1firewalld_selinux(8)       SELinux Policy firewalld       firewalld_selinux(8)
2
3
4

NAME

6       firewalld_selinux  -  Security  Enhanced Linux Policy for the firewalld
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the firewalld  processes  via  flexible
11       mandatory access control.
12
13       The  firewalld processes execute with the firewalld_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep firewalld_t
20
21
22

ENTRYPOINTS

24       The  firewalld_t  SELinux  type can be entered via the firewalld_exec_t
25       file type.
26
27       The default entrypoint paths for the firewalld_t domain are the follow‐
28       ing:
29
30       /usr/sbin/firewalld
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       firewalld  policy  is very flexible allowing users to setup their fire‐
40       walld processes in as secure a method as possible.
41
42       The following process types are defined for firewalld:
43
44       firewalld_t
45
46       Note: semanage permissive -a  firewalld_t  can  be  used  to  make  the
47       process  type  firewalld_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  fire‐
54       walld policy is extremely flexible and has several booleans that  allow
55       you to manipulate the policy and run firewalld with the tightest access
56       possible.
57
58
59
60       If you want to allow users to resolve user passwd entries directly from
61       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
62       gin_nsswitch_use_ldap boolean. Disabled by default.
63
64       setsebool -P authlogin_nsswitch_use_ldap 1
65
66
67
68       If you want to allow all daemons to write corefiles to /, you must turn
69       on the daemons_dump_core boolean. Disabled by default.
70
71       setsebool -P daemons_dump_core 1
72
73
74
75       If  you  want  to enable cluster mode for daemons, you must turn on the
76       daemons_enable_cluster_mode boolean. Enabled by default.
77
78       setsebool -P daemons_enable_cluster_mode 1
79
80
81
82       If you want to allow all daemons to use tcp wrappers, you must turn  on
83       the daemons_use_tcp_wrapper boolean. Disabled by default.
84
85       setsebool -P daemons_use_tcp_wrapper 1
86
87
88
89       If  you  want to allow all daemons the ability to read/write terminals,
90       you must turn on the daemons_use_tty boolean. Disabled by default.
91
92       setsebool -P daemons_use_tty 1
93
94
95
96       If you want to deny any process from ptracing or  debugging  any  other
97       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
98       default.
99
100       setsebool -P deny_ptrace 1
101
102
103
104       If you want to allow any process  to  mmap  any  file  on  system  with
105       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
106       ean. Enabled by default.
107
108       setsebool -P domain_can_mmap_files 1
109
110
111
112       If you want to allow all domains write to kmsg_device, while kernel  is
113       executed  with  systemd.log_target=kmsg parameter, you must turn on the
114       domain_can_write_kmsg boolean. Disabled by default.
115
116       setsebool -P domain_can_write_kmsg 1
117
118
119
120       If you want to allow all domains to use other domains file descriptors,
121       you must turn on the domain_fd_use boolean. Enabled by default.
122
123       setsebool -P domain_fd_use 1
124
125
126
127       If  you  want to allow all domains to have the kernel load modules, you
128       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
129       default.
130
131       setsebool -P domain_kernel_load_modules 1
132
133
134
135       If you want to allow all domains to execute in fips_mode, you must turn
136       on the fips_mode boolean. Enabled by default.
137
138       setsebool -P fips_mode 1
139
140
141
142       If you want to enable reading of urandom for all domains, you must turn
143       on the global_ssp boolean. Disabled by default.
144
145       setsebool -P global_ssp 1
146
147
148
149       If  you  want  to allow confined applications to run with kerberos, you
150       must turn on the kerberos_enabled boolean. Enabled by default.
151
152       setsebool -P kerberos_enabled 1
153
154
155
156       If you want to allow system to run with  NIS,  you  must  turn  on  the
157       nis_enabled boolean. Disabled by default.
158
159       setsebool -P nis_enabled 1
160
161
162
163       If  you  want to allow confined applications to use nscd shared memory,
164       you must turn on the nscd_use_shm boolean. Disabled by default.
165
166       setsebool -P nscd_use_shm 1
167
168
169

