1fsadm_selinux(8)             SELinux Policy fsadm             fsadm_selinux(8)
2
3
4

NAME

6       fsadm_selinux - Security Enhanced Linux Policy for the fsadm processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the fsadm processes via flexible manda‐
10       tory access control.
11
12       The fsadm processes execute with the  fsadm_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep fsadm_t
19
20
21

ENTRYPOINTS

23       The fsadm_t SELinux type can be entered via the fsadm_exec_t file type.
24
25       The default entrypoint paths for the fsadm_t domain are the following:
26
27       /sbin/fsck.*,     /sbin/jfs_.*,      /sbin/mkfs.*,      /sbin/swapon.*,
28       /sbin/resize.*fs,  /sbin/losetup.*, /usr/sbin/fsck.*, /usr/sbin/jfs_.*,
29       /usr/sbin/mkfs.*,     /sbin/reiserfs(ck|tune),      /usr/sbin/swapon.*,
30       /usr/sbin/resize.*fs, /usr/sbin/losetup.*, /usr/sbin/reiserfs(ck|tune),
31       /sbin/dump,  /sbin/blkid,   /sbin/fdisk,   /sbin/partx,   /sbin/cfdisk,
32       /sbin/e2fsck,  /sbin/e4fsck,  /sbin/findfs, /sbin/hdparm, /sbin/lsraid,
33       /sbin/mke2fs, /sbin/mke4fs, /sbin/mkraid,  /sbin/parted,  /sbin/sfdisk,
34       /usr/bin/raw,      /sbin/dosfsck,     /sbin/e2label,     /sbin/mkdosfs,
35       /sbin/swapoff,    /sbin/tune2fs,    /sbin/blockdev,     /sbin/dumpe2fs,
36       /usr/sbin/dump,   /sbin/partprobe,   /sbin/raidstart,  /sbin/scsi_info,
37       /usr/sbin/blkid,  /usr/sbin/fdisk,  /usr/sbin/partx,  /sbin/mkreiserfs,
38       /sbin/xfs_growfs, /usr/sbin/cfdisk, /usr/sbin/e2fsck, /usr/sbin/e4fsck,
39       /usr/sbin/findfs, /usr/sbin/hdparm, /usr/sbin/lsraid, /usr/sbin/mke2fs,
40       /usr/sbin/mke4fs, /usr/sbin/mkraid, /usr/sbin/parted, /usr/sbin/sfdisk,
41       /sbin/e2mmpstatus, /sbin/install-mbr, /sbin/raidautorun,  /usr/bin/sys‐
42       linux,    /usr/sbin/dosfsck,    /usr/sbin/e2label,   /usr/sbin/mkdosfs,
43       /usr/sbin/swapoff,        /usr/sbin/tune2fs,        /sbin/make_reiser4,
44       /usr/sbin/blockdev,       /usr/sbin/dumpe2fs,       /usr/sbin/smartctl,
45       /usr/sbin/partprobe,     /usr/sbin/raidstart,      /usr/sbin/scsi_info,
46       /usr/sbin/mkreiserfs,    /usr/sbin/xfs_growfs,   /usr/sbin/clubufflush,
47       /usr/sbin/e2mmpstatus,  /usr/sbin/install-mbr,   /usr/sbin/raidautorun,
48       /usr/sbin/make_reiser4,                        /usr/bin/partition_uuid,
49       /usr/bin/scsi_unique_id, /usr/lib/systemd/systemd-fsck
50

PROCESS TYPES

52       SELinux defines process types (domains) for each process running on the
53       system
54
55       You can see the context of a process using the -Z option to ps
56
57       Policy  governs  the  access confined processes have to files.  SELinux
58       fsadm policy is very flexible allowing users to setup their fsadm  pro‐
59       cesses in as secure a method as possible.
60
61       The following process types are defined for fsadm:
62
63       fsadm_t
64
65       Note:  semanage  permissive  -a fsadm_t can be used to make the process
66       type fsadm_t permissive. SELinux does not  deny  access  to  permissive
67       process  types, but the AVC (SELinux denials) messages are still gener‐
68       ated.
69
70

