1fwupd_selinux(8)             SELinux Policy fwupd             fwupd_selinux(8)
2
3
4

NAME

6       fwupd_selinux - Security Enhanced Linux Policy for the fwupd processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the fwupd processes via flexible manda‐
10       tory access control.
11
12       The fwupd processes execute with the  fwupd_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep fwupd_t
19
20
21

ENTRYPOINTS

23       The fwupd_t SELinux type can be entered via the fwupd_exec_t file type.
24
25       The default entrypoint paths for the fwupd_t domain are the following:
26
27       /usr/libexec/fwupd/fwupd,              /usr/libexec/fwupd/fwupdoffline,
28       /usr/libexec/fwupd/fwupd-detect-cet
29

PROCESS TYPES

31       SELinux defines process types (domains) for each process running on the
32       system
33
34       You can see the context of a process using the -Z option to ps
35
36       Policy governs the access confined processes have  to  files.   SELinux
37       fwupd  policy is very flexible allowing users to setup their fwupd pro‐
38       cesses in as secure a method as possible.
39
40       The following process types are defined for fwupd:
41
42       fwupd_t
43
44       Note: semanage permissive -a fwupd_t can be used to  make  the  process
45       type  fwupd_t  permissive.  SELinux  does not deny access to permissive
46       process types, but the AVC (SELinux denials) messages are still  gener‐
47       ated.
48
49

BOOLEANS

51       SELinux  policy  is customizable based on least access required.  fwupd
52       policy is extremely flexible and has several booleans that allow you to
53       manipulate the policy and run fwupd with the tightest access possible.
54
55
56
57       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
58       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
59       Enabled by default.
60
61       setsebool -P daemons_dontaudit_scheduling 1
62
63
64
65       If you want to deny user domains applications to map a memory region as
66       both executable and writable, this  is  dangerous  and  the  executable
67       should be reported in bugzilla, you must turn on the deny_execmem bool‐
68       ean. Disabled by default.
69
70       setsebool -P deny_execmem 1
71
72
73
74       If you want to control the ability to mmap a low area  of  the  address
75       space,  as  configured  by /proc/sys/vm/mmap_min_addr, you must turn on
76       the mmap_low_allowed boolean. Disabled by default.
77
78       setsebool -P mmap_low_allowed 1
79
80
81
82       If you want to disable kernel module loading, you must turn on the  se‐
83       cure_mode_insmod boolean. Disabled by default.
84
85       setsebool -P secure_mode_insmod 1
86
87
88
89       If  you  want to allow unconfined executables to make their heap memory
90       executable.  Doing this is a really  bad  idea.  Probably  indicates  a
91       badly  coded  executable, but could indicate an attack. This executable
92       should be reported in bugzilla, you must turn  on  the  selinuxuser_ex‐
93       echeap boolean. Disabled by default.
94
95       setsebool -P selinuxuser_execheap 1
96
97
98
99       If  you  want  to allow unconfined executables to make their stack exe‐
100       cutable.  This should never, ever be necessary.  Probably  indicates  a
101       badly  coded  executable, but could indicate an attack. This executable
102       should be reported in bugzilla, you must turn on the  selinuxuser_exec‐
103       stack boolean. Enabled by default.
104
105       setsebool -P selinuxuser_execstack 1
106
107
108

MANAGED FILES

110       The SELinux process type fwupd_t can manage files labeled with the fol‐
111       lowing file types.  The paths listed are the default  paths  for  these
112       file types.  Note the processes UID still need to have DAC permissions.
113
114       file_type
115
116            all files on the system
117
118

FILE CONTEXTS

120       SELinux requires files to have an extended attribute to define the file
121       type.
122
123       You can see the context of a file using the -Z option to ls
124
125       Policy governs the access  confined  processes  have  to  these  files.
126       SELinux  fwupd  policy  is  very flexible allowing users to setup their
127       fwupd processes in as secure a method as possible.
128
129       STANDARD FILE CONTEXT
130
131       SELinux defines the file context types for the fwupd, if you wanted  to
132       store  files with these types in a different paths, you need to execute
133       the semanage command to specify alternate labeling  and  then  use  re‐
134       storecon to put the labels on disk.
135
136       semanage fcontext -a -t fwupd_exec_t '/srv/fwupd/content(/.*)?'
137       restorecon -R -v /srv/myfwupd_content
138
139       Note:  SELinux  often  uses  regular expressions to specify labels that
140       match multiple files.
141
142       The following file types are defined for fwupd:
143
144
145
146       fwupd_cache_t
147
148       - Set files with the fwupd_cache_t type, if you want to store the files
149       under the /var/cache directory.
150
151
152       Paths:
153            /var/cache/fwupd(/.*)?, /var/cache/app-info(/.*)?
154
155
156       fwupd_cert_t
157
158       -  Set files with the fwupd_cert_t type, if you want to treat the files
159       as fwupd certificate data.
160
161
162
163       fwupd_exec_t
164
165       - Set files with the fwupd_exec_t type, if you want  to  transition  an
166       executable to the fwupd_t domain.
167
168
169       Paths:
170            /usr/libexec/fwupd/fwupd,         /usr/libexec/fwupd/fwupdoffline,
171            /usr/libexec/fwupd/fwupd-detect-cet
172
173
174       fwupd_unit_file_t
175
176       - Set files with the fwupd_unit_file_t type, if you want to  treat  the
177       files as fwupd unit content.
178
179
180
181       fwupd_var_lib_t
182
183       -  Set  files  with  the fwupd_var_lib_t type, if you want to store the
184       fwupd files under the /var/lib directory.
185
186
187
188       Note: File context can be temporarily modified with the chcon  command.
189       If  you want to permanently change the file context you need to use the
190       semanage fcontext command.  This will modify the SELinux labeling data‐
191       base.  You will need to use restorecon to apply the labels.
192
193

COMMANDS

195       semanage  fcontext  can also be used to manipulate default file context
196       mappings.
197
198       semanage permissive can also be used to manipulate  whether  or  not  a
199       process type is permissive.
200
201       semanage  module can also be used to enable/disable/install/remove pol‐
202       icy modules.
203
204       semanage boolean can also be used to manipulate the booleans
205
206
207       system-config-selinux is a GUI tool available to customize SELinux pol‐
208       icy settings.
209
210

AUTHOR

212       This manual page was auto-generated using sepolicy manpage .
213
214

SEE ALSO

216       selinux(8),  fwupd(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
217       icy(8), setsebool(8)
218
219
220
221fwupd                              23-10-20                   fwupd_selinux(8)
Impressum