1fsadm_selinux(8)             SELinux Policy fsadm             fsadm_selinux(8)
2
3
4

NAME

6       fsadm_selinux - Security Enhanced Linux Policy for the fsadm processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the fsadm processes via flexible manda‐
10       tory access control.
11
12       The fsadm processes execute with the  fsadm_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep fsadm_t
19
20
21

ENTRYPOINTS

23       The fsadm_t SELinux type can be entered via the fsadm_exec_t file type.
24
25       The default entrypoint paths for the fsadm_t domain are the following:
26
27       /sbin/fsck.*,     /sbin/jfs_.*,     /sbin/mkfs.*,     /sbin/dump.exfat,
28       /sbin/tune.exfat,  /sbin/swapon.*,  /sbin/resize.*fs,  /sbin/losetup.*,
29       /usr/sbin/fsck.*,          /usr/sbin/jfs_.*,          /usr/sbin/mkfs.*,
30       /usr/sbin/dump.exfat,   /usr/sbin/tune.exfat,  /sbin/reiserfs(ck|tune),
31       /usr/sbin/swapon.*,     /usr/sbin/resize.*fs,      /usr/sbin/losetup.*,
32       /usr/sbin/reiserfs(ck|tune),   /sbin/dump,   /sbin/blkid,  /sbin/fdisk,
33       /sbin/partx, /sbin/cfdisk,  /sbin/e2fsck,  /sbin/e4fsck,  /sbin/findfs,
34       /sbin/hdparm,  /sbin/lsraid,  /sbin/mke2fs, /sbin/mke4fs, /sbin/mkraid,
35       /sbin/parted, /sbin/sfdisk, /usr/bin/raw, /sbin/dosfsck, /sbin/e2label,
36       /sbin/mkdosfs,     /sbin/swapoff,     /sbin/tune2fs,    /sbin/blockdev,
37       /sbin/dumpe2fs,   /usr/sbin/dump,   /sbin/partprobe,   /sbin/raidstart,
38       /sbin/scsi_info,   /usr/sbin/blkid,  /usr/sbin/fdisk,  /usr/sbin/partx,
39       /sbin/exfatlabel, /sbin/mkreiserfs, /sbin/xfs_growfs, /usr/sbin/cfdisk,
40       /usr/sbin/e2fsck, /usr/sbin/e4fsck, /usr/sbin/findfs, /usr/sbin/hdparm,
41       /usr/sbin/lsraid, /usr/sbin/mke2fs, /usr/sbin/mke4fs, /usr/sbin/mkraid,
42       /usr/sbin/parted,  /usr/sbin/sfdisk,  /sbin/e2mmpstatus, /sbin/install-
43       mbr,    /sbin/raidautorun,    /usr/bin/syslinux,     /usr/sbin/dosfsck,
44       /usr/sbin/e2label,         /usr/sbin/mkdosfs,        /usr/sbin/swapoff,
45       /usr/sbin/tune2fs,       /sbin/make_reiser4,        /usr/sbin/blockdev,
46       /usr/sbin/dumpe2fs,       /usr/sbin/smartctl,      /usr/sbin/partprobe,
47       /usr/sbin/raidstart,     /usr/sbin/scsi_info,     /usr/sbin/exfatlabel,
48       /usr/sbin/mkreiserfs,    /usr/sbin/xfs_growfs,   /usr/sbin/clubufflush,
49       /usr/sbin/e2mmpstatus,  /usr/sbin/install-mbr,   /usr/sbin/raidautorun,
50       /usr/sbin/make_reiser4,                        /usr/bin/partition_uuid,
51       /usr/bin/scsi_unique_id,  /usr/lib/systemd/systemd-fsck,  /usr/lib/sys‐
52       temd/systemd-growfs, /usr/lib/systemd/systemd-makefs
53

PROCESS TYPES

55       SELinux defines process types (domains) for each process running on the
56       system
57
58       You can see the context of a process using the -Z option to ps
59
60       Policy governs the access confined processes have  to  files.   SELinux
61       fsadm  policy is very flexible allowing users to setup their fsadm pro‐
62       cesses in as secure a method as possible.
63
64       The following process types are defined for fsadm:
65
66       fsadm_t
67
68       Note: semanage permissive -a fsadm_t can be used to  make  the  process
69       type  fsadm_t  permissive.  SELinux  does not deny access to permissive
70       process types, but the AVC (SELinux denials) messages are still  gener‐
71       ated.
72
73