BOOLEANS

72       SELinux policy is customizable based on least access  required.   fsadm
73       policy is extremely flexible and has several booleans that allow you to
74       manipulate the policy and run fsadm with the tightest access possible.
75
76
77
78       If you want to deny user domains applications to map a memory region as
79       both  executable  and  writable,  this  is dangerous and the executable
80       should be reported in bugzilla, you must turn on the deny_execmem bool‐
81       ean. Enabled by default.
82
83       setsebool -P deny_execmem 1
84
85
86
87       If  you  want  to control the ability to mmap a low area of the address
88       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
89       the mmap_low_allowed boolean. Disabled by default.
90
91       setsebool -P mmap_low_allowed 1
92
93
94
95       If  you  want  to  disable  kernel module loading, you must turn on the
96       secure_mode_insmod boolean. Enabled by default.
97
98       setsebool -P secure_mode_insmod 1
99
100
101
102       If you want to allow unconfined executables to make their  heap  memory
103       executable.   Doing  this  is  a  really bad idea. Probably indicates a
104       badly coded executable, but could indicate an attack.  This  executable
105       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
106       uxuser_execheap boolean. Disabled by default.
107
108       setsebool -P selinuxuser_execheap 1
109
110
111
112       If you want to allow unconfined executables to make  their  stack  exe‐
113       cutable.   This  should  never, ever be necessary. Probably indicates a
114       badly coded executable, but could indicate an attack.  This  executable
115       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
116       stack boolean. Disabled by default.
117
118       setsebool -P selinuxuser_execstack 1
119
120
121

MANAGED FILES

123       The SELinux process type fsadm_t can manage files labeled with the fol‐
124       lowing  file  types.   The paths listed are the default paths for these
125       file types.  Note the processes UID still need to have DAC permissions.
126
127       file_type
128
129            all files on the system
130
131

