1shorewall_selinux(8)       SELinux Policy shorewall       shorewall_selinux(8)
2
3
4

NAME

6       shorewall_selinux  -  Security  Enhanced Linux Policy for the shorewall
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the shorewall  processes  via  flexible
11       mandatory access control.
12
13       The  shorewall processes execute with the shorewall_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep shorewall_t
20
21
22

ENTRYPOINTS

24       The   shorewall_t   SELinux   type   can  be  entered  via  the  shore‐
25       wall_var_lib_t, shorewall_exec_t file types.
26
27       The default entrypoint paths for the shorewall_t domain are the follow‐
28       ing:
29
30       /var/lib/shorewall(/.*)?,   /var/lib/shorewall6(/.*)?,  /var/lib/shore‐
31       wall-lite(/.*)?, /sbin/shorewall6?, /usr/sbin/shorewall6?, /sbin/shore‐
32       wall-lite, /usr/sbin/shorewall-lite
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       shorewall  policy is very flexible allowing users to setup their shore‐
42       wall processes in as secure a method as possible.
43
44       The following process types are defined for shorewall:
45
46       shorewall_t
47
48       Note: semanage permissive -a  shorewall_t  can  be  used  to  make  the
49       process  type  shorewall_t  permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux  policy is customizable based on least access required.  shore‐
56       wall policy is extremely flexible and has several booleans  that  allow
57       you to manipulate the policy and run shorewall with the tightest access
58       possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to allow all daemons to write corefiles to /, you must turn
71       on the daemons_dump_core boolean. Disabled by default.
72
73       setsebool -P daemons_dump_core 1
74
75
76
77       If  you  want  to enable cluster mode for daemons, you must turn on the
78       daemons_enable_cluster_mode boolean. Enabled by default.
79
80       setsebool -P daemons_enable_cluster_mode 1
81
82
83
84       If you want to allow all daemons to use tcp wrappers, you must turn  on
85       the daemons_use_tcp_wrapper boolean. Disabled by default.
86
87       setsebool -P daemons_use_tcp_wrapper 1
88
89
90
91       If  you  want to allow all daemons the ability to read/write terminals,
92       you must turn on the daemons_use_tty boolean. Disabled by default.
93
94       setsebool -P daemons_use_tty 1
95
96
97
98       If you want to deny any process from ptracing or  debugging  any  other
99       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
100       default.
101
102       setsebool -P deny_ptrace 1
103
104
105
106       If you want to allow any process  to  mmap  any  file  on  system  with
107       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
108       ean. Enabled by default.
109
110       setsebool -P domain_can_mmap_files 1
111
112
113
114       If you want to allow all domains write to kmsg_device, while kernel  is
115       executed  with  systemd.log_target=kmsg parameter, you must turn on the
116       domain_can_write_kmsg boolean. Disabled by default.
117
118       setsebool -P domain_can_write_kmsg 1
119
120
121
122       If you want to allow all domains to use other domains file descriptors,
123       you must turn on the domain_fd_use boolean. Enabled by default.
124
125       setsebool -P domain_fd_use 1
126
127
128
129       If  you  want to allow all domains to have the kernel load modules, you
130       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
131       default.
132
133       setsebool -P domain_kernel_load_modules 1
134
135
136
137       If you want to allow all domains to execute in fips_mode, you must turn
138       on the fips_mode boolean. Enabled by default.
139
140       setsebool -P fips_mode 1
141
142
143
144       If you want to enable reading of urandom for all domains, you must turn
145       on the global_ssp boolean. Disabled by default.
146
147       setsebool -P global_ssp 1
148
149
150
151       If  you  want  to allow confined applications to run with kerberos, you
152       must turn on the kerberos_enabled boolean. Enabled by default.
153
154       setsebool -P kerberos_enabled 1
155
156
157
158       If you want to allow system to run with  NIS,  you  must  turn  on  the
159       nis_enabled boolean. Disabled by default.
160
161       setsebool -P nis_enabled 1
162
163
164
165       If  you  want to allow confined applications to use nscd shared memory,
166       you must turn on the nscd_use_shm boolean. Disabled by default.
167
168       setsebool -P nscd_use_shm 1
169
170
171

MANAGED FILES

173       The SELinux process type shorewall_t can manage files labeled with  the
174       following file types.  The paths listed are the default paths for these
175       file types.  Note the processes UID still need to have DAC permissions.
176
177       cluster_conf_t
178
179            /etc/cluster(/.*)?
180
181       cluster_var_lib_t
182
183            /var/lib/pcsd(/.*)?
184            /var/lib/cluster(/.*)?
185            /var/lib/openais(/.*)?
186            /var/lib/pengine(/.*)?
187            /var/lib/corosync(/.*)?
188            /usr/lib/heartbeat(/.*)?
189            /var/lib/heartbeat(/.*)?
190            /var/lib/pacemaker(/.*)?
191
192       cluster_var_run_t
193
194            /var/run/crm(/.*)?
195            /var/run/cman_.*
196            /var/run/rsctmp(/.*)?
197            /var/run/aisexec.*
198            /var/run/heartbeat(/.*)?
199            /var/run/corosync-qnetd(/.*)?
200            /var/run/corosync-qdevice(/.*)?
201            /var/run/cpglockd.pid
202            /var/run/corosync.pid
203            /var/run/rgmanager.pid
204            /var/run/cluster/rgmanager.sk
205
206       initrc_var_run_t
207
208            /var/run/utmp
209            /var/run/random-seed
210            /var/run/runlevel.dir
211            /var/run/setmixer_flag
212
213       root_t
214
215            /sysroot/ostree/deploy/.*-atomic.*/deploy(/.*)?
216            /
217            /initrd
218
219       shorewall_lock_t
220
221            /var/lock/subsys/shorewall
222
223       shorewall_log_t
224
225            /var/log/shorewall.*
226
227       shorewall_tmp_t
228
229
230       shorewall_var_lib_t
231
232            /var/lib/shorewall(/.*)?
233            /var/lib/shorewall6(/.*)?
234            /var/lib/shorewall-lite(/.*)?
235
236

