1swat_selinux(8)               SELinux Policy swat              swat_selinux(8)
2
3
4

NAME

6       swat_selinux - Security Enhanced Linux Policy for the swat processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the swat processes via flexible manda‐
10       tory access control.
11
12       The swat processes execute with the swat_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep swat_t
19
20
21

ENTRYPOINTS

23       The swat_t SELinux type can be entered via the swat_exec_t file type.
24
25       The default entrypoint paths for the swat_t domain are the following:
26
27       /usr/sbin/swat
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       swat policy is very flexible allowing users to setup  their  swat  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for swat:
40
41       swat_t
42
43       Note:  semanage  permissive  -a  swat_t can be used to make the process
44       type swat_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   swat
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run swat with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Enabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

PORT TYPES

93       SELinux defines port types to represent TCP and UDP ports.
94
95       You can see the types associated with a port  by  using  the  following
96       command:
97
98       semanage port -l
99
100
101       Policy  governs  the  access  confined  processes  have to these ports.
102       SELinux swat policy is very flexible allowing users to setup their swat
103       processes in as secure a method as possible.
104
105       The following port types are defined for swat:
106
107
108       swat_port_t
109
110
111
112       Default Defined Ports:
113                 tcp 901
114

MANAGED FILES

116       The  SELinux process type swat_t can manage files labeled with the fol‐
117       lowing file types.  The paths listed are the default  paths  for  these
118       file types.  Note the processes UID still need to have DAC permissions.
119
120       faillog_t
121
122            /var/log/btmp.*
123            /var/log/faillog.*
124            /var/log/tallylog.*
125            /var/run/faillock(/.*)?
126
127       samba_etc_t
128
129            /etc/samba(/.*)?
130
131       samba_log_t
132
133            /var/log/samba(/.*)?
134
135       samba_secrets_t
136
137            /etc/samba/smbpasswd
138            /etc/samba/passdb.tdb
139            /etc/samba/MACHINE.SID
140            /etc/samba/secrets.tdb
141
142       samba_var_t
143
144            /var/nmbd(/.*)?
145            /var/lib/samba(/.*)?
146            /var/cache/samba(/.*)?
147
148       swat_tmp_t
149
150
151       swat_var_run_t
152
153
154

FILE CONTEXTS

156       SELinux requires files to have an extended attribute to define the file
157       type.
158
159       You can see the context of a file using the -Z option to ls
160
161       Policy governs the access  confined  processes  have  to  these  files.
162       SELinux swat policy is very flexible allowing users to setup their swat
163       processes in as secure a method as possible.
164
165       STANDARD FILE CONTEXT
166
167       SELinux defines the file context types for the swat, if you  wanted  to
168       store  files  with  these types in a diffent paths, you need to execute
169       the semanage command  to  sepecify  alternate  labeling  and  then  use
170       restorecon to put the labels on disk.
171
172       semanage fcontext -a -t swat_var_run_t '/srv/myswat_content(/.*)?'
173       restorecon -R -v /srv/myswat_content
174
175       Note:  SELinux  often  uses  regular expressions to specify labels that
176       match multiple files.
177
178       The following file types are defined for swat:
179
180
181
182       swat_exec_t
183
184       - Set files with the swat_exec_t type, if you  want  to  transition  an
185       executable to the swat_t domain.
186
187
188
189       swat_tmp_t
190
191       -  Set files with the swat_tmp_t type, if you want to store swat tempo‐
192       rary files in the /tmp directories.
193
194
195
196       swat_var_run_t
197
198       - Set files with the swat_var_run_t type, if you want to store the swat
199       files under the /run or /var/run directory.
200
201
202
203       Note:  File context can be temporarily modified with the chcon command.
204       If you want to permanently change the file context you need to use  the
205       semanage fcontext command.  This will modify the SELinux labeling data‐
206       base.  You will need to use restorecon to apply the labels.
207
208

COMMANDS

210       semanage fcontext can also be used to manipulate default  file  context
211       mappings.
212
213       semanage  permissive  can  also  be used to manipulate whether or not a
214       process type is permissive.
215
216       semanage module can also be used to enable/disable/install/remove  pol‐
217       icy modules.
218
219       semanage port can also be used to manipulate the port definitions
220
221       semanage boolean can also be used to manipulate the booleans
222
223
224       system-config-selinux is a GUI tool available to customize SELinux pol‐
225       icy settings.
226
227

AUTHOR

229       This manual page was auto-generated using sepolicy manpage .
230
231

SEE ALSO

233       selinux(8), swat(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
234       setsebool(8)
235
236
237
238swat                               19-10-08                    swat_selinux(8)
Impressum