1shorewall_selinux(8)       SELinux Policy shorewall       shorewall_selinux(8)
2
3
4

NAME

6       shorewall_selinux  -  Security  Enhanced Linux Policy for the shorewall
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the shorewall  processes  via  flexible
11       mandatory access control.
12
13       The  shorewall processes execute with the shorewall_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep shorewall_t
20
21
22

ENTRYPOINTS

24       The  shorewall_t  SELinux type can be entered via the shorewall_exec_t,
25       shorewall_var_lib_t file types.
26
27       The default entrypoint paths for the shorewall_t domain are the follow‐
28       ing:
29
30       /sbin/shorewall6?,     /usr/sbin/shorewall6?,     /sbin/shorewall-lite,
31       /usr/sbin/shorewall-lite,   /var/lib/shorewall(/.*)?,   /var/lib/shore‐
32       wall6(/.*)?,       /var/lib/shorewall-lite(/.*)?,       /var/lib/shore‐
33       wall6-lite(/.*)?
34

PROCESS TYPES

36       SELinux defines process types (domains) for each process running on the
37       system
38
39       You can see the context of a process using the -Z option to ps
40
41       Policy  governs  the  access confined processes have to files.  SELinux
42       shorewall policy is very flexible allowing users to setup their  shore‐
43       wall processes in as secure a method as possible.
44
45       The following process types are defined for shorewall:
46
47       shorewall_t
48
49       Note:  semanage  permissive  -a  shorewall_t  can  be  used to make the
50       process type shorewall_t permissive. SELinux does not  deny  access  to
51       permissive  process  types,  but the AVC (SELinux denials) messages are
52       still generated.
53
54

BOOLEANS

56       SELinux policy is customizable based on least access required.   shore‐
57       wall  policy  is extremely flexible and has several booleans that allow
58       you to manipulate the policy and run shorewall with the tightest access
59       possible.
60
61
62
63       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
64       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
65       Enabled by default.
66
67       setsebool -P daemons_dontaudit_scheduling 1
68
69
70
71       If you want to allow all domains to execute in fips_mode, you must turn
72       on the fips_mode boolean. Enabled by default.
73
74       setsebool -P fips_mode 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84

MANAGED FILES

86       The  SELinux process type shorewall_t can manage files labeled with the
87       following file types.  The paths listed are the default paths for these
88       file types.  Note the processes UID still need to have DAC permissions.
89
90       cluster_conf_t
91
92            /etc/cluster(/.*)?
93
94       cluster_var_lib_t
95
96            /var/lib/pcsd(/.*)?
97            /var/lib/cluster(/.*)?
98            /var/lib/openais(/.*)?
99            /var/lib/pengine(/.*)?
100            /var/lib/corosync(/.*)?
101            /usr/lib/heartbeat(/.*)?
102            /var/lib/heartbeat(/.*)?
103            /var/lib/pacemaker(/.*)?
104
105       cluster_var_run_t
106
107            /var/run/crm(/.*)?
108            /var/run/cman_.*
109            /var/run/rsctmp(/.*)?
110            /var/run/aisexec.*
111            /var/run/heartbeat(/.*)?
112            /var/run/pcsd-ruby.socket
113            /var/run/corosync-qnetd(/.*)?
114            /var/run/corosync-qdevice(/.*)?
115            /var/run/corosync.pid
116            /var/run/cpglockd.pid
117            /var/run/rgmanager.pid
118            /var/run/cluster/rgmanager.sk
119
120       initrc_var_run_t
121
122            /var/run/utmp
123            /var/run/random-seed
124            /var/run/runlevel.dir
125            /var/run/setmixer_flag
126
127       krb5_host_rcache_t
128
129            /var/tmp/krb5_0.rcache2
130            /var/cache/krb5rcache(/.*)?
131            /var/tmp/nfs_0
132            /var/tmp/DNS_25
133            /var/tmp/host_0
134            /var/tmp/imap_0
135            /var/tmp/HTTP_23
136            /var/tmp/HTTP_48
137            /var/tmp/ldap_55
138            /var/tmp/ldap_487
139            /var/tmp/ldapmap1_0
140
141       root_t
142
143            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
144            /
145            /initrd
146
147       shorewall_lock_t
148
149            /var/lock/subsys/shorewall
150
151       shorewall_log_t
152
153            /var/log/shorewall.*
154
155       shorewall_tmp_t
156
157
158       shorewall_var_lib_t
159
160            /var/lib/shorewall(/.*)?
161            /var/lib/shorewall6(/.*)?
162            /var/lib/shorewall-lite(/.*)?
163            /var/lib/shorewall6-lite(/.*)?
164
165

