udev_selinux - Man Page

Security Enhanced Linux Policy for the udev processes

Description

Security-Enhanced Linux secures the udev processes via flexible mandatory access control.

The udev processes execute with the udev_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier.

For example:

ps -eZ | grep udev_t

Entrypoints

The udev_t SELinux type can be entered via the udev_exec_t, udev_helper_exec_t file types.

The default entrypoint paths for the udev_t domain are the following:

/sbin/udev, /sbin/udevd, /bin/udevadm, /sbin/udevadm, /sbin/udevsend, /usr/sbin/udev, /lib/udev/udevd, /sbin/udevstart, /usr/sbin/udevd, /sbin/start_udev, /usr/bin/udevadm, /usr/bin/udevinfo, /usr/sbin/udevadm, /lib/udev/udev-acl, /usr/sbin/udevsend, /usr/lib/udev/udevd, /usr/sbin/udevstart, /sbin/wait_for_sysfs, /usr/sbin/start_udev, /usr/lib/udev/udev-acl, /usr/sbin/wait_for_sysfs, /usr/lib/systemd/systemd-udevd, /etc/dev.d/.+, /etc/udev/scripts/.+, /etc/hotplug.d/default/udev.*

Process Types

SELinux defines process types (domains) for each process running on the system

You can see the context of a process using the -Z option to psbP

Policy governs the access confined processes have to files. SELinux udev policy is very flexible allowing users to setup their udev processes in as secure a method as possible.

The following process types are defined for udev:

udev_t

Note: semanage permissive -a udev_t can be used to make the process type udev_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated.

Booleans

SELinux policy is customizable based on least access required.  udev policy is extremely flexible and has several booleans that allow you to manipulate the policy and run udev with the tightest access possible.

If you want to dontaudit all daemons scheduling requests (setsched, sys_nice), you must turn on the daemons_dontaudit_scheduling boolean. Enabled by default.

setsebool -P daemons_dontaudit_scheduling 1

If you want to control the ability to mmap a low area of the address space, as configured by /proc/sys/vm/mmap_min_addr, you must turn on the mmap_low_allowed boolean. Disabled by default.

setsebool -P mmap_low_allowed 1

If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default.

setsebool -P nis_enabled 1

If you want to disable kernel module loading, you must turn on the secure_mode_insmod boolean. Disabled by default.

setsebool -P secure_mode_insmod 1

If you want to allow unconfined executables to make their heap memory executable.  Doing this is a really bad idea. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execheap boolean. Disabled by default.

setsebool -P selinuxuser_execheap 1

If you want to allow unconfined executables to make their stack executable.  This should never, ever be necessary. Probably indicates a badly coded executable, but could indicate an attack. This executable should be reported in bugzilla, you must turn on the selinuxuser_execstack boolean. Enabled by default.

setsebool -P selinuxuser_execstack 1

Managed Files

The SELinux process type udev_t can manage files labeled with the following file types.  The paths listed are the default paths for these file types.  Note the processes UID still need to have DAC permissions.

file_type

all files on the system

File Contexts

SELinux requires files to have an extended attribute to define the file type.

You can see the context of a file using the -Z option to lsbP

Policy governs the access confined processes have to these files. SELinux udev policy is very flexible allowing users to setup their udev processes in as secure a method as possible.

STANDARD FILE CONTEXT

SELinux defines the file context types for the udev, if you wanted to store files with these types in a different paths, you need to execute the semanage command to specify alternate labeling and then use restorecon to put the labels on disk.

semanage fcontext -a -t udev_exec_t '/srv/udev/content(/.*)?'
restorecon -R -v /srv/myudev_content

Note: SELinux often uses regular expressions to specify labels that match multiple files.

The following file types are defined for udev:

udev_etc_t

- Set files with the udev_etc_t type, if you want to store udev files in the /etc directories.

udev_exec_t

- Set files with the udev_exec_t type, if you want to transition an executable to the udev_t domain.

Paths:

/sbin/udev, /sbin/udevd, /bin/udevadm, /sbin/udevadm, /sbin/udevsend, /usr/sbin/udev, /lib/udev/udevd, /sbin/udevstart, /usr/sbin/udevd, /sbin/start_udev, /usr/bin/udevadm, /usr/bin/udevinfo, /usr/sbin/udevadm, /lib/udev/udev-acl, /usr/sbin/udevsend, /usr/lib/udev/udevd, /usr/sbin/udevstart, /sbin/wait_for_sysfs, /usr/sbin/start_udev, /usr/lib/udev/udev-acl, /usr/sbin/wait_for_sysfs, /usr/lib/systemd/systemd-udevd

udev_helper_exec_t

- Set files with the udev_helper_exec_t type, if you want to transition an executable to the udev_helper_t domain.

Paths:

/etc/dev.d/.+, /etc/udev/scripts/.+, /etc/hotplug.d/default/udev.*

udev_rules_t

- Set files with the udev_rules_t type, if you want to treat the files as udev rules data.

udev_tmp_t

- Set files with the udev_tmp_t type, if you want to store udev temporary files in the /tmp directories.

udev_var_run_t

- Set files with the udev_var_run_t type, if you want to store the udev files under the /run or /var/run directory.

Paths:

/run/udev(/.*)?, /dev/.udev(/.*)?, /run/libgpod(/.*)?, /run/PackageKit/udev(/.*)?, /dev/.udevdb, /dev/udev.tbl

Note: File context can be temporarily modified with the chcon command.  If you want to permanently change the file context you need to use the semanage fcontext command.  This will modify the SELinux labeling database.  You will need to use restorecon to apply the labels.

Commands

semanage fcontext can also be used to manipulate default file context mappings.

semanage permissive can also be used to manipulate whether or not a process type is permissive.

semanage module can also be used to enable/disable/install/remove policy modules.

semanage boolean can also be used to manipulate the booleans

system-config-selinux is a GUI tool available to customize SELinux policy settings.

Author

This manual page was auto-generated using sepolicy manpage .

See Also

selinux(8), udev(8), semanage(8), restorecon(8), chcon(1), sepolicy(8), setsebool(8)

Info

24-04-09 SELinux Policy udev