1swat_selinux(8)               SELinux Policy swat              swat_selinux(8)
2
3
4

NAME

6       swat_selinux - Security Enhanced Linux Policy for the swat processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the swat processes via flexible manda‐
10       tory access control.
11
12       The swat processes execute with the swat_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep swat_t
19
20
21

ENTRYPOINTS

23       The swat_t SELinux type can be entered via the swat_exec_t file type.
24
25       The default entrypoint paths for the swat_t domain are the following:
26
27       /usr/sbin/swat
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       swat policy is very flexible allowing users to setup  their  swat  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for swat:
40
41       swat_t
42
43       Note:  semanage  permissive  -a  swat_t can be used to make the process
44       type swat_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   swat
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run swat with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

PORT TYPES

71       SELinux defines port types to represent TCP and UDP ports.
72
73       You can see the types associated with a port  by  using  the  following
74       command:
75
76       semanage port -l
77
78
79       Policy  governs  the  access  confined  processes  have to these ports.
80       SELinux swat policy is very flexible allowing users to setup their swat
81       processes in as secure a method as possible.
82
83       The following port types are defined for swat:
84
85
86       swat_port_t
87
88
89
90       Default Defined Ports:
91                 tcp 901
92

MANAGED FILES

94       The  SELinux process type swat_t can manage files labeled with the fol‐
95       lowing file types.  The paths listed are the default  paths  for  these
96       file types.  Note the processes UID still need to have DAC permissions.
97
98       faillog_t
99
100            /var/log/btmp.*
101            /var/log/faillog.*
102            /var/log/tallylog.*
103            /var/run/faillock(/.*)?
104
105       krb5_host_rcache_t
106
107            /var/tmp/krb5_0.rcache2
108            /var/cache/krb5rcache(/.*)?
109            /var/tmp/nfs_0
110            /var/tmp/DNS_25
111            /var/tmp/host_0
112            /var/tmp/imap_0
113            /var/tmp/HTTP_23
114            /var/tmp/HTTP_48
115            /var/tmp/ldap_55
116            /var/tmp/ldap_487
117            /var/tmp/ldapmap1_0
118
119       samba_log_t
120
121            /var/log/samba(/.*)?
122
123       samba_secrets_t
124
125            /etc/samba/smbpasswd
126            /etc/samba/passdb.tdb
127            /etc/samba/MACHINE.SID
128            /etc/samba/secrets.tdb
129
130       swat_tmp_t
131
132
133       swat_var_run_t
134
135
136

FILE CONTEXTS

138       SELinux requires files to have an extended attribute to define the file
139       type.
140
141       You can see the context of a file using the -Z option to ls
142
143       Policy governs the access  confined  processes  have  to  these  files.
144       SELinux swat policy is very flexible allowing users to setup their swat
145       processes in as secure a method as possible.
146
147       STANDARD FILE CONTEXT
148
149       SELinux defines the file context types for the swat, if you  wanted  to
150       store  files with these types in a different paths, you need to execute
151       the semanage command to specify alternate labeling  and  then  use  re‐
152       storecon to put the labels on disk.
153
154       semanage fcontext -a -t swat_exec_t '/srv/swat/content(/.*)?'
155       restorecon -R -v /srv/myswat_content
156
157       Note:  SELinux  often  uses  regular expressions to specify labels that
158       match multiple files.
159
160       The following file types are defined for swat:
161
162
163
164       swat_exec_t
165
166       - Set files with the swat_exec_t type, if you want to transition an ex‐
167       ecutable to the swat_t domain.
168
169
170
171       swat_tmp_t
172
173       -  Set files with the swat_tmp_t type, if you want to store swat tempo‐
174       rary files in the /tmp directories.
175
176
177
178       swat_var_run_t
179
180       - Set files with the swat_var_run_t type, if you want to store the swat
181       files under the /run or /var/run directory.
182
183
184
185       Note:  File context can be temporarily modified with the chcon command.
186       If you want to permanently change the file context you need to use  the
187       semanage fcontext command.  This will modify the SELinux labeling data‐
188       base.  You will need to use restorecon to apply the labels.
189
190

COMMANDS

192       semanage fcontext can also be used to manipulate default  file  context
193       mappings.
194
195       semanage  permissive  can  also  be used to manipulate whether or not a
196       process type is permissive.
197
198       semanage module can also be used to enable/disable/install/remove  pol‐
199       icy modules.
200
201       semanage port can also be used to manipulate the port definitions
202
203       semanage boolean can also be used to manipulate the booleans
204
205
206       system-config-selinux is a GUI tool available to customize SELinux pol‐
207       icy settings.
208
209

AUTHOR

211       This manual page was auto-generated using sepolicy manpage .
212
213

SEE ALSO

215       selinux(8), swat(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
216       setsebool(8)
217
218
219
220swat                               23-10-20                    swat_selinux(8)
Impressum