FILE CONTEXTS

133       SELinux requires files to have an extended attribute to define the file
134       type.
135
136       You can see the context of a file using the -Z option to ls
137
138       Policy  governs  the  access  confined  processes  have to these files.
139       SELinux fsadm policy is very flexible allowing  users  to  setup  their
140       fsadm processes in as secure a method as possible.
141
142       STANDARD FILE CONTEXT
143
144       SELinux  defines the file context types for the fsadm, if you wanted to
145       store files with these types in a diffent paths, you  need  to  execute
146       the  semanage  command  to  sepecify  alternate  labeling  and then use
147       restorecon to put the labels on disk.
148
149       semanage fcontext -a -t fsadm_tmpfs_t '/srv/myfsadm_content(/.*)?'
150       restorecon -R -v /srv/myfsadm_content
151
152       Note: SELinux often uses regular expressions  to  specify  labels  that
153       match multiple files.
154
155       The following file types are defined for fsadm:
156
157
158
159       fsadm_exec_t
160
161       -  Set  files  with the fsadm_exec_t type, if you want to transition an
162       executable to the fsadm_t domain.
163
164
165       Paths:
166            /sbin/fsck.*,    /sbin/jfs_.*,    /sbin/mkfs.*,    /sbin/swapon.*,
167            /sbin/resize.*fs,        /sbin/losetup.*,        /usr/sbin/fsck.*,
168            /usr/sbin/jfs_.*,    /usr/sbin/mkfs.*,    /sbin/reiserfs(ck|tune),
169            /usr/sbin/swapon.*,   /usr/sbin/resize.*fs,   /usr/sbin/losetup.*,
170            /usr/sbin/reiserfs(ck|tune), /sbin/dump, /sbin/blkid, /sbin/fdisk,
171            /sbin/partx,     /sbin/cfdisk,     /sbin/e2fsck,     /sbin/e4fsck,
172            /sbin/findfs,    /sbin/hdparm,     /sbin/lsraid,     /sbin/mke2fs,
173            /sbin/mke4fs,     /sbin/mkraid,     /sbin/parted,    /sbin/sfdisk,
174            /usr/bin/raw,   /sbin/dosfsck,    /sbin/e2label,    /sbin/mkdosfs,
175            /sbin/swapoff,   /sbin/tune2fs,   /sbin/blockdev,  /sbin/dumpe2fs,
176            /usr/sbin/dump, /sbin/partprobe, /sbin/raidstart, /sbin/scsi_info,
177            /usr/sbin/blkid,  /usr/sbin/fdisk,  /usr/sbin/partx, /sbin/mkreis‐
178            erfs,   /sbin/xfs_growfs,   /usr/sbin/cfdisk,    /usr/sbin/e2fsck,
179            /usr/sbin/e4fsck,        /usr/sbin/findfs,       /usr/sbin/hdparm,
180            /usr/sbin/lsraid,       /usr/sbin/mke2fs,        /usr/sbin/mke4fs,
181            /usr/sbin/mkraid, /usr/sbin/parted, /usr/sbin/sfdisk, /sbin/e2mmp‐
182            status, /sbin/install-mbr,  /sbin/raidautorun,  /usr/bin/syslinux,
183            /usr/sbin/dosfsck,      /usr/sbin/e2label,      /usr/sbin/mkdosfs,
184            /usr/sbin/swapoff,     /usr/sbin/tune2fs,      /sbin/make_reiser4,
185            /usr/sbin/blockdev,     /usr/sbin/dumpe2fs,    /usr/sbin/smartctl,
186            /usr/sbin/partprobe,   /usr/sbin/raidstart,   /usr/sbin/scsi_info,
187            /usr/sbin/mkreiserfs, /usr/sbin/xfs_growfs, /usr/sbin/clubufflush,
188            /usr/sbin/e2mmpstatus,  /usr/sbin/install-mbr,   /usr/sbin/raidau‐
189            torun,       /usr/sbin/make_reiser4,      /usr/bin/partition_uuid,
190            /usr/bin/scsi_unique_id, /usr/lib/systemd/systemd-fsck
191
192
193       fsadm_log_t
194
195       - Set files with the fsadm_log_t type, if you want to treat the data as
196       fsadm log data, usually stored under the /var/log directory.
197
198
199
200       fsadm_tmp_t
201
202       -  Set files with the fsadm_tmp_t type, if you want to store fsadm tem‐
203       porary files in the /tmp directories.
204
205
206
207       fsadm_tmpfs_t
208
209       - Set files with the fsadm_tmpfs_t type, if you  want  to  store  fsadm
210       files on a tmpfs file system.
211
212
213
214       fsadm_var_run_t
215
216       -  Set  files  with  the fsadm_var_run_t type, if you want to store the
217       fsadm files under the /run or /var/run directory.
218
219
220
221       Note: File context can be temporarily modified with the chcon  command.
222       If  you want to permanently change the file context you need to use the
223       semanage fcontext command.  This will modify the SELinux labeling data‐
224       base.  You will need to use restorecon to apply the labels.
225
226

COMMANDS

228       semanage  fcontext  can also be used to manipulate default file context
229       mappings.
230
231       semanage permissive can also be used to manipulate  whether  or  not  a
232       process type is permissive.
233
234       semanage  module can also be used to enable/disable/install/remove pol‐
235       icy modules.
236
237       semanage boolean can also be used to manipulate the booleans
238
239
240       system-config-selinux is a GUI tool available to customize SELinux pol‐
241       icy settings.
242
243

AUTHOR

245       This manual page was auto-generated using sepolicy manpage .
246
247

SEE ALSO

249       selinux(8),  fsadm(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
250       icy(8), setsebool(8)
251
252
253
254fsadm                              20-05-05                   fsadm_selinux(8)
Impressum