swat_selinux(8) 						SELinux Policy swat						   swat_selinux(8)

NAME
swat_selinux - Security Enhanced Linux Policy for the swat processes DESCRIPTION
Security-Enhanced Linux secures the swat processes via flexible mandatory access control. The swat processes execute with the swat_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep swat_t ENTRYPOINTS
The swat_t SELinux type can be entered via the swat_exec_t file type. The default entrypoint paths for the swat_t domain are the following: /usr/sbin/swat PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux swat policy is very flexible allowing users to setup their swat pro- cesses in as secure a method as possible. The following process types are defined for swat: swat_t Note: semanage permissive -a swat_t can be used to make the process type swat_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. swat policy is extremely flexible and has several booleans that allow you to manipulate the policy and run swat with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the swat_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the swat_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux swat policy is very flexible allowing users to setup their swat processes in as secure a method as possible. The following port types are defined for swat: swat_port_t Default Defined Ports: tcp 901 MANAGED FILES
The SELinux process type swat_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. faillog_t /var/log/btmp.* /var/log/faillog.* /var/log/tallylog.* /var/run/faillock(/.*)? samba_etc_t /etc/samba(/.*)? samba_log_t /var/log/samba(/.*)? samba_secrets_t /etc/samba/smbpasswd /etc/samba/passdb.tdb /etc/samba/MACHINE.SID /etc/samba/secrets.tdb samba_var_t /var/nmbd(/.*)? /var/lib/samba(/.*)? /var/cache/samba(/.*)? /var/spool/samba(/.*)? swat_tmp_t swat_var_run_t FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux swat policy is very flexible allowing users to setup their swat processes in as secure a method as possible. STANDARD FILE CONTEXT SELinux defines the file context types for the swat, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t swat_exec_t '/srv/swat/content(/.*)?' restorecon -R -v /srv/myswat_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for swat: swat_exec_t - Set files with the swat_exec_t type, if you want to transition an executable to the swat_t domain. swat_tmp_t - Set files with the swat_tmp_t type, if you want to store swat temporary files in the /tmp directories. swat_var_run_t - Set files with the swat_var_run_t type, if you want to store the swat files under the /run or /var/run directory. Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), swat(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8) swat 14-06-10 swat_selinux(8)