MANAGED FILES

171       The SELinux process type firewalld_t can manage files labeled with  the
172       following file types.  The paths listed are the default paths for these
173       file types.  Note the processes UID still need to have DAC permissions.
174
175       cluster_conf_t
176
177            /etc/cluster(/.*)?
178
179       cluster_var_lib_t
180
181            /var/lib/pcsd(/.*)?
182            /var/lib/cluster(/.*)?
183            /var/lib/openais(/.*)?
184            /var/lib/pengine(/.*)?
185            /var/lib/corosync(/.*)?
186            /usr/lib/heartbeat(/.*)?
187            /var/lib/heartbeat(/.*)?
188            /var/lib/pacemaker(/.*)?
189
190       cluster_var_run_t
191
192            /var/run/crm(/.*)?
193            /var/run/cman_.*
194            /var/run/rsctmp(/.*)?
195            /var/run/aisexec.*
196            /var/run/heartbeat(/.*)?
197            /var/run/corosync-qnetd(/.*)?
198            /var/run/corosync-qdevice(/.*)?
199            /var/run/cpglockd.pid
200            /var/run/corosync.pid
201            /var/run/rgmanager.pid
202            /var/run/cluster/rgmanager.sk
203
204       firewalld_etc_rw_t
205
206            /etc/firewalld(/.*)?
207
208       firewalld_tmp_t
209
210
211       firewalld_tmpfs_t
212
213
214       firewalld_var_run_t
215
216            /var/run/firewalld(/.*)?
217            /var/run/firewalld.pid
218
219       net_conf_t
220
221            /etc/hosts[^/]*
222            /etc/yp.conf.*
223            /etc/denyhosts.*
224            /etc/hosts.deny.*
225            /etc/resolv.conf.*
226            /etc/.resolv.conf.*
227            /etc/resolv-secure.conf.*
228            /var/run/systemd/network(/.*)?
229            /etc/sysconfig/networking(/.*)?
230            /etc/sysconfig/network-scripts(/.*)?
231            /etc/sysconfig/network-scripts/.*resolv.conf
232            /var/run/NetworkManager/resolv.conf.*
233            /etc/ethers
234            /etc/ntp.conf
235            /var/run/systemd/resolve/resolv.conf
236
237       root_t
238
239            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
240            /
241            /initrd
242
243

FILE CONTEXTS

245       SELinux requires files to have an extended attribute to define the file
246       type.
247
248       You can see the context of a file using the -Z option to ls
249
250       Policy  governs  the  access  confined  processes  have to these files.
251       SELinux firewalld policy is very flexible allowing users to setup their
252       firewalld processes in as secure a method as possible.
253
254       EQUIVALENCE DIRECTORIES
255
256
257       firewalld policy stores data with multiple different file context types
258       under the /var/run/firewalld directory.  If you would like to store the
259       data  in a different directory you can use the semanage command to cre‐
260       ate an equivalence mapping.  If you wanted to store this data under the
261       /srv dirctory you would execute the following command:
262
263       semanage fcontext -a -e /var/run/firewalld /srv/firewalld
264       restorecon -R -v /srv/firewalld
265
266       STANDARD FILE CONTEXT
267
268       SELinux defines the file context types for the firewalld, if you wanted
269       to store files with these types in a diffent paths, you need to execute
270       the  semanage  command  to  sepecify  alternate  labeling  and then use
271       restorecon to put the labels on disk.
272
273       semanage  fcontext  -a  -t  firewalld_var_run_t  '/srv/myfirewalld_con‐
274       tent(/.*)?'
275       restorecon -R -v /srv/myfirewalld_content
276
277       Note:  SELinux  often  uses  regular expressions to specify labels that
278       match multiple files.
279
280       The following file types are defined for firewalld:
281
282
283
284       firewalld_etc_rw_t
285
286       - Set files with the firewalld_etc_rw_t type, if you want to treat  the
287       files as firewalld etc read/write content.
288
289
290
291       firewalld_exec_t
292
293       -  Set  files with the firewalld_exec_t type, if you want to transition
294       an executable to the firewalld_t domain.
295
296
297
298       firewalld_initrc_exec_t
299
300       - Set files with the firewalld_initrc_exec_t type, if you want to tran‐
301       sition an executable to the firewalld_initrc_t domain.
302
303
304
305       firewalld_tmp_t
306
307       -  Set  files with the firewalld_tmp_t type, if you want to store fire‐
308       walld temporary files in the /tmp directories.
309
310
311
312       firewalld_tmpfs_t
313
314       - Set files with the firewalld_tmpfs_t type, if you want to store fire‐
315       walld files on a tmpfs file system.
316
317
318
319       firewalld_unit_file_t
320
321       -  Set  files with the firewalld_unit_file_t type, if you want to treat
322       the files as firewalld unit content.
323
324
325
326       firewalld_var_log_t
327
328       - Set files with the firewalld_var_log_t type, if you want to treat the
329       data  as  firewalld  var  log  data,  usually stored under the /var/log
330       directory.
331
332
333
334       firewalld_var_run_t
335
336       - Set files with the firewalld_var_run_t type, if you want to store the
337       firewalld files under the /run or /var/run directory.
338
339
340       Paths:
341            /var/run/firewalld(/.*)?, /var/run/firewalld.pid
342
343
344       Note:  File context can be temporarily modified with the chcon command.
345       If you want to permanently change the file context you need to use  the
346       semanage fcontext command.  This will modify the SELinux labeling data‐
347       base.  You will need to use restorecon to apply the labels.
348
349

COMMANDS

351       semanage fcontext can also be used to manipulate default  file  context
352       mappings.
353
354       semanage  permissive  can  also  be used to manipulate whether or not a
355       process type is permissive.
356
357       semanage module can also be used to enable/disable/install/remove  pol‐
358       icy modules.
359
360       semanage boolean can also be used to manipulate the booleans
361
362
363       system-config-selinux is a GUI tool available to customize SELinux pol‐
364       icy settings.
365
366

AUTHOR

368       This manual page was auto-generated using sepolicy manpage .
369
370

SEE ALSO

372       selinux(8), firewalld(8), semanage(8), restorecon(8), chcon(1),  sepol‐
373       icy(8) , setsebool(8)
374
375
376
377firewalld                          19-04-25               firewalld_selinux(8)
Impressum