1shorewall_selinux(8)       SELinux Policy shorewall       shorewall_selinux(8)
2
3
4

NAME

6       shorewall_selinux  -  Security  Enhanced Linux Policy for the shorewall
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the shorewall  processes  via  flexible
11       mandatory access control.
12
13       The  shorewall processes execute with the shorewall_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep shorewall_t
20
21
22

ENTRYPOINTS

24       The   shorewall_t   SELinux   type   can  be  entered  via  the  shore‐
25       wall_var_lib_t, shorewall_exec_t file types.
26
27       The default entrypoint paths for the shorewall_t domain are the follow‐
28       ing:
29
30       /var/lib/shorewall(/.*)?,   /var/lib/shorewall6(/.*)?,  /var/lib/shore‐
31       wall-lite(/.*)?,  /sbin/shorewall,  /sbin/shorewall6,  /sbin/shorewall-
32       lite
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       shorewall  policy is very flexible allowing users to setup their shore‐
42       wall processes in as secure a method as possible.
43
44       The following process types are defined for shorewall:
45
46       shorewall_t
47
48       Note: semanage permissive -a  shorewall_t  can  be  used  to  make  the
49       process  type  shorewall_t  permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux  policy is customizable based on least access required.  shore‐
56       wall policy is extremely flexible and has several booleans  that  allow
57       you to manipulate the policy and run shorewall with the tightest access
58       possible.
59
60
61
62       If you want to allow all daemons to write corefiles to /, you must turn
63       on the allow_daemons_dump_core boolean. Disabled by default.
64
65       setsebool -P allow_daemons_dump_core 1
66
67
68
69       If  you want to allow all daemons to use tcp wrappers, you must turn on
70       the allow_daemons_use_tcp_wrapper boolean. Disabled by default.
71
72       setsebool -P allow_daemons_use_tcp_wrapper 1
73
74
75
76       If you want to allow all daemons the ability to  read/write  terminals,
77       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
78       default.
79
80       setsebool -P allow_daemons_use_tty 1
81
82
83
84       If you want to allow all domains to use other domains file descriptors,
85       you must turn on the allow_domain_fd_use boolean. Enabled by default.
86
87       setsebool -P allow_domain_fd_use 1
88
89
90
91       If  you  want  to allow confined applications to run with kerberos, you
92       must turn on the allow_kerberos boolean. Enabled by default.
93
94       setsebool -P allow_kerberos 1
95
96
97
98       If you want to allow sysadm to debug or ptrace all processes, you  must
99       turn on the allow_ptrace boolean. Disabled by default.
100
101       setsebool -P allow_ptrace 1
102
103
104
105       If  you  want  to  allow  system  to run with NIS, you must turn on the
106       allow_ypbind boolean. Disabled by default.
107
108       setsebool -P allow_ypbind 1
109
110
111
112       If you want to enable cluster mode for daemons, you must  turn  on  the
113       daemons_enable_cluster_mode boolean. Disabled by default.
114
115       setsebool -P daemons_enable_cluster_mode 1
116
117
118
119       If  you  want to allow all domains to have the kernel load modules, you
120       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
121       default.
122
123       setsebool -P domain_kernel_load_modules 1
124
125
126
127       If you want to allow all domains to execute in fips_mode, you must turn
128       on the fips_mode boolean. Enabled by default.
129
130       setsebool -P fips_mode 1
131
132
133
134       If you want to enable reading of urandom for all domains, you must turn
135       on the global_ssp boolean. Disabled by default.
136
137       setsebool -P global_ssp 1
138
139
140
141       If you want to enable support for upstart as the init program, you must
142       turn on the init_upstart boolean. Enabled by default.
143
144       setsebool -P init_upstart 1
145
146
147
148       If you want to allow confined applications to use nscd  shared  memory,
149       you must turn on the nscd_use_shm boolean. Enabled by default.
150
151       setsebool -P nscd_use_shm 1
152
153
154
155       If  you  want  to  disable  transitions to insmod, you must turn on the
156       secure_mode_insmod boolean. Disabled by default.
157
158       setsebool -P secure_mode_insmod 1
159
160
161

MANAGED FILES

163       The SELinux process type shorewall_t can manage files labeled with  the
164       following file types.  The paths listed are the default paths for these
165       file types.  Note the processes UID still need to have DAC permissions.
166
167       cluster_conf_t
168
169            /etc/cluster(/.*)?
170
171       cluster_var_lib_t
172
173            /var/lib(64)?/openais(/.*)?
174            /var/lib(64)?/pengine(/.*)?
175            /var/lib(64)?/corosync(/.*)?
176            /usr/lib(64)?/heartbeat(/.*)?
177            /var/lib(64)?/heartbeat(/.*)?
178            /var/lib(64)?/pacemaker(/.*)?
179            /var/lib/cluster(/.*)?
180
181       cluster_var_run_t
182
183            /var/run/crm(/.*)?
184            /var/run/cman_.*
185            /var/run/rsctmp(/.*)?
186            /var/run/aisexec.*
187            /var/run/heartbeat(/.*)?
188            /var/run/cpglockd.pid
189            /var/run/corosync.pid
190            /var/run/rgmanager.pid
191            /var/run/cluster/rgmanager.sk
192
193       initrc_tmp_t
194
195
196       initrc_var_run_t
197
198            /var/run/utmp
199            /var/run/random-seed
200            /var/run/runlevel.dir
201            /var/run/setmixer_flag
202
203       mnt_t
204
205            /mnt(/[^/]*)
206            /mnt(/[^/]*)?
207            /rhev(/[^/]*)?
208            /media(/[^/]*)
209            /media(/[^/]*)?
210            /etc/rhgb(/.*)?
211            /media/.hal-.*
212            /net
213            /afs
214            /rhev
215            /misc
216
217       root_t
218
219            /
220            /initrd
221
222       shorewall_lock_t
223
224            /var/lock/subsys/shorewall
225
226       shorewall_log_t
227
228            /var/log/shorewall.*
229
230       shorewall_tmp_t
231
232
233       shorewall_var_lib_t
234
235            /var/lib/shorewall(/.*)?
236            /var/lib/shorewall6(/.*)?
237            /var/lib/shorewall-lite(/.*)?
238
239       tmp_t
240
241            /tmp
242            /usr/tmp
243            /var/tmp
244            /tmp-inst
245            /var/tmp-inst
246            /var/tmp/vi.recover
247
248

