1firewalld_selinux(8)       SELinux Policy firewalld       firewalld_selinux(8)
2
3
4

NAME

6       firewalld_selinux  -  Security  Enhanced Linux Policy for the firewalld
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the firewalld  processes  via  flexible
11       mandatory access control.
12
13       The  firewalld processes execute with the firewalld_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep firewalld_t
20
21
22

ENTRYPOINTS

24       The  firewalld_t  SELinux  type can be entered via the firewalld_exec_t
25       file type.
26
27       The default entrypoint paths for the firewalld_t domain are the follow‐
28       ing:
29
30       /usr/sbin/firewalld
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       firewalld  policy  is very flexible allowing users to setup their fire‐
40       walld processes in as secure a method as possible.
41
42       The following process types are defined for firewalld:
43
44       firewalld_t
45
46       Note: semanage permissive -a  firewalld_t  can  be  used  to  make  the
47       process  type  firewalld_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  fire‐
54       walld policy is extremely flexible and has several booleans that  allow
55       you to manipulate the policy and run firewalld with the tightest access
56       possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you  want  to  allow  system  to run with NIS, you must turn on the
76       nis_enabled boolean. Disabled by default.
77
78       setsebool -P nis_enabled 1
79
80
81
82       If you want to disable kernel module loading, you must turn on the  se‐
83       cure_mode_insmod boolean. Disabled by default.
84
85       setsebool -P secure_mode_insmod 1
86
87
88

MANAGED FILES

90       The  SELinux process type firewalld_t can manage files labeled with the
91       following file types.  The paths listed are the default paths for these
92       file types.  Note the processes UID still need to have DAC permissions.
93
94       cluster_conf_t
95
96            /etc/cluster(/.*)?
97
98       cluster_var_lib_t
99
100            /var/lib/pcsd(/.*)?
101            /var/lib/cluster(/.*)?
102            /var/lib/openais(/.*)?
103            /var/lib/pengine(/.*)?
104            /var/lib/corosync(/.*)?
105            /usr/lib/heartbeat(/.*)?
106            /var/lib/heartbeat(/.*)?
107            /var/lib/pacemaker(/.*)?
108
109       cluster_var_run_t
110
111            /var/run/crm(/.*)?
112            /var/run/cman_.*
113            /var/run/rsctmp(/.*)?
114            /var/run/aisexec.*
115            /var/run/heartbeat(/.*)?
116            /var/run/pcsd-ruby.socket
117            /var/run/corosync-qnetd(/.*)?
118            /var/run/corosync-qdevice(/.*)?
119            /var/run/corosync.pid
120            /var/run/cpglockd.pid
121            /var/run/rgmanager.pid
122            /var/run/cluster/rgmanager.sk
123
124       firewalld_etc_rw_t
125
126            /etc/firewalld(/.*)?
127
128       firewalld_tmp_t
129
130
131       firewalld_tmpfs_t
132
133
134       firewalld_var_run_t
135
136            /var/run/firewalld(/.*)?
137            /var/run/firewalld.pid
138
139       krb5_host_rcache_t
140
141            /var/tmp/krb5_0.rcache2
142            /var/cache/krb5rcache(/.*)?
143            /var/tmp/nfs_0
144            /var/tmp/DNS_25
145            /var/tmp/host_0
146            /var/tmp/imap_0
147            /var/tmp/HTTP_23
148            /var/tmp/HTTP_48
149            /var/tmp/ldap_55
150            /var/tmp/ldap_487
151            /var/tmp/ldapmap1_0
152
153       root_t
154
155            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
156            /
157            /initrd
158
159

FILE CONTEXTS

161       SELinux requires files to have an extended attribute to define the file
162       type.
163
164       You can see the context of a file using the -Z option to ls
165
166       Policy governs the access  confined  processes  have  to  these  files.
167       SELinux firewalld policy is very flexible allowing users to setup their
168       firewalld processes in as secure a method as possible.
169
170       EQUIVALENCE DIRECTORIES
171
172
173       firewalld policy stores data with multiple different file context types
174       under the /var/run/firewalld directory.  If you would like to store the
175       data in a different directory you can use the semanage command to  cre‐
176       ate an equivalence mapping.  If you wanted to store this data under the
177       /srv directory you would execute the following command:
178
179       semanage fcontext -a -e /var/run/firewalld /srv/firewalld
180       restorecon -R -v /srv/firewalld
181
182       STANDARD FILE CONTEXT
183
184       SELinux defines the file context types for the firewalld, if you wanted
185       to  store files with these types in a different paths, you need to exe‐
186       cute the semanage command to specify alternate labeling  and  then  use
187       restorecon to put the labels on disk.
188
189       semanage fcontext -a -t firewalld_exec_t '/srv/firewalld/content(/.*)?'
190       restorecon -R -v /srv/myfirewalld_content
191
192       Note:  SELinux  often  uses  regular expressions to specify labels that
193       match multiple files.
194
195       The following file types are defined for firewalld:
196
197
198
199       firewalld_etc_rw_t
200
201       - Set files with the firewalld_etc_rw_t type, if you want to treat  the
202       files as firewalld etc read/write content.
203
204
205
206       firewalld_exec_t
207
208       -  Set  files with the firewalld_exec_t type, if you want to transition
209       an executable to the firewalld_t domain.
210
211
212
213       firewalld_initrc_exec_t
214
215       - Set files with the firewalld_initrc_exec_t type, if you want to tran‐
216       sition an executable to the firewalld_initrc_t domain.
217
218
219
220       firewalld_tmp_t
221
222       -  Set  files with the firewalld_tmp_t type, if you want to store fire‐
223       walld temporary files in the /tmp directories.
224
225
226
227       firewalld_tmpfs_t
228
229       - Set files with the firewalld_tmpfs_t type, if you want to store fire‐
230       walld files on a tmpfs file system.
231
232
233
234       firewalld_unit_file_t
235
236       -  Set  files with the firewalld_unit_file_t type, if you want to treat
237       the files as firewalld unit content.
238
239
240
241       firewalld_var_log_t
242
243       - Set files with the firewalld_var_log_t type, if you want to treat the
244       data  as  firewalld var log data, usually stored under the /var/log di‐
245       rectory.
246
247
248
249       firewalld_var_run_t
250
251       - Set files with the firewalld_var_run_t type, if you want to store the
252       firewalld files under the /run or /var/run directory.
253
254
255       Paths:
256            /var/run/firewalld(/.*)?, /var/run/firewalld.pid
257
258
259       Note:  File context can be temporarily modified with the chcon command.
260       If you want to permanently change the file context you need to use  the
261       semanage fcontext command.  This will modify the SELinux labeling data‐
262       base.  You will need to use restorecon to apply the labels.
263
264

COMMANDS

266       semanage fcontext can also be used to manipulate default  file  context
267       mappings.
268
269       semanage  permissive  can  also  be used to manipulate whether or not a
270       process type is permissive.
271
272       semanage module can also be used to enable/disable/install/remove  pol‐
273       icy modules.
274
275       semanage boolean can also be used to manipulate the booleans
276
277
278       system-config-selinux is a GUI tool available to customize SELinux pol‐
279       icy settings.
280
281

AUTHOR

283       This manual page was auto-generated using sepolicy manpage .
284
285

SEE ALSO

287       selinux(8), firewalld(8), semanage(8), restorecon(8), chcon(1),  sepol‐
288       icy(8), setsebool(8)
289
290
291
292firewalld                          23-10-20               firewalld_selinux(8)
Impressum