1ipsec_mgmt_selinux(8)      SELinux Policy ipsec_mgmt     ipsec_mgmt_selinux(8)
2
3
4

NAME

6       ipsec_mgmt_selinux  - Security Enhanced Linux Policy for the ipsec_mgmt
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the ipsec_mgmt processes  via  flexible
11       mandatory access control.
12
13       The  ipsec_mgmt  processes  execute with the ipsec_mgmt_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ipsec_mgmt_t
20
21
22

ENTRYPOINTS

24       The ipsec_mgmt_t SELinux type can be entered via the ipsec_mgmt_exec_t,
25       shell_exec_t file types.
26
27       The default entrypoint paths for the ipsec_mgmt_t domain are  the  fol‐
28       lowing:
29
30       /usr/sbin/ipsec,        /usr/sbin/swanctl,        /usr/sbin/strongswan,
31       /usr/sbin/strongimcv,  /usr/lib/ipsec/_plutorun,   /usr/lib/ipsec/_plu‐
32       toload,   /usr/libexec/ipsec/_plutorun,  /usr/libexec/ipsec/_plutoload,
33       /usr/libexec/nm-openswan-service,    /usr/libexec/nm-libreswan-service,
34       /bin/d?ash,  /bin/zsh.*,  /bin/ksh.*,  /usr/bin/d?ash,  /usr/bin/ksh.*,
35       /usr/bin/zsh.*, /bin/esh, /bin/mksh, /bin/sash,  /bin/tcsh,  /bin/yash,
36       /bin/bash,    /bin/fish,   /bin/bash2,   /usr/bin/esh,   /usr/bin/sash,
37       /usr/bin/tcsh,     /usr/bin/yash,     /usr/bin/mksh,     /usr/bin/fish,
38       /usr/bin/bash,     /sbin/nologin,    /usr/sbin/sesh,    /usr/bin/bash2,
39       /usr/sbin/smrsh,          /usr/bin/scponly,          /usr/sbin/nologin,
40       /usr/libexec/sesh,        /usr/sbin/scponlyc,       /usr/bin/git-shell,
41       /usr/libexec/sudo/sesh, /usr/bin/cockpit-bridge,  /usr/libexec/cockpit-
42       agent, /usr/libexec/git-core/git-shell
43

PROCESS TYPES

45       SELinux defines process types (domains) for each process running on the
46       system
47
48       You can see the context of a process using the -Z option to ps
49
50       Policy governs the access confined processes have  to  files.   SELinux
51       ipsec_mgmt  policy  is  very  flexible  allowing  users  to setup their
52       ipsec_mgmt processes in as secure a method as possible.
53
54       The following process types are defined for ipsec_mgmt:
55
56       ipsec_mgmt_t
57
58       Note: semanage permissive -a ipsec_mgmt_t  can  be  used  to  make  the
59       process  type  ipsec_mgmt_t permissive. SELinux does not deny access to
60       permissive process types, but the AVC (SELinux  denials)  messages  are
61       still generated.
62
63

