1fwupd_selinux(8)             SELinux Policy fwupd             fwupd_selinux(8)
2
3
4

NAME

6       fwupd_selinux - Security Enhanced Linux Policy for the fwupd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the fwupd processes via flexible manda‐
10       tory access control.
11
12       The fwupd processes execute with the  fwupd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep fwupd_t
19
20
21

ENTRYPOINTS

23       The fwupd_t SELinux type can be entered via the fwupd_exec_t file type.
24
25       The default entrypoint paths for the fwupd_t domain are the following:
26
27       /usr/libexec/fwupd/fwupd
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       fwupd policy is very flexible allowing users to setup their fwupd  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for fwupd:
40
41       fwupd_t
42
43       Note:  semanage  permissive  -a fwupd_t can be used to make the process
44       type fwupd_t permissive. SELinux does not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least access  required.   fwupd
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run fwupd with the tightest access possible.
53
54
55
56       If you want to deny user domains applications to map a memory region as
57       both  executable  and  writable,  this  is dangerous and the executable
58       should be reported in bugzilla, you must turn on the deny_execmem bool‐
59       ean. Enabled by default.
60
61       setsebool -P deny_execmem 1
62
63
64
65       If  you  want  to control the ability to mmap a low area of the address
66       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
67       the mmap_low_allowed boolean. Disabled by default.
68
69       setsebool -P mmap_low_allowed 1
70
71
72
73       If  you  want  to  disable  kernel module loading, you must turn on the
74       secure_mode_insmod boolean. Enabled by default.
75
76       setsebool -P secure_mode_insmod 1
77
78
79
80       If you want to allow unconfined executables to make their  heap  memory
81       executable.   Doing  this  is  a  really bad idea. Probably indicates a
82       badly coded executable, but could indicate an attack.  This  executable
83       should   be   reported  in  bugzilla,  you  must  turn  on  the  selin‐
84       uxuser_execheap boolean. Disabled by default.
85
86       setsebool -P selinuxuser_execheap 1
87
88
89
90       If you want to allow unconfined executables to make  their  stack  exe‐
91       cutable.   This  should  never, ever be necessary. Probably indicates a
92       badly coded executable, but could indicate an attack.  This  executable
93       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
94       stack boolean. Disabled by default.
95
96       setsebool -P selinuxuser_execstack 1
97
98
99

MANAGED FILES

101       The SELinux process type fwupd_t can manage files labeled with the fol‐
102       lowing  file  types.   The paths listed are the default paths for these
103       file types.  Note the processes UID still need to have DAC permissions.
104
105       file_type
106
107            all files on the system
108
109

FILE CONTEXTS

111       SELinux requires files to have an extended attribute to define the file
112       type.
113
114       You can see the context of a file using the -Z option to ls
115
116       Policy  governs  the  access  confined  processes  have to these files.
117       SELinux fwupd policy is very flexible allowing  users  to  setup  their
118       fwupd processes in as secure a method as possible.
119
120       STANDARD FILE CONTEXT
121
122       SELinux  defines the file context types for the fwupd, if you wanted to
123       store files with these types in a diffent paths, you  need  to  execute
124       the  semanage  command  to  sepecify  alternate  labeling  and then use
125       restorecon to put the labels on disk.
126
127       semanage fcontext -a -t fwupd_unit_file_t '/srv/myfwupd_content(/.*)?'
128       restorecon -R -v /srv/myfwupd_content
129
130       Note: SELinux often uses regular expressions  to  specify  labels  that
131       match multiple files.
132
133       The following file types are defined for fwupd:
134
135
136
137       fwupd_cache_t
138
139       - Set files with the fwupd_cache_t type, if you want to store the files
140       under the /var/cache directory.
141
142
143
144       fwupd_cert_t
145
146       - Set files with the fwupd_cert_t type, if you want to treat the  files
147       as fwupd certificate data.
148
149
150
151       fwupd_exec_t
152
153       -  Set  files  with the fwupd_exec_t type, if you want to transition an
154       executable to the fwupd_t domain.
155
156
157
158       fwupd_unit_file_t
159
160       - Set files with the fwupd_unit_file_t type, if you want to  treat  the
161       files as fwupd unit content.
162
163
164       Paths:
165            /usr/lib/systemd/system/fwupd.*,    /usr/lib/systemd/system/fwupd-
166            offline-update.*
167
168
169       fwupd_var_lib_t
170
171       - Set files with the fwupd_var_lib_t type, if you  want  to  store  the
172       fwupd files under the /var/lib directory.
173
174
175
176       Note:  File context can be temporarily modified with the chcon command.
177       If you want to permanently change the file context you need to use  the
178       semanage fcontext command.  This will modify the SELinux labeling data‐
179       base.  You will need to use restorecon to apply the labels.
180
181

COMMANDS

183       semanage fcontext can also be used to manipulate default  file  context
184       mappings.
185
186       semanage  permissive  can  also  be used to manipulate whether or not a
187       process type is permissive.
188
189       semanage module can also be used to enable/disable/install/remove  pol‐
190       icy modules.
191
192       semanage boolean can also be used to manipulate the booleans
193
194
195       system-config-selinux is a GUI tool available to customize SELinux pol‐
196       icy settings.
197
198

AUTHOR

200       This manual page was auto-generated using sepolicy manpage .
201
202

SEE ALSO

204       selinux(8),  fwupd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
205       icy(8), setsebool(8)
206
207
208
209fwupd                              20-05-05                   fwupd_selinux(8)
Impressum