1swat_selinux(8)               SELinux Policy swat              swat_selinux(8)
2
3
4

NAME

6       swat_selinux - Security Enhanced Linux Policy for the swat processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the swat processes via flexible manda‐
10       tory access control.
11
12       The swat processes execute with the swat_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep swat_t
19
20
21

ENTRYPOINTS

23       The swat_t SELinux type can be entered via the swat_exec_t file type.
24
25       The default entrypoint paths for the swat_t domain are the following:
26
27       /usr/sbin/swat
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       swat policy is very flexible allowing users to setup  their  swat  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for swat:
40
41       swat_t
42
43       Note:  semanage  permissive  -a  swat_t can be used to make the process
44       type swat_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   swat
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run swat with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to deny any process from ptracing or  debugging  any  other
65       processes,  you  must  turn  on  the  deny_ptrace  boolean.  Enabled by
66       default.
67
68       setsebool -P deny_ptrace 1
69
70
71
72       If you want to allow any process  to  mmap  any  file  on  system  with
73       attribute  file_type,  you must turn on the domain_can_mmap_files bool‐
74       ean. Enabled by default.
75
76       setsebool -P domain_can_mmap_files 1
77
78
79
80       If you want to allow all domains write to kmsg_device, while kernel  is
81       executed  with  systemd.log_target=kmsg parameter, you must turn on the
82       domain_can_write_kmsg boolean. Disabled by default.
83
84       setsebool -P domain_can_write_kmsg 1
85
86
87
88       If you want to allow all domains to use other domains file descriptors,
89       you must turn on the domain_fd_use boolean. Enabled by default.
90
91       setsebool -P domain_fd_use 1
92
93
94
95       If  you  want to allow all domains to have the kernel load modules, you
96       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
97       default.
98
99       setsebool -P domain_kernel_load_modules 1
100
101
102
103       If you want to allow all domains to execute in fips_mode, you must turn
104       on the fips_mode boolean. Enabled by default.
105
106       setsebool -P fips_mode 1
107
108
109
110       If you want to enable reading of urandom for all domains, you must turn
111       on the global_ssp boolean. Disabled by default.
112
113       setsebool -P global_ssp 1
114
115
116
117       If  you  want  to allow confined applications to run with kerberos, you
118       must turn on the kerberos_enabled boolean. Enabled by default.
119
120       setsebool -P kerberos_enabled 1
121
122
123
124       If you want to allow system to run with  NIS,  you  must  turn  on  the
125       nis_enabled boolean. Disabled by default.
126
127       setsebool -P nis_enabled 1
128
129
130
131       If  you  want to allow confined applications to use nscd shared memory,
132       you must turn on the nscd_use_shm boolean. Disabled by default.
133
134       setsebool -P nscd_use_shm 1
135
136
137

PORT TYPES

139       SELinux defines port types to represent TCP and UDP ports.
140
141       You can see the types associated with a port  by  using  the  following
142       command:
143
144       semanage port -l
145
146
147       Policy  governs  the  access  confined  processes  have to these ports.
148       SELinux swat policy is very flexible allowing users to setup their swat
149       processes in as secure a method as possible.
150
151       The following port types are defined for swat:
152
153
154       swat_port_t
155
156
157
158       Default Defined Ports:
159                 tcp 901
160

MANAGED FILES

162       The  SELinux process type swat_t can manage files labeled with the fol‐
163       lowing file types.  The paths listed are the default  paths  for  these
164       file types.  Note the processes UID still need to have DAC permissions.
165
166       faillog_t
167
168            /var/log/btmp.*
169            /var/log/faillog.*
170            /var/log/tallylog.*
171            /var/run/faillock(/.*)?
172
173       samba_etc_t
174
175            /etc/samba(/.*)?
176
177       samba_log_t
178
179            /var/log/samba(/.*)?
180
181       samba_secrets_t
182
183            /etc/samba/smbpasswd
184            /etc/samba/passdb.tdb
185            /etc/samba/MACHINE.SID
186            /etc/samba/secrets.tdb
187
188       samba_var_t
189
190            /var/nmbd(/.*)?
191            /var/lib/samba(/.*)?
192            /var/cache/samba(/.*)?
193
194       swat_tmp_t
195
196
197       swat_var_run_t
198
199
200

FILE CONTEXTS

202       SELinux requires files to have an extended attribute to define the file
203       type.
204
205       You can see the context of a file using the -Z option to ls
206
207       Policy governs the access  confined  processes  have  to  these  files.
208       SELinux swat policy is very flexible allowing users to setup their swat
209       processes in as secure a method as possible.
210
211       STANDARD FILE CONTEXT
212
213       SELinux defines the file context types for the swat, if you  wanted  to
214       store  files  with  these types in a diffent paths, you need to execute
215       the semanage command  to  sepecify  alternate  labeling  and  then  use
216       restorecon to put the labels on disk.
217
218       semanage fcontext -a -t swat_var_run_t '/srv/myswat_content(/.*)?'
219       restorecon -R -v /srv/myswat_content
220
221       Note:  SELinux  often  uses  regular expressions to specify labels that
222       match multiple files.
223
224       The following file types are defined for swat:
225
226
227
228       swat_exec_t
229
230       - Set files with the swat_exec_t type, if you  want  to  transition  an
231       executable to the swat_t domain.
232
233
234
235       swat_tmp_t
236
237       -  Set files with the swat_tmp_t type, if you want to store swat tempo‐
238       rary files in the /tmp directories.
239
240
241
242       swat_var_run_t
243
244       - Set files with the swat_var_run_t type, if you want to store the swat
245       files under the /run or /var/run directory.
246
247
248
249       Note:  File context can be temporarily modified with the chcon command.
250       If you want to permanently change the file context you need to use  the
251       semanage fcontext command.  This will modify the SELinux labeling data‐
252       base.  You will need to use restorecon to apply the labels.
253
254

COMMANDS

256       semanage fcontext can also be used to manipulate default  file  context
257       mappings.
258
259       semanage  permissive  can  also  be used to manipulate whether or not a
260       process type is permissive.
261
262       semanage module can also be used to enable/disable/install/remove  pol‐
263       icy modules.
264
265       semanage port can also be used to manipulate the port definitions
266
267       semanage boolean can also be used to manipulate the booleans
268
269
270       system-config-selinux is a GUI tool available to customize SELinux pol‐
271       icy settings.
272
273

AUTHOR

275       This manual page was auto-generated using sepolicy manpage .
276
277

SEE ALSO

279       selinux(8), swat(8), semanage(8), restorecon(8), chcon(1),  sepolicy(8)
280       , setsebool(8)
281
282
283
284swat                               19-04-25                    swat_selinux(8)
Impressum