BOOLEANS

65       SELinux   policy  is  customizable  based  on  least  access  required.
66       ipsec_mgmt policy is extremely flexible and has several  booleans  that
67       allow you to manipulate the policy and run ipsec_mgmt with the tightest
68       access possible.
69
70
71
72       If you want to allow users to resolve user passwd entries directly from
73       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
74       gin_nsswitch_use_ldap boolean. Disabled by default.
75
76       setsebool -P authlogin_nsswitch_use_ldap 1
77
78
79
80       If you want to allow all daemons the ability to  read/write  terminals,
81       you must turn on the daemons_use_tty boolean. Disabled by default.
82
83       setsebool -P daemons_use_tty 1
84
85
86
87       If  you  want  to deny any process from ptracing or debugging any other
88       processes, you  must  turn  on  the  deny_ptrace  boolean.  Enabled  by
89       default.
90
91       setsebool -P deny_ptrace 1
92
93
94
95       If  you  want  to  allow  any  process  to mmap any file on system with
96       attribute file_type, you must turn on the  domain_can_mmap_files  bool‐
97       ean. Enabled by default.
98
99       setsebool -P domain_can_mmap_files 1
100
101
102
103       If  you want to allow all domains write to kmsg_device, while kernel is
104       executed with systemd.log_target=kmsg parameter, you must turn  on  the
105       domain_can_write_kmsg boolean. Disabled by default.
106
107       setsebool -P domain_can_write_kmsg 1
108
109
110
111       If you want to allow all domains to use other domains file descriptors,
112       you must turn on the domain_fd_use boolean. Enabled by default.
113
114       setsebool -P domain_fd_use 1
115
116
117
118       If you want to allow all domains to have the kernel load  modules,  you
119       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
120       default.
121
122       setsebool -P domain_kernel_load_modules 1
123
124
125
126       If you want to allow all domains to execute in fips_mode, you must turn
127       on the fips_mode boolean. Enabled by default.
128
129       setsebool -P fips_mode 1
130
131
132
133       If you want to enable reading of urandom for all domains, you must turn
134       on the global_ssp boolean. Disabled by default.
135
136       setsebool -P global_ssp 1
137
138
139
140       If you want to allow confined applications to run  with  kerberos,  you
141       must turn on the kerberos_enabled boolean. Enabled by default.
142
143       setsebool -P kerberos_enabled 1
144
145
146
147       If  you  want  to  allow  system  to run with NIS, you must turn on the
148       nis_enabled boolean. Disabled by default.
149
150       setsebool -P nis_enabled 1
151
152
153
154       If you want to allow confined applications to use nscd  shared  memory,
155       you must turn on the nscd_use_shm boolean. Disabled by default.
156
157       setsebool -P nscd_use_shm 1
158
159
160

MANAGED FILES

162       The SELinux process type ipsec_mgmt_t can manage files labeled with the
163       following file types.  The paths listed are the default paths for these
164       file types.  Note the processes UID still need to have DAC permissions.
165
166       ipsec_key_file_t
167
168            /etc/ipsec.d(/.*)?
169            /etc/racoon/certs(/.*)?
170            /etc/ipsec.secrets.*
171            /etc/strongswan/ipsec.d(/.*)?
172            /etc/strongswan/ipsec.secrets.*
173            /etc/racoon/psk.txt
174
175       ipsec_log_t
176
177            /var/log/pluto.log.*
178
179       ipsec_mgmt_lock_t
180
181            /var/lock/subsys/ipsec
182            /var/lock/subsys/strongswan
183
184       ipsec_mgmt_var_run_t
185
186            /var/run/pluto/ipsec.info
187            /var/run/pluto/ipsec_setup.pid
188
189       ipsec_tmp_t
190
191
192       ipsec_var_run_t
193
194            /var/racoon(/.*)?
195            /var/run/pluto(/.*)?
196            /var/run/charon.*
197            /var/run/racoon.pid
198            /var/run/charon.ctl
199            /var/run/charon.vici
200
201       net_conf_t
202
203            /etc/hosts[^/]*
204            /etc/yp.conf.*
205            /etc/denyhosts.*
206            /etc/hosts.deny.*
207            /etc/resolv.conf.*
208            /etc/.resolv.conf.*
209            /etc/resolv-secure.conf.*
210            /var/run/systemd/network(/.*)?
211            /etc/sysconfig/networking(/.*)?
212            /etc/sysconfig/network-scripts(/.*)?
213            /etc/sysconfig/network-scripts/.*resolv.conf
214            /var/run/NetworkManager/resolv.conf.*
215            /etc/ethers
216            /etc/ntp.conf
217            /var/run/systemd/resolve/resolv.conf
218
219       systemd_passwd_var_run_t
220
221            /var/run/systemd/ask-password(/.*)?
222            /var/run/systemd/ask-password-block(/.*)?
223
224