BOOLEANS

75       SELinux  policy  is customizable based on least access required.  fsadm
76       policy is extremely flexible and has several booleans that allow you to
77       manipulate the policy and run fsadm with the tightest access possible.
78
79
80
81       If you want to deny user domains applications to map a memory region as
82       both executable and writable, this  is  dangerous  and  the  executable
83       should be reported in bugzilla, you must turn on the deny_execmem bool‐
84       ean. Enabled by default.
85
86       setsebool -P deny_execmem 1
87
88
89
90       If you want to control the ability to mmap a low area  of  the  address
91       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
92       the mmap_low_allowed boolean. Disabled by default.
93
94       setsebool -P mmap_low_allowed 1
95
96
97
98       If you want to disable kernel module loading, you must turn on the  se‐
99       cure_mode_insmod boolean. Enabled by default.
100
101       setsebool -P secure_mode_insmod 1
102
103
104
105       If  you  want to allow unconfined executables to make their heap memory
106       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
107       badly  coded  executable, but could indicate an attack. This executable
108       should be reported in bugzilla, you must turn  on  the  selinuxuser_ex‐
109       echeap boolean. Disabled by default.
110
111       setsebool -P selinuxuser_execheap 1
112
113
114
115       If  you  want  to allow unconfined executables to make their stack exe‐
116       cutable.  This should never, ever be necessary.  Probably  indicates  a
117       badly  coded  executable, but could indicate an attack. This executable
118       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
119       stack boolean. Enabled by default.
120
121       setsebool -P selinuxuser_execstack 1
122
123
124

MANAGED FILES

126       The SELinux process type fsadm_t can manage files labeled with the fol‐
127       lowing file types.  The paths listed are the default  paths  for  these
128       file types.  Note the processes UID still need to have DAC permissions.
129
130       file_type
131
132            all files on the system
133
134

