebool -P mmap_low_allowed 1
98
99
100
101       If  you  want  to  allow  system  to run with NIS, you must turn on the
102       nis_enabled boolean. Disabled by default.
103
104       setsebool -P nis_enabled 1
105
106
107
108       If you want to disable kernel module loading,  you  must  turn  on  the
109       secure_mode_insmod boolean. Enabled by default.
110
111       setsebool -P secure_mode_insmod 1
112
113
114
115       If  you  want to allow unconfined executables to make their heap memory
116       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
117       badly  coded  executable, but could indicate an attack. This executable
118       should  be  reported  in  bugzilla,  you  must  turn  on   the   selin‐
119       uxuser_execheap boolean. Disabled by default.
120
121       setsebool -P selinuxuser_execheap 1
122
123
124
125       If  you  want  to allow unconfined executables to make their stack exe‐
126       cutable.  This should never, ever be necessary.  Probably  indicates  a
127       badly  coded  executable, but could indicate an attack. This executable
128       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
129       stack boolean. Enabled by default.
130
131       setsebool -P selinuxuser_execstack 1
132
133
134

MANAGED FILES

136       The SELinux process type fsadm_t can manage files labeled with the fol‐
137       lowing file types.  The paths listed are the default  paths  for  these
138       file types.  Note the processes UID still need to have DAC permissions.
139
140       file_type
141
142            all files on the system
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy governs the access  confined  processes  have  to  these  files.
152       SELinux  fsadm  policy  is  very flexible allowing users to setup their
153       fsadm processes in as secure a method as possible.
154
155       STANDARD FILE CONTEXT
156
157       SELinux defines the file context types for the fsadm, if you wanted  to
158       store  files  with  these types in a diffent paths, you need to execute
159       the semanage command  to  sepecify  alternate  labeling  and  then  use
160       restorecon to put the labels on disk.
161
162       semanage fcontext -a -t fsadm_tmpfs_t '/srv/myfsadm_content(/.*)?'
163       restorecon -R -v /srv/myfsadm_content
164
165       Note:  SELinux  often  uses  regular expressions to specify labels that
166       match multiple files.
167
168       The following file types are defined for fsadm:
169
170
171
172       fsadm_exec_t
173
174       - Set files with the fsadm_exec_t type, if you want  to  transition  an
175       executable to the fsadm_t domain.
176
177
178       Paths:
179            /sbin/fsck.*,    /sbin/jfs_.*,    /sbin/mkfs.*,    /sbin/swapon.*,
180            /sbin/resize.*fs,        /sbin/losetup.*,        /usr/sbin/fsck.*,
181            /usr/sbin/jfs_.*,    /usr/sbin/mkfs.*,    /sbin/reiserfs(ck|tune),
182            /usr/sbin/swapon.*,   /usr/sbin/resize.*fs,   /usr/sbin/losetup.*,
183            /usr/sbin/reiserfs(ck|tune), /sbin/dump, /sbin/blkid, /sbin/fdisk,
184            /sbin/partx,     /sbin/cfdisk,     /sbin/e2fsck,     /sbin/e4fsck,
185            /sbin/findfs,     /sbin/hdparm,     /sbin/lsraid,    /sbin/mke2fs,
186            /sbin/mke4fs,    /sbin/mkraid,     /sbin/parted,     /sbin/sfdisk,
187            /usr/bin/raw,    /sbin/dosfsck,    /sbin/e2label,   /sbin/mkdosfs,
188            /sbin/swapoff,  /sbin/tune2fs,   /sbin/blockdev,   /sbin/dumpe2fs,
189            /usr/sbin/dump, /sbin/partprobe, /sbin/raidstart, /sbin/scsi_info,
190            /usr/sbin/blkid, /usr/sbin/fdisk,  /usr/sbin/partx,  /sbin/mkreis‐
191            erfs,    /sbin/xfs_growfs,   /usr/sbin/cfdisk,   /usr/sbin/e2fsck,
192            /usr/sbin/e4fsck,       /usr/sbin/findfs,        /usr/sbin/hdparm,
193            /usr/sbin/lsraid,        /usr/sbin/mke2fs,       /usr/sbin/mke4fs,
194            /usr/sbin/mkraid,       /usr/sbin/parted,        /usr/sbin/sfdisk,
195            /sbin/install-mbr,      /sbin/raidautorun,      /usr/bin/syslinux,
196            /usr/sbin/dosfsck,      /usr/sbin/e2label,      /usr/sbin/mkdosfs,
197            /usr/sbin/swapoff,      /usr/sbin/tune2fs,     /sbin/make_reiser4,
198            /usr/sbin/blockdev,    /usr/sbin/dumpe2fs,     /usr/sbin/smartctl,
199            /usr/sbin/partprobe,   /usr/sbin/raidstart,   /usr/sbin/scsi_info,
200            /usr/sbin/mkreiserfs, /usr/sbin/xfs_growfs, /usr/sbin/clubufflush,
201            /usr/sbin/install-mbr,                      /usr/sbin/raidautorun,
202            /usr/sbin/make_reiser4,                   /usr/bin/partition_uuid,
203            /usr/bin/scsi_unique_id, /usr/lib/systemd/systemd-fsck
204
205
206       fsadm_log_t
207
208       - Set files with the fsadm_log_t type, if you want to treat the data as
209       fsadm log data, usually stored under the /var/log directory.
210
211
212
213       fsadm_tmp_t
214
215       - Set files with the fsadm_tmp_t type, if you want to store fsadm  tem‐
216       porary files in the /tmp directories.
217
218
219
220       fsadm_tmpfs_t
221
222       -  Set  files  with  the fsadm_tmpfs_t type, if you want to store fsadm
223       files on a tmpfs file system.
224
225
226
227       fsadm_var_run_t
228
229       - Set files with the fsadm_var_run_t type, if you  want  to  store  the
230       fsadm files under the /run or /var/run directory.
231
232
233
234       Note:  File context can be temporarily modified with the chcon command.
235       If you want to permanently change the file context you need to use  the
236       semanage fcontext command.  This will modify the SELinux labeling data‐
237       base.  You will need to use restorecon to apply the labels.
238
239

COMMANDS

241       semanage fcontext can also be used to manipulate default  file  context
242       mappings.
243
244       semanage  permissive  can  also  be used to manipulate whether or not a
245       process type is permissive.
246
247       semanage module can also be used to enable/disable/install/remove  pol‐
248       icy modules.
249
250       semanage boolean can also be used to manipulate the booleans
251
252
253       system-config-selinux is a GUI tool available to customize SELinux pol‐
254       icy settings.
255
256

AUTHOR

258       This manual page was auto-generated using sepolicy manpage .
259
260

SEE ALSO

262       selinux(8),  fsadm(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
263       icy(8), setsebool(8)
264
265
266
267fsadm                              19-10-08                   fsadm_selinux(8)
Impressum