1swat_selinux(8)               SELinux Policy swat              swat_selinux(8)
2
3
4

NAME

6       swat_selinux - Security Enhanced Linux Policy for the swat processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the swat processes via flexible manda‐
10       tory access control.
11
12       The swat processes execute with the swat_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep swat_t
19
20
21

ENTRYPOINTS

23       The swat_t SELinux type can be entered via the swat_exec_t file type.
24
25       The default entrypoint paths for the swat_t domain are the following:
26
27       /usr/sbin/swat
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       swat policy is very flexible allowing users to setup  their  swat  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for swat:
40
41       swat_t
42
43       Note:  semanage  permissive  -a  swat_t can be used to make the process
44       type swat_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   swat
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run swat with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

PORT TYPES

64       SELinux defines port types to represent TCP and UDP ports.
65
66       You  can  see  the  types associated with a port by using the following
67       command:
68
69       semanage port -l
70
71
72       Policy governs the access  confined  processes  have  to  these  ports.
73       SELinux swat policy is very flexible allowing users to setup their swat
74       processes in as secure a method as possible.
75
76       The following port types are defined for swat:
77
78
79       swat_port_t
80
81
82
83       Default Defined Ports:
84                 tcp 901
85

MANAGED FILES

87       The SELinux process type swat_t can manage files labeled with the  fol‐
88       lowing  file  types.   The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       faillog_t
92
93            /var/log/btmp.*
94            /var/log/faillog.*
95            /var/log/tallylog.*
96            /var/run/faillock(/.*)?
97
98       samba_log_t
99
100            /var/log/samba(/.*)?
101
102       samba_secrets_t
103
104            /etc/samba/smbpasswd
105            /etc/samba/passdb.tdb
106            /etc/samba/MACHINE.SID
107            /etc/samba/secrets.tdb
108
109       swat_var_run_t
110
111
112

FILE CONTEXTS

114       SELinux requires files to have an extended attribute to define the file
115       type.
116
117       You can see the context of a file using the -Z option to ls
118
119       Policy  governs  the  access  confined  processes  have to these files.
120       SELinux swat policy is very flexible allowing users to setup their swat
121       processes in as secure a method as possible.
122
123       STANDARD FILE CONTEXT
124
125       SELinux  defines  the file context types for the swat, if you wanted to
126       store files with these types in a diffent paths, you  need  to  execute
127       the  semanage  command  to  sepecify  alternate  labeling  and then use
128       restorecon to put the labels on disk.
129
130       semanage fcontext -a -t swat_var_run_t '/srv/myswat_content(/.*)?'
131       restorecon -R -v /srv/myswat_content
132
133       Note: SELinux often uses regular expressions  to  specify  labels  that
134       match multiple files.
135
136       The following file types are defined for swat:
137
138
139
140       swat_exec_t
141
142       -  Set  files  with  the swat_exec_t type, if you want to transition an
143       executable to the swat_t domain.
144
145
146
147       swat_tmp_t
148
149       - Set files with the swat_tmp_t type, if you want to store swat  tempo‐
150       rary files in the /tmp directories.
151
152
153
154       swat_var_run_t
155
156       - Set files with the swat_var_run_t type, if you want to store the swat
157       files under the /run or /var/run directory.
158
159
160
161       Note: File context can be temporarily modified with the chcon  command.
162       If  you want to permanently change the file context you need to use the
163       semanage fcontext command.  This will modify the SELinux labeling data‐
164       base.  You will need to use restorecon to apply the labels.
165
166

COMMANDS

168       semanage  fcontext  can also be used to manipulate default file context
169       mappings.
170
171       semanage permissive can also be used to manipulate  whether  or  not  a
172       process type is permissive.
173
174       semanage  module can also be used to enable/disable/install/remove pol‐
175       icy modules.
176
177       semanage port can also be used to manipulate the port definitions
178
179       semanage boolean can also be used to manipulate the booleans
180
181
182       system-config-selinux is a GUI tool available to customize SELinux pol‐
183       icy settings.
184
185

AUTHOR

187       This manual page was auto-generated using sepolicy manpage .
188
189

SEE ALSO

191       selinux(8), swat(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
192       setsebool(8)
193
194
195
196swat                               21-03-26                    swat_selinux(8)
Impressum