FILE CONTEXTS

250       SELinux requires files to have an extended attribute to define the file
251       type.
252
253       You can see the context of a file using the -Z option to ls
254
255       Policy  governs  the  access  confined  processes  have to these files.
256       SELinux shorewall policy is very flexible allowing users to setup their
257       shorewall processes in as secure a method as possible.
258
259       EQUIVALENCE DIRECTORIES
260
261
262       shorewall policy stores data with multiple different file context types
263       under the /var/lib/shorewall directory.  If you would like to store the
264       data  in a different directory you can use the semanage command to cre‐
265       ate an equivalence mapping.  If you wanted to store this data under the
266       /srv dirctory you would execute the following command:
267
268       semanage fcontext -a -e /var/lib/shorewall /srv/shorewall
269       restorecon -R -v /srv/shorewall
270
271       STANDARD FILE CONTEXT
272
273       SELinux defines the file context types for the shorewall, if you wanted
274       to store files with these types in a diffent paths, you need to execute
275       the  semanage  command  to  sepecify  alternate  labeling  and then use
276       restorecon to put the labels on disk.
277
278       semanage  fcontext  -a  -t  shorewall_var_lib_t  '/srv/myshorewall_con‐
279       tent(/.*)?'
280       restorecon -R -v /srv/myshorewall_content
281
282       Note:  SELinux  often  uses  regular expressions to specify labels that
283       match multiple files.
284
285       The following file types are defined for shorewall:
286
287
288
289       shorewall_etc_t
290
291       - Set files with the shorewall_etc_t type, if you want to store  shore‐
292       wall files in the /etc directories.
293
294
295       Paths:
296            /etc/shorewall(/.*)?, /etc/shorewall-lite(/.*)?
297
298
299       shorewall_exec_t
300
301       -  Set  files with the shorewall_exec_t type, if you want to transition
302       an executable to the shorewall_t domain.
303
304
305       Paths:
306            /sbin/shorewall, /sbin/shorewall6, /sbin/shorewall-lite
307
308
309       shorewall_initrc_exec_t
310
311       - Set files with the shorewall_initrc_exec_t type, if you want to tran‐
312       sition an executable to the shorewall_initrc_t domain.
313
314
315       Paths:
316            /etc/rc.d/init.d/shorewall, /etc/rc.d/init.d/shorewall-lite
317
318
319       shorewall_lock_t
320
321       -  Set  files  with the shorewall_lock_t type, if you want to treat the
322       files as shorewall lock data, stored under the /var/lock directory
323
324
325
326       shorewall_log_t
327
328       - Set files with the shorewall_log_t type, if you  want  to  treat  the
329       data  as  shorewall  log data, usually stored under the /var/log direc‐
330       tory.
331
332
333
334       shorewall_tmp_t
335
336       - Set files with the shorewall_tmp_t type, if you want to store  shore‐
337       wall temporary files in the /tmp directories.
338
339
340
341       shorewall_var_lib_t
342
343       - Set files with the shorewall_var_lib_t type, if you want to store the
344       shorewall files under the /var/lib directory.
345
346
347       Paths:
348            /var/lib/shorewall(/.*)?,               /var/lib/shorewall6(/.*)?,
349            /var/lib/shorewall-lite(/.*)?
350
351
352       Note:  File context can be temporarily modified with the chcon command.
353       If you want to permanently change the file context you need to use  the
354       semanage fcontext command.  This will modify the SELinux labeling data‐
355       base.  You will need to use restorecon to apply the labels.
356
357

COMMANDS

359       semanage fcontext can also be used to manipulate default  file  context
360       mappings.
361
362       semanage  permissive  can  also  be used to manipulate whether or not a
363       process type is permissive.
364
365       semanage module can also be used to enable/disable/install/remove  pol‐
366       icy modules.
367
368       semanage boolean can also be used to manipulate the booleans
369
370
371       system-config-selinux is a GUI tool available to customize SELinux pol‐
372       icy settings.
373
374

AUTHOR

376       This manual page was auto-generated using sepolicy manpage .
377
378

SEE ALSO

380       selinux(8), shorewall(8), semanage(8), restorecon(8), chcon(1) , setse‐
381       bool(8)
382
383
384
385shorewall                          15-06-03               shorewall_selinux(8)
Impressum