1shorewall_selinux(8)       SELinux Policy shorewall       shorewall_selinux(8)
2
3
4

NAME

6       shorewall_selinux  -  Security  Enhanced Linux Policy for the shorewall
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the shorewall  processes  via  flexible
11       mandatory access control.
12
13       The  shorewall processes execute with the shorewall_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep shorewall_t
20
21
22

ENTRYPOINTS

24       The   shorewall_t   SELinux   type   can  be  entered  via  the  shore‐
25       wall_var_lib_t, shorewall_exec_t file types.
26
27       The default entrypoint paths for the shorewall_t domain are the follow‐
28       ing:
29
30       /var/lib/shorewall(/.*)?,   /var/lib/shorewall6(/.*)?,  /var/lib/shore‐
31       wall-lite(/.*)?, /sbin/shorewall6?, /usr/sbin/shorewall6?, /sbin/shore‐
32       wall-lite, /usr/sbin/shorewall-lite
33

PROCESS TYPES

35       SELinux defines process types (domains) for each process running on the
36       system
37
38       You can see the context of a process using the -Z option to ps
39
40       Policy governs the access confined processes have  to  files.   SELinux
41       shorewall  policy is very flexible allowing users to setup their shore‐
42       wall processes in as secure a method as possible.
43
44       The following process types are defined for shorewall:
45
46       shorewall_t
47
48       Note: semanage permissive -a  shorewall_t  can  be  used  to  make  the
49       process  type  shorewall_t  permissive. SELinux does not deny access to
50       permissive process types, but the AVC (SELinux  denials)  messages  are
51       still generated.
52
53

BOOLEANS

55       SELinux  policy is customizable based on least access required.  shore‐
56       wall policy is extremely flexible and has several booleans  that  allow
57       you to manipulate the policy and run shorewall with the tightest access
58       possible.
59
60
61
62       If you want to allow users to resolve user passwd entries directly from
63       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
64       gin_nsswitch_use_ldap boolean. Disabled by default.
65
66       setsebool -P authlogin_nsswitch_use_ldap 1
67
68
69
70       If you want to allow all domains to execute in fips_mode, you must turn
71       on the fips_mode boolean. Enabled by default.
72
73       setsebool -P fips_mode 1
74
75
76
77       If  you  want  to allow confined applications to run with kerberos, you
78       must turn on the kerberos_enabled boolean. Enabled by default.
79
80       setsebool -P kerberos_enabled 1
81
82
83
84       If you want to allow system to run with  NIS,  you  must  turn  on  the
85       nis_enabled boolean. Disabled by default.
86
87       setsebool -P nis_enabled 1
88
89
90
91       If  you  want to allow confined applications to use nscd shared memory,
92       you must turn on the nscd_use_shm boolean. Enabled by default.
93
94       setsebool -P nscd_use_shm 1
95
96
97

MANAGED FILES

99       The SELinux process type shorewall_t can manage files labeled with  the
100       following file types.  The paths listed are the default paths for these
101       file types.  Note the processes UID still need to have DAC permissions.
102
103       cluster_conf_t
104
105            /etc/cluster(/.*)?
106
107       cluster_var_lib_t
108
109            /var/lib/pcsd(/.*)?
110            /var/lib/cluster(/.*)?
111            /var/lib/openais(/.*)?
112            /var/lib/pengine(/.*)?
113            /var/lib/corosync(/.*)?
114            /usr/lib/heartbeat(/.*)?
115            /var/lib/heartbeat(/.*)?
116            /var/lib/pacemaker(/.*)?
117
118       cluster_var_run_t
119
120            /var/run/crm(/.*)?
121            /var/run/cman_.*
122            /var/run/rsctmp(/.*)?
123            /var/run/aisexec.*
124            /var/run/heartbeat(/.*)?
125            /var/run/corosync-qnetd(/.*)?
126            /var/run/corosync-qdevice(/.*)?
127            /var/run/corosync.pid
128            /var/run/cpglockd.pid
129            /var/run/rgmanager.pid
130            /var/run/cluster/rgmanager.sk
131
132       initrc_var_run_t
133
134            /var/run/utmp
135            /var/run/random-seed
136            /var/run/runlevel.dir
137            /var/run/setmixer_flag
138
139       root_t
140
141            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
142            /
143            /initrd
144
145       shorewall_lock_t
146
147            /var/lock/subsys/shorewall
148
149       shorewall_log_t
150
151            /var/log/shorewall.*
152
153       shorewall_tmp_t
154
155
156       shorewall_var_lib_t
157
158            /var/lib/shorewall(/.*)?
159            /var/lib/shorewall6(/.*)?
160            /var/lib/shorewall-lite(/.*)?
161
162