FILE CONTEXTS

167       SELinux requires files to have an extended attribute to define the file
168       type.
169
170       You can see the context of a file using the -Z option to ls
171
172       Policy governs the access  confined  processes  have  to  these  files.
173       SELinux shorewall policy is very flexible allowing users to setup their
174       shorewall processes in as secure a method as possible.
175
176       EQUIVALENCE DIRECTORIES
177
178
179       shorewall policy stores data with multiple different file context types
180       under the /var/lib/shorewall directory.  If you would like to store the
181       data in a different directory you can use the semanage command to  cre‐
182       ate an equivalence mapping.  If you wanted to store this data under the
183       /srv directory you would execute the following command:
184
185       semanage fcontext -a -e /var/lib/shorewall /srv/shorewall
186       restorecon -R -v /srv/shorewall
187
188       STANDARD FILE CONTEXT
189
190       SELinux defines the file context types for the shorewall, if you wanted
191       to  store files with these types in a different paths, you need to exe‐
192       cute the semanage command to specify alternate labeling  and  then  use
193       restorecon to put the labels on disk.
194
195       semanage fcontext -a -t shorewall_exec_t '/srv/shorewall/content(/.*)?'
196       restorecon -R -v /srv/myshorewall_content
197
198       Note:  SELinux  often  uses  regular expressions to specify labels that
199       match multiple files.
200
201       The following file types are defined for shorewall:
202
203
204
205       shorewall_etc_t
206
207       - Set files with the shorewall_etc_t type, if you want to store  shore‐
208       wall files in the /etc directories.
209
210
211       Paths:
212            /etc/shorewall(/.*)?,    /etc/shorewall6(/.*)?,    /etc/shorewall-
213            lite(/.*)?
214
215
216       shorewall_exec_t
217
218       - Set files with the shorewall_exec_t type, if you want  to  transition
219       an executable to the shorewall_t domain.
220
221
222       Paths:
223            /sbin/shorewall6?,   /usr/sbin/shorewall6?,  /sbin/shorewall-lite,
224            /usr/sbin/shorewall-lite
225
226
227       shorewall_initrc_exec_t
228
229       - Set files with the shorewall_initrc_exec_t type, if you want to tran‐
230       sition an executable to the shorewall_initrc_t domain.
231
232
233
234       shorewall_lock_t
235
236       -  Set  files  with the shorewall_lock_t type, if you want to treat the
237       files as shorewall lock data, stored under the /var/lock directory
238
239
240
241       shorewall_log_t
242
243       - Set files with the shorewall_log_t type, if you  want  to  treat  the
244       data  as  shorewall  log data, usually stored under the /var/log direc‐
245       tory.
246
247
248
249       shorewall_tmp_t
250
251       - Set files with the shorewall_tmp_t type, if you want to store  shore‐
252       wall temporary files in the /tmp directories.
253
254
255
256       shorewall_var_lib_t
257
258       - Set files with the shorewall_var_lib_t type, if you want to store the
259       shorewall files under the /var/lib directory.
260
261
262       Paths:
263            /var/lib/shorewall(/.*)?,               /var/lib/shorewall6(/.*)?,
264            /var/lib/shorewall-lite(/.*)?, /var/lib/shorewall6-lite(/.*)?
265
266
267       Note:  File context can be temporarily modified with the chcon command.
268       If you want to permanently change the file context you need to use  the
269       semanage fcontext command.  This will modify the SELinux labeling data‐
270       base.  You will need to use restorecon to apply the labels.
271
272

COMMANDS

274       semanage fcontext can also be used to manipulate default  file  context
275       mappings.
276
277       semanage  permissive  can  also  be used to manipulate whether or not a
278       process type is permissive.
279
280       semanage module can also be used to enable/disable/install/remove  pol‐
281       icy modules.
282
283       semanage boolean can also be used to manipulate the booleans
284
285
286       system-config-selinux is a GUI tool available to customize SELinux pol‐
287       icy settings.
288
289

AUTHOR

291       This manual page was auto-generated using sepolicy manpage .
292
293

SEE ALSO

295       selinux(8), shorewall(8), semanage(8), restorecon(8), chcon(1),  sepol‐
296       icy(8), setsebool(8)
297
298
299
300shorewall                          23-12-15               shorewall_selinux(8)
Impressum