1wireguard_selinux(8)       SELinux Policy wireguard       wireguard_selinux(8)
2
3
4

NAME

6       wireguard_selinux  -  Security  Enhanced Linux Policy for the wireguard
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the wireguard  processes  via  flexible
11       mandatory access control.
12
13       The  wireguard processes execute with the wireguard_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep wireguard_t
20
21
22

ENTRYPOINTS

24       The  wireguard_t  SELinux  type can be entered via the wireguard_exec_t
25       file type.
26
27       The default entrypoint paths for the wireguard_t domain are the follow‐
28       ing:
29
30       /usr/bin/wg-quick
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       wireguard  policy  is very flexible allowing users to setup their wire‐
40       guard processes in as secure a method as possible.
41
42       The following process types are defined for wireguard:
43
44       wireguard_t
45
46       Note: semanage permissive -a  wireguard_t  can  be  used  to  make  the
47       process  type  wireguard_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  wire‐
54       guard policy is extremely flexible and has several booleans that  allow
55       you to manipulate the policy and run wireguard with the tightest access
56       possible.
57
58
59
60       If you want to dontaudit all  daemons  scheduling  requests  (setsched,
61       sys_nice),  you  must turn on the daemons_dontaudit_scheduling boolean.
62       Enabled by default.
63
64       setsebool -P daemons_dontaudit_scheduling 1
65
66
67
68       If you want to allow all domains to execute in fips_mode, you must turn
69       on the fips_mode boolean. Enabled by default.
70
71       setsebool -P fips_mode 1
72
73
74
75       If  you want to disable kernel module loading, you must turn on the se‐
76       cure_mode_insmod boolean. Disabled by default.
77
78       setsebool -P secure_mode_insmod 1
79
80
81

MANAGED FILES

83       The SELinux process type wireguard_t can manage files labeled with  the
84       following file types.  The paths listed are the default paths for these
85       file types.  Note the processes UID still need to have DAC permissions.
86
87       cluster_conf_t
88
89            /etc/cluster(/.*)?
90
91       cluster_var_lib_t
92
93            /var/lib/pcsd(/.*)?
94            /var/lib/cluster(/.*)?
95            /var/lib/openais(/.*)?
96            /var/lib/pengine(/.*)?
97            /var/lib/corosync(/.*)?
98            /usr/lib/heartbeat(/.*)?
99            /var/lib/heartbeat(/.*)?
100            /var/lib/pacemaker(/.*)?
101
102       cluster_var_run_t
103
104            /var/run/crm(/.*)?
105            /var/run/cman_.*
106            /var/run/rsctmp(/.*)?
107            /var/run/aisexec.*
108            /var/run/heartbeat(/.*)?
109            /var/run/pcsd-ruby.socket
110            /var/run/corosync-qnetd(/.*)?
111            /var/run/corosync-qdevice(/.*)?
112            /var/run/corosync.pid
113            /var/run/cpglockd.pid
114            /var/run/rgmanager.pid
115            /var/run/cluster/rgmanager.sk
116
117       root_t
118
119            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
120            /
121            /initrd
122
123

FILE CONTEXTS

125       SELinux requires files to have an extended attribute to define the file
126       type.
127
128       You can see the context of a file using the -Z option to ls
129
130       Policy  governs  the  access  confined  processes  have to these files.
131       SELinux wireguard policy is very flexible allowing users to setup their
132       wireguard processes in as secure a method as possible.
133
134       STANDARD FILE CONTEXT
135
136       SELinux defines the file context types for the wireguard, if you wanted
137       to store files with these types in a different paths, you need to  exe‐
138       cute  the  semanage  command to specify alternate labeling and then use
139       restorecon to put the labels on disk.
140
141       semanage fcontext -a -t wireguard_exec_t '/srv/wireguard/content(/.*)?'
142       restorecon -R -v /srv/mywireguard_content
143
144       Note: SELinux often uses regular expressions  to  specify  labels  that
145       match multiple files.
146
147       The following file types are defined for wireguard:
148
149
150
151       wireguard_exec_t
152
153       -  Set  files with the wireguard_exec_t type, if you want to transition
154       an executable to the wireguard_t domain.
155
156
157
158       wireguard_unit_file_t
159
160       - Set files with the wireguard_unit_file_t type, if you want  to  treat
161       the files as wireguard unit content.
162
163
164
165       Note:  File context can be temporarily modified with the chcon command.
166       If you want to permanently change the file context you need to use  the
167       semanage fcontext command.  This will modify the SELinux labeling data‐
168       base.  You will need to use restorecon to apply the labels.
169
170

COMMANDS

172       semanage fcontext can also be used to manipulate default  file  context
173       mappings.
174
175       semanage  permissive  can  also  be used to manipulate whether or not a
176       process type is permissive.
177
178       semanage module can also be used to enable/disable/install/remove  pol‐
179       icy modules.
180
181       semanage boolean can also be used to manipulate the booleans
182
183
184       system-config-selinux is a GUI tool available to customize SELinux pol‐
185       icy settings.
186
187

AUTHOR

189       This manual page was auto-generated using sepolicy manpage .
190
191

SEE ALSO

193       selinux(8), wireguard(8), semanage(8), restorecon(8), chcon(1),  sepol‐
194       icy(8), setsebool(8)
195
196
197
198wireguard                          23-10-20               wireguard_selinux(8)
Impressum