1swat_selinux(8)               SELinux Policy swat              swat_selinux(8)
2
3
4

NAME

6       swat_selinux - Security Enhanced Linux Policy for the swat processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the swat processes via flexible manda‐
10       tory access control.
11
12       The swat processes execute with the swat_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep swat_t
19
20
21

ENTRYPOINTS

23       The swat_t SELinux type can be entered via the swat_exec_t file type.
24
25       The default entrypoint paths for the swat_t domain are the following:
26
27       /usr/sbin/swat
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       swat policy is very flexible allowing users to setup  their  swat  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for swat:
40
41       swat_t
42
43       Note:  semanage  permissive  -a  swat_t can be used to make the process
44       type swat_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   swat
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run swat with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

PORT TYPES

64       SELinux defines port types to represent TCP and UDP ports.
65
66       You  can  see  the  types associated with a port by using the following
67       command:
68
69       semanage port -l
70
71
72       Policy governs the access  confined  processes  have  to  these  ports.
73       SELinux swat policy is very flexible allowing users to setup their swat
74       processes in as secure a method as possible.
75
76       The following port types are defined for swat:
77
78
79       swat_port_t
80
81
82
83       Default Defined Ports:
84                 tcp 901
85

MANAGED FILES

87       The SELinux process type swat_t can manage files labeled with the  fol‐
88       lowing  file  types.   The paths listed are the default paths for these
89       file types.  Note the processes UID still need to have DAC permissions.
90
91       faillog_t
92
93            /var/log/btmp.*
94            /var/log/faillog.*
95            /var/log/tallylog.*
96            /var/run/faillock(/.*)?
97
98       krb5_host_rcache_t
99
100            /var/tmp/krb5_0.rcache2
101            /var/cache/krb5rcache(/.*)?
102            /var/tmp/nfs_0
103            /var/tmp/DNS_25
104            /var/tmp/host_0
105            /var/tmp/imap_0
106            /var/tmp/HTTP_23
107            /var/tmp/HTTP_48
108            /var/tmp/ldap_55
109            /var/tmp/ldap_487
110            /var/tmp/ldapmap1_0
111
112       samba_log_t
113
114            /var/log/samba(/.*)?
115
116       samba_secrets_t
117
118            /etc/samba/smbpasswd
119            /etc/samba/passdb.tdb
120            /etc/samba/MACHINE.SID
121            /etc/samba/secrets.tdb
122
123       swat_tmp_t
124
125
126       swat_var_run_t
127
128
129

FILE CONTEXTS

131       SELinux requires files to have an extended attribute to define the file
132       type.
133
134       You can see the context of a file using the -Z option to ls
135
136       Policy  governs  the  access  confined  processes  have to these files.
137       SELinux swat policy is very flexible allowing users to setup their swat
138       processes in as secure a method as possible.
139
140       STANDARD FILE CONTEXT
141
142       SELinux  defines  the file context types for the swat, if you wanted to
143       store files with these types in a diffent paths, you  need  to  execute
144       the  semanage  command  to  specify alternate labeling and then use re‐
145       storecon to put the labels on disk.
146
147       semanage fcontext -a -t swat_var_run_t '/srv/myswat_content(/.*)?'
148       restorecon -R -v /srv/myswat_content
149
150       Note: SELinux often uses regular expressions  to  specify  labels  that
151       match multiple files.
152
153       The following file types are defined for swat:
154
155
156
157       swat_exec_t
158
159       - Set files with the swat_exec_t type, if you want to transition an ex‐
160       ecutable to the swat_t domain.
161
162
163
164       swat_tmp_t
165
166       - Set files with the swat_tmp_t type, if you want to store swat  tempo‐
167       rary files in the /tmp directories.
168
169
170
171       swat_var_run_t
172
173       - Set files with the swat_var_run_t type, if you want to store the swat
174       files under the /run or /var/run directory.
175
176
177
178       Note: File context can be temporarily modified with the chcon  command.
179       If  you want to permanently change the file context you need to use the
180       semanage fcontext command.  This will modify the SELinux labeling data‐
181       base.  You will need to use restorecon to apply the labels.
182
183

COMMANDS

185       semanage  fcontext  can also be used to manipulate default file context
186       mappings.
187
188       semanage permissive can also be used to manipulate  whether  or  not  a
189       process type is permissive.
190
191       semanage  module can also be used to enable/disable/install/remove pol‐
192       icy modules.
193
194       semanage port can also be used to manipulate the port definitions
195
196       semanage boolean can also be used to manipulate the booleans
197
198
199       system-config-selinux is a GUI tool available to customize SELinux pol‐
200       icy settings.
201
202

AUTHOR

204       This manual page was auto-generated using sepolicy manpage .
205
206

SEE ALSO

208       selinux(8), swat(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
209       setsebool(8)
210
211
212
213swat                               22-05-27                    swat_selinux(8)
Impressum