1firewalld_selinux(8)       SELinux Policy firewalld       firewalld_selinux(8)
2
3
4

NAME

6       firewalld_selinux  -  Security  Enhanced Linux Policy for the firewalld
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the firewalld  processes  via  flexible
11       mandatory access control.
12
13       The  firewalld processes execute with the firewalld_t SELinux type. You
14       can check if you have these processes running by executing the ps  com‐
15       mand with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep firewalld_t
20
21
22

ENTRYPOINTS

24       The  firewalld_t  SELinux  type can be entered via the firewalld_exec_t
25       file type.
26
27       The default entrypoint paths for the firewalld_t domain are the follow‐
28       ing:
29
30       /usr/sbin/firewalld
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       firewalld  policy  is very flexible allowing users to setup their fire‐
40       walld processes in as secure a method as possible.
41
42       The following process types are defined for firewalld:
43
44       firewalld_t
45
46       Note: semanage permissive -a  firewalld_t  can  be  used  to  make  the
47       process  type  firewalld_t  permissive. SELinux does not deny access to
48       permissive process types, but the AVC (SELinux  denials)  messages  are
49       still generated.
50
51

BOOLEANS

53       SELinux  policy  is customizable based on least access required.  fire‐
54       walld policy is extremely flexible and has several booleans that  allow
55       you to manipulate the policy and run firewalld with the tightest access
56       possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to  allow  system  to run with NIS, you must turn on the
68       nis_enabled boolean. Disabled by default.
69
70       setsebool -P nis_enabled 1
71
72
73
74       If you want to disable kernel module loading, you must turn on the  se‐
75       cure_mode_insmod boolean. Enabled by default.
76
77       setsebool -P secure_mode_insmod 1
78
79
80

MANAGED FILES

82       The  SELinux process type firewalld_t can manage files labeled with the
83       following file types.  The paths listed are the default paths for these
84       file types.  Note the processes UID still need to have DAC permissions.
85
86       cluster_conf_t
87
88            /etc/cluster(/.*)?
89
90       cluster_var_lib_t
91
92            /var/lib/pcsd(/.*)?
93            /var/lib/cluster(/.*)?
94            /var/lib/openais(/.*)?
95            /var/lib/pengine(/.*)?
96            /var/lib/corosync(/.*)?
97            /usr/lib/heartbeat(/.*)?
98            /var/lib/heartbeat(/.*)?
99            /var/lib/pacemaker(/.*)?
100
101       cluster_var_run_t
102
103            /var/run/crm(/.*)?
104            /var/run/cman_.*
105            /var/run/rsctmp(/.*)?
106            /var/run/aisexec.*
107            /var/run/heartbeat(/.*)?
108            /var/run/pcsd-ruby.socket
109            /var/run/corosync-qnetd(/.*)?
110            /var/run/corosync-qdevice(/.*)?
111            /var/run/corosync.pid
112            /var/run/cpglockd.pid
113            /var/run/rgmanager.pid
114            /var/run/cluster/rgmanager.sk
115
116       firewalld_etc_rw_t
117
118            /etc/firewalld(/.*)?
119
120       firewalld_tmp_t
121
122
123       firewalld_tmpfs_t
124
125
126       firewalld_var_run_t
127
128            /var/run/firewalld(/.*)?
129            /var/run/firewalld.pid
130
131       krb5_host_rcache_t
132
133            /var/tmp/krb5_0.rcache2
134            /var/cache/krb5rcache(/.*)?
135            /var/tmp/nfs_0
136            /var/tmp/DNS_25
137            /var/tmp/host_0
138            /var/tmp/imap_0
139            /var/tmp/HTTP_23
140            /var/tmp/HTTP_48
141            /var/tmp/ldap_55
142            /var/tmp/ldap_487
143            /var/tmp/ldapmap1_0
144
145       root_t
146
147            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
148            /
149            /initrd
150
151