FILE CONTEXTS

136       SELinux requires files to have an extended attribute to define the file
137       type.
138
139       You can see the context of a file using the -Z option to ls
140
141       Policy governs the access  confined  processes  have  to  these  files.
142       SELinux  fsadm  policy  is  very flexible allowing users to setup their
143       fsadm processes in as secure a method as possible.
144
145       STANDARD FILE CONTEXT
146
147       SELinux defines the file context types for the fsadm, if you wanted  to
148       store  files  with  these types in a diffent paths, you need to execute
149       the semanage command to specify alternate labeling  and  then  use  re‐
150       storecon to put the labels on disk.
151
152       semanage fcontext -a -t fsadm_tmpfs_t '/srv/myfsadm_content(/.*)?'
153       restorecon -R -v /srv/myfsadm_content
154
155       Note:  SELinux  often  uses  regular expressions to specify labels that
156       match multiple files.
157
158       The following file types are defined for fsadm:
159
160
161
162       fsadm_exec_t
163
164       - Set files with the fsadm_exec_t type, if you want  to  transition  an
165       executable to the fsadm_t domain.
166
167
168       Paths:
169            /sbin/fsck.*,    /sbin/jfs_.*,   /sbin/mkfs.*,   /sbin/dump.exfat,
170            /sbin/tune.exfat,  /sbin/swapon.*,  /sbin/resize.*fs,   /sbin/los‐
171            etup.*,   /usr/sbin/fsck.*,   /usr/sbin/jfs_.*,  /usr/sbin/mkfs.*,
172            /usr/sbin/dump.exfat,      /usr/sbin/tune.exfat,       /sbin/reis‐
173            erfs(ck|tune),      /usr/sbin/swapon.*,      /usr/sbin/resize.*fs,
174            /usr/sbin/losetup.*,   /usr/sbin/reiserfs(ck|tune),    /sbin/dump,
175            /sbin/blkid, /sbin/fdisk, /sbin/partx, /sbin/cfdisk, /sbin/e2fsck,
176            /sbin/e4fsck,    /sbin/findfs,     /sbin/hdparm,     /sbin/lsraid,
177            /sbin/mke2fs,     /sbin/mke4fs,     /sbin/mkraid,    /sbin/parted,
178            /sbin/sfdisk,    /usr/bin/raw,    /sbin/dosfsck,    /sbin/e2label,
179            /sbin/mkdosfs,   /sbin/swapoff,   /sbin/tune2fs,   /sbin/blockdev,
180            /sbin/dumpe2fs, /usr/sbin/dump, /sbin/partprobe,  /sbin/raidstart,
181            /sbin/scsi_info,         /usr/sbin/blkid,         /usr/sbin/fdisk,
182            /usr/sbin/partx,        /sbin/exfatlabel,        /sbin/mkreiserfs,
183            /sbin/xfs_growfs,        /usr/sbin/cfdisk,       /usr/sbin/e2fsck,
184            /usr/sbin/e4fsck,       /usr/sbin/findfs,        /usr/sbin/hdparm,
185            /usr/sbin/lsraid,        /usr/sbin/mke2fs,       /usr/sbin/mke4fs,
186            /usr/sbin/mkraid, /usr/sbin/parted, /usr/sbin/sfdisk, /sbin/e2mmp‐
187            status,  /sbin/install-mbr,  /sbin/raidautorun, /usr/bin/syslinux,
188            /usr/sbin/dosfsck,      /usr/sbin/e2label,      /usr/sbin/mkdosfs,
189            /usr/sbin/swapoff,      /usr/sbin/tune2fs,     /sbin/make_reiser4,
190            /usr/sbin/blockdev,    /usr/sbin/dumpe2fs,     /usr/sbin/smartctl,
191            /usr/sbin/partprobe,   /usr/sbin/raidstart,   /usr/sbin/scsi_info,
192            /usr/sbin/exfatlabel, /usr/sbin/mkreiserfs,  /usr/sbin/xfs_growfs,
193            /usr/sbin/clubufflush,  /usr/sbin/e2mmpstatus,  /usr/sbin/install-
194            mbr, /usr/sbin/raidautorun, /usr/sbin/make_reiser4,  /usr/bin/par‐
195            tition_uuid,   /usr/bin/scsi_unique_id,  /usr/lib/systemd/systemd-
196            fsck,  /usr/lib/systemd/systemd-growfs,  /usr/lib/systemd/systemd-
197            makefs
198
199
200       fsadm_log_t
201
202       - Set files with the fsadm_log_t type, if you want to treat the data as
203       fsadm log data, usually stored under the /var/log directory.
204
205
206
207       fsadm_tmp_t
208
209       - Set files with the fsadm_tmp_t type, if you want to store fsadm  tem‐
210       porary files in the /tmp directories.
211
212
213
214       fsadm_tmpfs_t
215
216       -  Set  files  with  the fsadm_tmpfs_t type, if you want to store fsadm
217       files on a tmpfs file system.
218
219
220
221       fsadm_var_run_t
222
223       - Set files with the fsadm_var_run_t type, if you  want  to  store  the
224       fsadm files under the /run or /var/run directory.
225
226
227       Paths:
228            /var/run/fsck(/.*)?, /var/run/blkid(/.*)?
229
230
231       Note:  File context can be temporarily modified with the chcon command.
232       If you want to permanently change the file context you need to use  the
233       semanage fcontext command.  This will modify the SELinux labeling data‐
234       base.  You will need to use restorecon to apply the labels.
235
236

COMMANDS

238       semanage fcontext can also be used to manipulate default  file  context
239       mappings.
240
241       semanage  permissive  can  also  be used to manipulate whether or not a
242       process type is permissive.
243
244       semanage module can also be used to enable/disable/install/remove  pol‐
245       icy modules.
246
247       semanage boolean can also be used to manipulate the booleans
248
249
250       system-config-selinux is a GUI tool available to customize SELinux pol‐
251       icy settings.
252
253

AUTHOR

255       This manual page was auto-generated using sepolicy manpage .
256
257

SEE ALSO

259       selinux(8),  fsadm(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
260       icy(8), setsebool(8)
261
262
263
264fsadm                              23-02-03                   fsadm_selinux(8)
Impressum