1firewalld_selinux(8)       SELinux Policy firewalld       firewalld_selinux(8)
2
3
4

NAME

6       firewalld_selinux  -  Security  Enhanced Linux Policy for the firewalld
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the firewalld  processes  via  flexible
11       mandatory access control.
12
13       The  firewalld processes execute with the firewalld_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep firewalld_t
20
21
22

ENTRYPOINTS

24       The  firewalld_t  SELinux  type can be entered via the firewalld_exec_t
25       file type.
26
27       The default entrypoint paths for the firewalld_t domain are the follow‐
28       ing:
29
30       /usr/sbin/firewalld
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       firewalld  policy  is very flexible allowing users to setup their fire‐
40       walld processes in as secure a method as possible.
41
42       The following process types are defined for firewalld:
43
44       firewalld_t
45
46       Note: semanage permissive -a  firewalld_t  can  be  used  to  make  the
47       process  type  firewalld_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  fire‐
54       walld policy is extremely flexible and has several booleans that  allow
55       you to manipulate the policy and run firewalld with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73

MANAGED FILES

75       The SELinux process type firewalld_t can manage files labeled with  the
76       following file types.  The paths listed are the default paths for these
77       file types.  Note the processes UID still need to have DAC permissions.
78
79       cluster_conf_t
80
81            /etc/cluster(/.*)?
82
83       cluster_var_lib_t
84
85            /var/lib/pcsd(/.*)?
86            /var/lib/cluster(/.*)?
87            /var/lib/openais(/.*)?
88            /var/lib/pengine(/.*)?
89            /var/lib/corosync(/.*)?
90            /usr/lib/heartbeat(/.*)?
91            /var/lib/heartbeat(/.*)?
92            /var/lib/pacemaker(/.*)?
93
94       cluster_var_run_t
95
96            /var/run/crm(/.*)?
97            /var/run/cman_.*
98            /var/run/rsctmp(/.*)?
99            /var/run/aisexec.*
100            /var/run/heartbeat(/.*)?
101            /var/run/pcsd-ruby.socket
102            /var/run/corosync-qnetd(/.*)?
103            /var/run/corosync-qdevice(/.*)?
104            /var/run/corosync.pid
105            /var/run/cpglockd.pid
106            /var/run/rgmanager.pid
107            /var/run/cluster/rgmanager.sk
108
109       firewalld_etc_rw_t
110
111            /etc/firewalld(/.*)?
112
113       firewalld_tmp_t
114
115
116       firewalld_tmpfs_t
117
118
119       firewalld_var_run_t
120
121            /var/run/firewalld(/.*)?
122            /var/run/firewalld.pid
123
124       krb5_host_rcache_t
125
126            /var/tmp/krb5_0.rcache2
127            /var/cache/krb5rcache(/.*)?
128            /var/tmp/nfs_0
129            /var/tmp/DNS_25
130            /var/tmp/host_0
131            /var/tmp/imap_0
132            /var/tmp/HTTP_23
133            /var/tmp/HTTP_48
134            /var/tmp/ldap_55
135            /var/tmp/ldap_487
136            /var/tmp/ldapmap1_0
137
138       root_t
139
140            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
141            /
142            /initrd
143
144

FILE CONTEXTS

146       SELinux requires files to have an extended attribute to define the file
147       type.
148
149       You can see the context of a file using the -Z option to ls
150
151       Policy  governs  the  access  confined  processes  have to these files.
152       SELinux firewalld policy is very flexible allowing users to setup their
153       firewalld processes in as secure a method as possible.
154
155       EQUIVALENCE DIRECTORIES
156
157
158       firewalld policy stores data with multiple different file context types
159       under the /var/run/firewalld directory.  If you would like to store the
160       data  in a different directory you can use the semanage command to cre‐
161       ate an equivalence mapping.  If you wanted to store this data under the
162       /srv directory you would execute the following command:
163
164       semanage fcontext -a -e /var/run/firewalld /srv/firewalld
165       restorecon -R -v /srv/firewalld
166
167       STANDARD FILE CONTEXT
168
169       SELinux defines the file context types for the firewalld, if you wanted
170       to store files with these types in a diffent paths, you need to execute
171       the  semanage  command  to sepecify alternate labeling and then use re‐
172       storecon to put the labels on disk.
173
174       semanage fcontext -a  -t  firewalld_unit_file_t  '/srv/myfirewalld_con‐
175       tent(/.*)?'
176       restorecon -R -v /srv/myfirewalld_content
177
178       Note:  SELinux  often  uses  regular expressions to specify labels that
179       match multiple files.
180
181       The following file types are defined for firewalld:
182
183
184
185       firewalld_etc_rw_t
186
187       - Set files with the firewalld_etc_rw_t type, if you want to treat  the
188       files as firewalld etc read/write content.
189
190
191
192       firewalld_exec_t
193
194       -  Set  files with the firewalld_exec_t type, if you want to transition
195       an executable to the firewalld_t domain.
196
197
198
199       firewalld_initrc_exec_t
200
201       - Set files with the firewalld_initrc_exec_t type, if you want to tran‐
202       sition an executable to the firewalld_initrc_t domain.
203
204
205
206       firewalld_tmp_t
207
208       -  Set  files with the firewalld_tmp_t type, if you want to store fire‐
209       walld temporary files in the /tmp directories.
210
211
212
213       firewalld_tmpfs_t
214
215       - Set files with the firewalld_tmpfs_t type, if you want to store fire‐
216       walld files on a tmpfs file system.
217
218
219
220       firewalld_unit_file_t
221
222       -  Set  files with the firewalld_unit_file_t type, if you want to treat
223       the files as firewalld unit content.
224
225
226
227       firewalld_var_log_t
228
229       - Set files with the firewalld_var_log_t type, if you want to treat the
230       data  as  firewalld var log data, usually stored under the /var/log di‐
231       rectory.
232
233
234
235       firewalld_var_run_t
236
237       - Set files with the firewalld_var_run_t type, if you want to store the
238       firewalld files under the /run or /var/run directory.
239
240
241       Paths:
242            /var/run/firewalld(/.*)?, /var/run/firewalld.pid
243
244
245       Note:  File context can be temporarily modified with the chcon command.
246       If you want to permanently change the file context you need to use  the
247       semanage fcontext command.  This will modify the SELinux labeling data‐
248       base.  You will need to use restorecon to apply the labels.
249
250

COMMANDS

252       semanage fcontext can also be used to manipulate default  file  context
253       mappings.
254
255       semanage  permissive  can  also  be used to manipulate whether or not a
256       process type is permissive.
257
258       semanage module can also be used to enable/disable/install/remove  pol‐
259       icy modules.
260
261       semanage boolean can also be used to manipulate the booleans
262
263
264       system-config-selinux is a GUI tool available to customize SELinux pol‐
265       icy settings.
266
267

AUTHOR

269       This manual page was auto-generated using sepolicy manpage .
270
271

SEE ALSO

273       selinux(8), firewalld(8), semanage(8), restorecon(8), chcon(1),  sepol‐
274       icy(8), setsebool(8)
275
276
277
278firewalld                          21-06-09               firewalld_selinux(8)
Impressum