1ipsec_mgmt_selinux(8)      SELinux Policy ipsec_mgmt     ipsec_mgmt_selinux(8)
2
3
4

NAME

6       ipsec_mgmt_selinux  - Security Enhanced Linux Policy for the ipsec_mgmt
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the ipsec_mgmt processes  via  flexible
11       mandatory access control.
12
13       The  ipsec_mgmt  processes  execute with the ipsec_mgmt_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ipsec_mgmt_t
20
21
22

ENTRYPOINTS

24       The  ipsec_mgmt_t  SELinux  type  can  be entered via the shell_exec_t,
25       ipsec_mgmt_exec_t file types.
26
27       The default entrypoint paths for the ipsec_mgmt_t domain are  the  fol‐
28       lowing:
29
30       /bin/d?ash,  /bin/ksh.*,  /bin/zsh.*,  /usr/bin/d?ash,  /usr/bin/ksh.*,
31       /usr/bin/zsh.*, /bin/esh, /bin/bash, /bin/fish,  /bin/mksh,  /bin/sash,
32       /bin/tcsh,    /bin/yash,   /bin/bash2,   /usr/bin/esh,   /sbin/nologin,
33       /usr/bin/bash,     /usr/bin/fish,     /usr/bin/mksh,     /usr/bin/sash,
34       /usr/bin/tcsh,     /usr/bin/yash,    /usr/bin/bash2,    /usr/sbin/sesh,
35       /usr/sbin/smrsh, /usr/bin/scponly,  /usr/libexec/sesh,  /usr/sbin/nolo‐
36       gin,  /usr/bin/git-shell,  /usr/sbin/scponlyc,  /usr/libexec/sudo/sesh,
37       /usr/bin/cockpit-bridge, /usr/libexec/cockpit-agent,  /usr/libexec/git-
38       core/git-shell,           /usr/sbin/ipsec,           /usr/sbin/swanctl,
39       /usr/sbin/strongimcv,  /usr/sbin/strongswan,  /usr/lib/ipsec/_plutorun,
40       /usr/lib/ipsec/_plutoload,                /usr/libexec/ipsec/_plutorun,
41       /usr/libexec/ipsec/_plutoload,        /usr/libexec/nm-openswan-service,
42       /usr/libexec/nm-libreswan-service
43

PROCESS TYPES

45       SELinux defines process types (domains) for each process running on the
46       system
47
48       You can see the context of a process using the -Z option to ps
49
50       Policy governs the access confined processes have  to  files.   SELinux
51       ipsec_mgmt  policy  is  very  flexible  allowing  users  to setup their
52       ipsec_mgmt processes in as secure a method as possible.
53
54       The following process types are defined for ipsec_mgmt:
55
56       ipsec_mgmt_t
57
58       Note: semanage permissive -a ipsec_mgmt_t  can  be  used  to  make  the
59       process  type  ipsec_mgmt_t permissive. SELinux does not deny access to
60       permissive process types, but the AVC (SELinux  denials)  messages  are
61       still generated.
62
63

BOOLEANS

65       SELinux   policy  is  customizable  based  on  least  access  required.
66       ipsec_mgmt policy is extremely flexible and has several  booleans  that
67       allow you to manipulate the policy and run ipsec_mgmt with the tightest
68       access possible.
69
70
71
72       If you want to allow users to resolve user passwd entries directly from
73       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
74       gin_nsswitch_use_ldap boolean. Disabled by default.
75
76       setsebool -P authlogin_nsswitch_use_ldap 1
77
78
79
80       If you want to allow all domains to execute in fips_mode, you must turn
81       on the fips_mode boolean. Enabled by default.
82
83       setsebool -P fips_mode 1
84
85
86
87       If  you  want  to allow confined applications to run with kerberos, you
88       must turn on the kerberos_enabled boolean. Enabled by default.
89
90       setsebool -P kerberos_enabled 1
91
92
93
94       If you want to allow system to run with  NIS,  you  must  turn  on  the
95       nis_enabled boolean. Disabled by default.
96
97       setsebool -P nis_enabled 1
98
99
100
101       If  you  want to allow confined applications to use nscd shared memory,
102       you must turn on the nscd_use_shm boolean. Enabled by default.
103
104       setsebool -P nscd_use_shm 1
105
106
107

