1swat_selinux(8)               SELinux Policy swat              swat_selinux(8)
2
3
4

NAME

6       swat_selinux - Security Enhanced Linux Policy for the swat processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the swat processes via flexible manda‐
10       tory access control.
11
12       The swat processes execute with the swat_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep swat_t
19
20
21

ENTRYPOINTS

23       The swat_t SELinux type can be entered via the swat_exec_t file type.
24
25       The default entrypoint paths for the swat_t domain are the following:
26
27       /usr/sbin/swat
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       swat policy is very flexible allowing users to setup  their  swat  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for swat:
40
41       swat_t
42
43       Note:  semanage  permissive  -a  swat_t can be used to make the process
44       type swat_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   swat
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run swat with the tightest access possible.
53
54
55
56       If you want to allow all domains to use other domains file descriptors,
57       you must turn on the allow_domain_fd_use boolean. Enabled by default.
58
59       setsebool -P allow_domain_fd_use 1
60
61
62
63       If  you  want  to allow confined applications to run with kerberos, you
64       must turn on the allow_kerberos boolean. Enabled by default.
65
66       setsebool -P allow_kerberos 1
67
68
69
70       If you want to allow sysadm to debug or ptrace all processes, you  must
71       turn on the allow_ptrace boolean. Disabled by default.
72
73       setsebool -P allow_ptrace 1
74
75
76
77       If  you  want  to  allow  system  to run with NIS, you must turn on the
78       allow_ypbind boolean. Disabled by default.
79
80       setsebool -P allow_ypbind 1
81
82
83
84       If you want to allow all domains to have the kernel load  modules,  you
85       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
86       default.
87
88       setsebool -P domain_kernel_load_modules 1
89
90
91
92       If you want to allow all domains to execute in fips_mode, you must turn
93       on the fips_mode boolean. Enabled by default.
94
95       setsebool -P fips_mode 1
96
97
98
99       If you want to enable reading of urandom for all domains, you must turn
100       on the global_ssp boolean. Disabled by default.
101
102       setsebool -P global_ssp 1
103
104
105
106       If you want to allow confined applications to use nscd  shared  memory,
107       you must turn on the nscd_use_shm boolean. Enabled by default.
108
109       setsebool -P nscd_use_shm 1
110
111
112

PORT TYPES

114       SELinux defines port types to represent TCP and UDP ports.
115
116       You  can  see  the  types associated with a port by using the following
117       command:
118
119       semanage port -l
120
121
122       Policy governs the access  confined  processes  have  to  these  ports.
123       SELinux swat policy is very flexible allowing users to setup their swat
124       processes in as secure a method as possible.
125
126       The following port types are defined for swat:
127
128
129       swat_port_t
130
131
132
133       Default Defined Ports:
134                 tcp 901
135

MANAGED FILES

137       The SELinux process type swat_t can manage files labeled with the  fol‐
138       lowing  file  types.   The paths listed are the default paths for these
139       file types.  Note the processes UID still need to have DAC permissions.
140
141       faillog_t
142
143            /var/log/btmp.*
144            /var/log/faillog.*
145            /var/log/tallylog.*
146            /var/run/faillock(/.*)?
147
148       initrc_tmp_t
149
150
151       mnt_t
152
153            /mnt(/[^/]*)
154            /mnt(/[^/]*)?
155            /rhev(/[^/]*)?
156            /media(/[^/]*)
157            /media(/[^/]*)?
158            /etc/rhgb(/.*)?
159            /media/.hal-.*
160            /net
161            /afs
162            /rhev
163            /misc
164
165       pcscd_var_run_t
166
167            /var/run/pcscd.events(/.*)?
168            /var/run/pcscd.pid
169            /var/run/pcscd.pub
170            /var/run/pcscd.comm
171
172       samba_etc_t
173
174            /etc/samba(/.*)?
175
176       samba_log_t
177
178            /var/log/samba(/.*)?
179
180       samba_secrets_t
181
182            /etc/samba/smbpasswd
183            /etc/samba/passdb.tdb
184            /etc/samba/MACHINE.SID
185            /etc/samba/secrets.tdb
186
187       samba_var_t
188
189            /var/nmbd(/.*)?
190            /var/lib/samba(/.*)?
191            /var/cache/samba(/.*)?
192
193       swat_tmp_t
194
195
196       swat_var_run_t
197
198
199       tmp_t
200
201            /tmp
202            /usr/tmp
203            /var/tmp
204            /tmp-inst
205            /var/tmp-inst
206            /var/tmp/vi.recover
207
208

FILE CONTEXTS

210       SELinux requires files to have an extended attribute to define the file
211       type.
212
213       You can see the context of a file using the -Z option to ls
214
215       Policy  governs  the  access  confined  processes  have to these files.
216       SELinux swat policy is very flexible allowing users to setup their swat
217       processes in as secure a method as possible.
218
219       STANDARD FILE CONTEXT
220
221       SELinux  defines  the file context types for the swat, if you wanted to
222       store files with these types in a diffent paths, you  need  to  execute
223       the  semanage  command  to  sepecify  alternate  labeling  and then use
224       restorecon to put the labels on disk.
225
226       semanage fcontext -a -t swat_var_run_t '/srv/myswat_content(/.*)?'
227       restorecon -R -v /srv/myswat_content
228
229       Note: SELinux often uses regular expressions  to  specify  labels  that
230       match multiple files.
231
232       The following file types are defined for swat:
233
234
235
236       swat_exec_t
237
238       -  Set  files  with  the swat_exec_t type, if you want to transition an
239       executable to the swat_t domain.
240
241
242
243       swat_tmp_t
244
245       - Set files with the swat_tmp_t type, if you want to store swat  tempo‐
246       rary files in the /tmp directories.
247
248
249
250       swat_var_run_t
251
252       - Set files with the swat_var_run_t type, if you want to store the swat
253       files under the /run or /var/run directory.
254
255
256
257       Note: File context can be temporarily modified with the chcon  command.
258       If  you want to permanently change the file context you need to use the
259       semanage fcontext command.  This will modify the SELinux labeling data‐
260       base.  You will need to use restorecon to apply the labels.
261
262

COMMANDS

264       semanage  fcontext  can also be used to manipulate default file context
265       mappings.
266
267       semanage permissive can also be used to manipulate  whether  or  not  a
268       process type is permissive.
269
270       semanage  module can also be used to enable/disable/install/remove pol‐
271       icy modules.
272
273       semanage port can also be used to manipulate the port definitions
274
275       semanage boolean can also be used to manipulate the booleans
276
277
278       system-config-selinux is a GUI tool available to customize SELinux pol‐
279       icy settings.
280
281

AUTHOR

283       This manual page was auto-generated using sepolicy manpage .
284
285

SEE ALSO

287       selinux(8),  swat(8),  semanage(8),  restorecon(8),  chcon(1)  , setse‐
288       bool(8)
289
290
291
292swat                               15-06-03                    swat_selinux(8)
Impressum