FILE CONTEXTS

164       SELinux requires files to have an extended attribute to define the file
165       type.
166
167       You can see the context of a file using the -Z option to ls
168
169       Policy  governs  the  access  confined  processes  have to these files.
170       SELinux shorewall policy is very flexible allowing users to setup their
171       shorewall processes in as secure a method as possible.
172
173       EQUIVALENCE DIRECTORIES
174
175
176       shorewall policy stores data with multiple different file context types
177       under the /var/lib/shorewall directory.  If you would like to store the
178       data  in a different directory you can use the semanage command to cre‐
179       ate an equivalence mapping.  If you wanted to store this data under the
180       /srv dirctory you would execute the following command:
181
182       semanage fcontext -a -e /var/lib/shorewall /srv/shorewall
183       restorecon -R -v /srv/shorewall
184
185       STANDARD FILE CONTEXT
186
187       SELinux defines the file context types for the shorewall, if you wanted
188       to store files with these types in a diffent paths, you need to execute
189       the  semanage  command  to  sepecify  alternate  labeling  and then use
190       restorecon to put the labels on disk.
191
192       semanage  fcontext   -a   -t   shorewall_log_t   '/srv/myshorewall_con‐
193       tent(/.*)?'
194       restorecon -R -v /srv/myshorewall_content
195
196       Note:  SELinux  often  uses  regular expressions to specify labels that
197       match multiple files.
198
199       The following file types are defined for shorewall:
200
201
202
203       shorewall_etc_t
204
205       - Set files with the shorewall_etc_t type, if you want to store  shore‐
206       wall files in the /etc directories.
207
208
209       Paths:
210            /etc/shorewall(/.*)?,    /etc/shorewall6(/.*)?,    /etc/shorewall-
211            lite(/.*)?
212
213
214       shorewall_exec_t
215
216       - Set files with the shorewall_exec_t type, if you want  to  transition
217       an executable to the shorewall_t domain.
218
219
220       Paths:
221            /sbin/shorewall6?,   /usr/sbin/shorewall6?,  /sbin/shorewall-lite,
222            /usr/sbin/shorewall-lite
223
224
225       shorewall_initrc_exec_t
226
227       - Set files with the shorewall_initrc_exec_t type, if you want to tran‐
228       sition an executable to the shorewall_initrc_t domain.
229
230
231
232       shorewall_lock_t
233
234       -  Set  files  with the shorewall_lock_t type, if you want to treat the
235       files as shorewall lock data, stored under the /var/lock directory
236
237
238
239       shorewall_log_t
240
241       - Set files with the shorewall_log_t type, if you  want  to  treat  the
242       data  as  shorewall  log data, usually stored under the /var/log direc‐
243       tory.
244
245
246
247       shorewall_tmp_t
248
249       - Set files with the shorewall_tmp_t type, if you want to store  shore‐
250       wall temporary files in the /tmp directories.
251
252
253
254       shorewall_var_lib_t
255
256       - Set files with the shorewall_var_lib_t type, if you want to store the
257       shorewall files under the /var/lib directory.
258
259
260       Paths:
261            /var/lib/shorewall(/.*)?,               /var/lib/shorewall6(/.*)?,
262            /var/lib/shorewall-lite(/.*)?
263
264
265       Note:  File context can be temporarily modified with the chcon command.
266       If you want to permanently change the file context you need to use  the
267       semanage fcontext command.  This will modify the SELinux labeling data‐
268       base.  You will need to use restorecon to apply the labels.
269
270

COMMANDS

272       semanage fcontext can also be used to manipulate default  file  context
273       mappings.
274
275       semanage  permissive  can  also  be used to manipulate whether or not a
276       process type is permissive.
277
278       semanage module can also be used to enable/disable/install/remove  pol‐
279       icy modules.
280
281       semanage boolean can also be used to manipulate the booleans
282
283
284       system-config-selinux is a GUI tool available to customize SELinux pol‐
285       icy settings.
286
287

AUTHOR

289       This manual page was auto-generated using sepolicy manpage .
290
291

SEE ALSO

293       selinux(8), shorewall(8), semanage(8), restorecon(8), chcon(1),  sepol‐
294       icy(8), setsebool(8)
295
296
297
298shorewall                          19-10-08               shorewall_selinux(8)
Impressum