FILE CONTEXTS

238       SELinux requires files to have an extended attribute to define the file
239       type.
240
241       You can see the context of a file using the -Z option to ls
242
243       Policy  governs  the  access  confined  processes  have to these files.
244       SELinux shorewall policy is very flexible allowing users to setup their
245       shorewall processes in as secure a method as possible.
246
247       EQUIVALENCE DIRECTORIES
248
249
250       shorewall policy stores data with multiple different file context types
251       under the /var/lib/shorewall directory.  If you would like to store the
252       data  in a different directory you can use the semanage command to cre‐
253       ate an equivalence mapping.  If you wanted to store this data under the
254       /srv dirctory you would execute the following command:
255
256       semanage fcontext -a -e /var/lib/shorewall /srv/shorewall
257       restorecon -R -v /srv/shorewall
258
259       STANDARD FILE CONTEXT
260
261       SELinux defines the file context types for the shorewall, if you wanted
262       to store files with these types in a diffent paths, you need to execute
263       the  semanage  command  to  sepecify  alternate  labeling  and then use
264       restorecon to put the labels on disk.
265
266       semanage  fcontext   -a   -t   shorewall_tmp_t   '/srv/myshorewall_con‐
267       tent(/.*)?'
268       restorecon -R -v /srv/myshorewall_content
269
270       Note:  SELinux  often  uses  regular expressions to specify labels that
271       match multiple files.
272
273       The following file types are defined for shorewall:
274
275
276
277       shorewall_etc_t
278
279       - Set files with the shorewall_etc_t type, if you want to store  shore‐
280       wall files in the /etc directories.
281
282
283       Paths:
284            /etc/shorewall(/.*)?, /etc/shorewall-lite(/.*)?
285
286
287       shorewall_exec_t
288
289       -  Set  files with the shorewall_exec_t type, if you want to transition
290       an executable to the shorewall_t domain.
291
292
293       Paths:
294            /sbin/shorewall6?,  /usr/sbin/shorewall6?,   /sbin/shorewall-lite,
295            /usr/sbin/shorewall-lite
296
297
298       shorewall_initrc_exec_t
299
300       - Set files with the shorewall_initrc_exec_t type, if you want to tran‐
301       sition an executable to the shorewall_initrc_t domain.
302
303
304
305       shorewall_lock_t
306
307       - Set files with the shorewall_lock_t type, if you want  to  treat  the
308       files as shorewall lock data, stored under the /var/lock directory
309
310
311
312       shorewall_log_t
313
314       -  Set  files  with  the shorewall_log_t type, if you want to treat the
315       data as shorewall log data, usually stored under  the  /var/log  direc‐
316       tory.
317
318
319
320       shorewall_tmp_t
321
322       -  Set files with the shorewall_tmp_t type, if you want to store shore‐
323       wall temporary files in the /tmp directories.
324
325
326
327       shorewall_var_lib_t
328
329       - Set files with the shorewall_var_lib_t type, if you want to store the
330       shorewall files under the /var/lib directory.
331
332
333       Paths:
334            /var/lib/shorewall(/.*)?,               /var/lib/shorewall6(/.*)?,
335            /var/lib/shorewall-lite(/.*)?
336
337
338       Note: File context can be temporarily modified with the chcon  command.
339       If  you want to permanently change the file context you need to use the
340       semanage fcontext command.  This will modify the SELinux labeling data‐
341       base.  You will need to use restorecon to apply the labels.
342
343

COMMANDS

345       semanage  fcontext  can also be used to manipulate default file context
346       mappings.
347
348       semanage permissive can also be used to manipulate  whether  or  not  a
349       process type is permissive.
350
351       semanage  module can also be used to enable/disable/install/remove pol‐
352       icy modules.
353
354       semanage boolean can also be used to manipulate the booleans
355
356
357       system-config-selinux is a GUI tool available to customize SELinux pol‐
358       icy settings.
359
360

AUTHOR

362       This manual page was auto-generated using sepolicy manpage .
363
364

SEE ALSO

366       selinux(8),  shorewall(8), semanage(8), restorecon(8), chcon(1), sepol‐
367       icy(8) , setsebool(8)
368
369
370
371shorewall                          19-04-25               shorewall_selinux(8)
Impressum