1firstboot_selinux(8)       SELinux Policy firstboot       firstboot_selinux(8)
2
3
4

NAME

6       firstboot_selinux  -  Security  Enhanced Linux Policy for the firstboot
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the firstboot  processes  via  flexible
11       mandatory access control.
12
13       The  firstboot processes execute with the firstboot_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep firstboot_t
20
21
22

ENTRYPOINTS

24       The  firstboot_t  SELinux  type can be entered via the firstboot_exec_t
25       file type.
26
27       The default entrypoint paths for the firstboot_t domain are the follow‐
28       ing:
29
30       /usr/sbin/firstboot, /usr/share/firstboot/firstboot.py
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       firstboot  policy is very flexible allowing users to setup their first‐
40       boot processes in as secure a method as possible.
41
42       The following process types are defined for firstboot:
43
44       firstboot_t
45
46       Note: semanage permissive -a  firstboot_t  can  be  used  to  make  the
47       process  type  firstboot_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy is customizable based on least access required.  first‐
54       boot policy is extremely flexible and has several booleans  that  allow
55       you to manipulate the policy and run firstboot with the tightest access
56       possible.
57
58
59
60       If you want to deny user domains applications to map a memory region as
61       both  executable  and  writable,  this  is dangerous and the executable
62       should be reported in bugzilla, you must turn on the deny_execmem bool‐
63       ean. Disabled by default.
64
65       setsebool -P deny_execmem 1
66
67
68
69       If  you  want  to control the ability to mmap a low area of the address
70       space, as configured by /proc/sys/vm/mmap_min_addr, you  must  turn  on
71       the mmap_low_allowed boolean. Disabled by default.
72
73       setsebool -P mmap_low_allowed 1
74
75
76
77       If  you want to disable kernel module loading, you must turn on the se‐
78       cure_mode_insmod boolean. Disabled by default.
79
80       setsebool -P secure_mode_insmod 1
81
82
83
84       If you want to allow unconfined executables to make their  heap  memory
85       executable.   Doing  this  is  a  really bad idea. Probably indicates a
86       badly coded executable, but could indicate an attack.  This  executable
87       should  be  reported  in bugzilla, you must turn on the selinuxuser_ex‐
88       echeap boolean. Disabled by default.
89
90       setsebool -P selinuxuser_execheap 1
91
92
93
94       If you want to allow unconfined executables to make  their  stack  exe‐
95       cutable.   This  should  never, ever be necessary. Probably indicates a
96       badly coded executable, but could indicate an attack.  This  executable
97       should  be reported in bugzilla, you must turn on the selinuxuser_exec‐
98       stack boolean. Enabled by default.
99
100       setsebool -P selinuxuser_execstack 1
101
102
103

MANAGED FILES

105       The SELinux process type firstboot_t can manage files labeled with  the
106       following file types.  The paths listed are the default paths for these
107       file types.  Note the processes UID still need to have DAC permissions.
108
109       file_type
110
111            all files on the system
112
113

FILE CONTEXTS

115       SELinux requires files to have an extended attribute to define the file
116       type.
117
118       You can see the context of a file using the -Z option to ls
119
120       Policy  governs  the  access  confined  processes  have to these files.
121       SELinux firstboot policy is very flexible allowing users to setup their
122       firstboot processes in as secure a method as possible.
123
124       STANDARD FILE CONTEXT
125
126       SELinux defines the file context types for the firstboot, if you wanted
127       to store files with these types in a different paths, you need to  exe‐
128       cute  the  semanage  command to specify alternate labeling and then use
129       restorecon to put the labels on disk.
130
131       semanage fcontext -a -t firstboot_exec_t '/srv/firstboot/content(/.*)?'
132       restorecon -R -v /srv/myfirstboot_content
133
134       Note: SELinux often uses regular expressions  to  specify  labels  that
135       match multiple files.
136
137       The following file types are defined for firstboot:
138
139
140
141       firstboot_etc_t
142
143       -  Set files with the firstboot_etc_t type, if you want to store first‐
144       boot files in the /etc directories.
145
146
147
148       firstboot_exec_t
149
150       - Set files with the firstboot_exec_t type, if you want  to  transition
151       an executable to the firstboot_t domain.
152
153
154       Paths:
155            /usr/sbin/firstboot, /usr/share/firstboot/firstboot.py
156
157
158       Note:  File context can be temporarily modified with the chcon command.
159       If you want to permanently change the file context you need to use  the
160       semanage fcontext command.  This will modify the SELinux labeling data‐
161       base.  You will need to use restorecon to apply the labels.
162
163

COMMANDS

165       semanage fcontext can also be used to manipulate default  file  context
166       mappings.
167
168       semanage  permissive  can  also  be used to manipulate whether or not a
169       process type is permissive.
170
171       semanage module can also be used to enable/disable/install/remove  pol‐
172       icy modules.
173
174       semanage boolean can also be used to manipulate the booleans
175
176
177       system-config-selinux is a GUI tool available to customize SELinux pol‐
178       icy settings.
179
180

AUTHOR

182       This manual page was auto-generated using sepolicy manpage .
183
184

SEE ALSO

186       selinux(8), firstboot(8), semanage(8), restorecon(8), chcon(1),  sepol‐
187       icy(8), setsebool(8)
188
189
190
191firstboot                          23-12-15               firstboot_selinux(8)
Impressum