FILE CONTEXTS

226       SELinux requires files to have an extended attribute to define the file
227       type.
228
229       You can see the context of a file using the -Z option to ls
230
231       Policy governs the access  confined  processes  have  to  these  files.
232       SELinux  ipsec_mgmt  policy  is  very  flexible allowing users to setup
233       their ipsec_mgmt processes in as secure a method as possible.
234
235       STANDARD FILE CONTEXT
236
237       SELinux defines the file context  types  for  the  ipsec_mgmt,  if  you
238       wanted  to store files with these types in a diffent paths, you need to
239       execute the semanage command to sepecify alternate  labeling  and  then
240       use restorecon to put the labels on disk.
241
242       semanage  fcontext  -a  -t ipsec_mgmt_var_run_t '/srv/myipsec_mgmt_con‐
243       tent(/.*)?'
244       restorecon -R -v /srv/myipsec_mgmt_content
245
246       Note: SELinux often uses regular expressions  to  specify  labels  that
247       match multiple files.
248
249       The following file types are defined for ipsec_mgmt:
250
251
252
253       ipsec_mgmt_devpts_t
254
255       - Set files with the ipsec_mgmt_devpts_t type, if you want to treat the
256       files as ipsec mgmt devpts data.
257
258
259
260       ipsec_mgmt_exec_t
261
262       - Set files with the ipsec_mgmt_exec_t type, if you want to  transition
263       an executable to the ipsec_mgmt_t domain.
264
265
266       Paths:
267            /usr/sbin/ipsec,      /usr/sbin/swanctl,     /usr/sbin/strongswan,
268            /usr/sbin/strongimcv,                    /usr/lib/ipsec/_plutorun,
269            /usr/lib/ipsec/_plutoload,           /usr/libexec/ipsec/_plutorun,
270            /usr/libexec/ipsec/_plutoload,   /usr/libexec/nm-openswan-service,
271            /usr/libexec/nm-libreswan-service
272
273
274       ipsec_mgmt_lock_t
275
276       -  Set  files with the ipsec_mgmt_lock_t type, if you want to treat the
277       files as ipsec mgmt lock data, stored under the /var/lock directory
278
279
280       Paths:
281            /var/lock/subsys/ipsec, /var/lock/subsys/strongswan
282
283
284       ipsec_mgmt_unit_file_t
285
286       - Set files with the ipsec_mgmt_unit_file_t type, if you want to  treat
287       the files as ipsec mgmt unit content.
288
289
290       Paths:
291            /usr/lib/systemd/system/ipsec.*,             /usr/lib/systemd/sys‐
292            tem/strongswan.*,            /usr/lib/systemd/system/strongimcv.*,
293            /usr/lib/systemd/system/strongswan-swanctl.*
294
295
296       ipsec_mgmt_var_run_t
297
298       -  Set  files  with the ipsec_mgmt_var_run_t type, if you want to store
299       the ipsec mgmt files under the /run or /var/run directory.
300
301
302       Paths:
303            /var/run/pluto/ipsec.info, /var/run/pluto/ipsec_setup.pid
304
305
306       Note: File context can be temporarily modified with the chcon  command.
307       If  you want to permanently change the file context you need to use the
308       semanage fcontext command.  This will modify the SELinux labeling data‐
309       base.  You will need to use restorecon to apply the labels.
310
311

COMMANDS

313       semanage  fcontext  can also be used to manipulate default file context
314       mappings.
315
316       semanage permissive can also be used to manipulate  whether  or  not  a
317       process type is permissive.
318
319       semanage  module can also be used to enable/disable/install/remove pol‐
320       icy modules.
321
322       semanage boolean can also be used to manipulate the booleans
323
324
325       system-config-selinux is a GUI tool available to customize SELinux pol‐
326       icy settings.
327
328

AUTHOR

330       This manual page was auto-generated using sepolicy manpage .
331
332

SEE ALSO

334       selinux(8), ipsec_mgmt(8), semanage(8), restorecon(8), chcon(1), sepol‐
335       icy(8) , setsebool(8)
336
337
338
339ipsec_mgmt                         19-04-25              ipsec_mgmt_selinux(8)
Impressum