FILE CONTEXTS

153       SELinux requires files to have an extended attribute to define the file
154       type.
155
156       You can see the context of a file using the -Z option to ls
157
158       Policy governs the access  confined  processes  have  to  these  files.
159       SELinux firewalld policy is very flexible allowing users to setup their
160       firewalld processes in as secure a method as possible.
161
162       EQUIVALENCE DIRECTORIES
163
164
165       firewalld policy stores data with multiple different file context types
166       under the /var/run/firewalld directory.  If you would like to store the
167       data in a different directory you can use the semanage command to  cre‐
168       ate an equivalence mapping.  If you wanted to store this data under the
169       /srv directory you would execute the following command:
170
171       semanage fcontext -a -e /var/run/firewalld /srv/firewalld
172       restorecon -R -v /srv/firewalld
173
174       STANDARD FILE CONTEXT
175
176       SELinux defines the file context types for the firewalld, if you wanted
177       to store files with these types in a diffent paths, you need to execute
178       the semanage command to specify alternate labeling  and  then  use  re‐
179       storecon to put the labels on disk.
180
181       semanage  fcontext  -a  -t firewalld_unit_file_t '/srv/myfirewalld_con‐
182       tent(/.*)?'
183       restorecon -R -v /srv/myfirewalld_content
184
185       Note: SELinux often uses regular expressions  to  specify  labels  that
186       match multiple files.
187
188       The following file types are defined for firewalld:
189
190
191
192       firewalld_etc_rw_t
193
194       -  Set files with the firewalld_etc_rw_t type, if you want to treat the
195       files as firewalld etc read/write content.
196
197
198
199       firewalld_exec_t
200
201       - Set files with the firewalld_exec_t type, if you want  to  transition
202       an executable to the firewalld_t domain.
203
204
205
206       firewalld_initrc_exec_t
207
208       - Set files with the firewalld_initrc_exec_t type, if you want to tran‐
209       sition an executable to the firewalld_initrc_t domain.
210
211
212
213       firewalld_tmp_t
214
215       - Set files with the firewalld_tmp_t type, if you want to  store  fire‐
216       walld temporary files in the /tmp directories.
217
218
219
220       firewalld_tmpfs_t
221
222       - Set files with the firewalld_tmpfs_t type, if you want to store fire‐
223       walld files on a tmpfs file system.
224
225
226
227       firewalld_unit_file_t
228
229       - Set files with the firewalld_unit_file_t type, if you want  to  treat
230       the files as firewalld unit content.
231
232
233
234       firewalld_var_log_t
235
236       - Set files with the firewalld_var_log_t type, if you want to treat the
237       data as firewalld var log data, usually stored under the  /var/log  di‐
238       rectory.
239
240
241
242       firewalld_var_run_t
243
244       - Set files with the firewalld_var_run_t type, if you want to store the
245       firewalld files under the /run or /var/run directory.
246
247
248       Paths:
249            /var/run/firewalld(/.*)?, /var/run/firewalld.pid
250
251
252       Note: File context can be temporarily modified with the chcon  command.
253       If  you want to permanently change the file context you need to use the
254       semanage fcontext command.  This will modify the SELinux labeling data‐
255       base.  You will need to use restorecon to apply the labels.
256
257

COMMANDS

259       semanage  fcontext  can also be used to manipulate default file context
260       mappings.
261
262       semanage permissive can also be used to manipulate  whether  or  not  a
263       process type is permissive.
264
265       semanage  module can also be used to enable/disable/install/remove pol‐
266       icy modules.
267
268       semanage boolean can also be used to manipulate the booleans
269
270
271       system-config-selinux is a GUI tool available to customize SELinux pol‐
272       icy settings.
273
274

AUTHOR

276       This manual page was auto-generated using sepolicy manpage .
277
278

SEE ALSO

280       selinux(8),  firewalld(8), semanage(8), restorecon(8), chcon(1), sepol‐
281       icy(8), setsebool(8)
282
283
284
285firewalld                          22-05-27               firewalld_selinux(8)
Impressum