MANAGED FILES

109       The SELinux process type ipsec_mgmt_t can manage files labeled with the
110       following file types.  The paths listed are the default paths for these
111       file types.  Note the processes UID still need to have DAC permissions.
112
113       ipsec_key_file_t
114
115            /etc/ipsec.d(/.*)?
116            /etc/racoon/certs(/.*)?
117            /etc/ipsec.secrets.*
118            /etc/strongswan/ipsec.d(/.*)?
119            /etc/strongswan/ipsec.secrets.*
120            /etc/racoon/psk.txt
121
122       ipsec_log_t
123
124            /var/log/pluto.log.*
125
126       ipsec_mgmt_lock_t
127
128            /var/lock/subsys/ipsec
129            /var/lock/subsys/strongswan
130
131       ipsec_mgmt_var_run_t
132
133            /var/run/pluto/ipsec.info
134            /var/run/pluto/ipsec_setup.pid
135
136       ipsec_tmp_t
137
138
139       ipsec_var_run_t
140
141            /var/racoon(/.*)?
142            /var/run/pluto(/.*)?
143            /var/run/charon.*
144            /var/run/racoon.pid
145            /var/run/charon.ctl
146            /var/run/charon.vici
147
148       net_conf_t
149
150            /etc/hosts[^/]*
151            /etc/yp.conf.*
152            /etc/denyhosts.*
153            /etc/hosts.deny.*
154            /etc/resolv.conf.*
155            /etc/.resolv.conf.*
156            /etc/resolv-secure.conf.*
157            /var/run/cloud-init(/.*)?
158            /var/run/systemd/network(/.*)?
159            /etc/sysconfig/networking(/.*)?
160            /etc/sysconfig/network-scripts(/.*)?
161            /etc/sysconfig/network-scripts/.*resolv.conf
162            /var/run/NetworkManager/resolv.conf.*
163            /etc/ethers
164            /etc/ntp.conf
165            /var/run/systemd/resolve/resolv.conf
166            /var/run/systemd/resolve/stub-resolv.conf
167
168       systemd_passwd_var_run_t
169
170            /var/run/systemd/ask-password(/.*)?
171            /var/run/systemd/ask-password-block(/.*)?
172
173

FILE CONTEXTS

175       SELinux requires files to have an extended attribute to define the file
176       type.
177
178       You can see the context of a file using the -Z option to ls
179
180       Policy  governs  the  access  confined  processes  have to these files.
181       SELinux ipsec_mgmt policy is very  flexible  allowing  users  to  setup
182       their ipsec_mgmt processes in as secure a method as possible.
183
184       STANDARD FILE CONTEXT
185
186       SELinux  defines  the  file  context  types  for the ipsec_mgmt, if you
187       wanted to store files with these types in a diffent paths, you need  to
188       execute  the  semanage  command to sepecify alternate labeling and then
189       use restorecon to put the labels on disk.
190
191       semanage fcontext  -a  -t  ipsec_mgmt_devpts_t  '/srv/myipsec_mgmt_con‐
192       tent(/.*)?'
193       restorecon -R -v /srv/myipsec_mgmt_content
194
195       Note:  SELinux  often  uses  regular expressions to specify labels that
196       match multiple files.
197
198       The following file types are defined for ipsec_mgmt:
199
200
201
202       ipsec_mgmt_devpts_t
203
204       - Set files with the ipsec_mgmt_devpts_t type, if you want to treat the
205       files as ipsec mgmt devpts data.
206
207
208
209       ipsec_mgmt_exec_t
210
211       -  Set files with the ipsec_mgmt_exec_t type, if you want to transition
212       an executable to the ipsec_mgmt_t domain.
213
214
215       Paths:
216            /usr/sbin/ipsec,     /usr/sbin/swanctl,      /usr/sbin/strongimcv,
217            /usr/sbin/strongswan,                    /usr/lib/ipsec/_plutorun,
218            /usr/lib/ipsec/_plutoload,           /usr/libexec/ipsec/_plutorun,
219            /usr/libexec/ipsec/_plutoload,   /usr/libexec/nm-openswan-service,
220            /usr/libexec/nm-libreswan-service
221
222
223       ipsec_mgmt_lock_t
224
225       - Set files with the ipsec_mgmt_lock_t type, if you want to  treat  the
226       files as ipsec mgmt lock data, stored under the /var/lock directory
227
228
229       Paths:
230            /var/lock/subsys/ipsec, /var/lock/subsys/strongswan
231
232
233       ipsec_mgmt_unit_file_t
234
235       -  Set files with the ipsec_mgmt_unit_file_t type, if you want to treat
236       the files as ipsec mgmt unit content.
237
238
239       Paths:
240            /usr/lib/systemd/system/ipsec.*,             /usr/lib/systemd/sys‐
241            tem/strongimcv.*,            /usr/lib/systemd/system/strongswan.*,
242            /usr/lib/systemd/system/strongswan-swanctl.*
243
244
245       ipsec_mgmt_var_run_t
246
247       - Set files with the ipsec_mgmt_var_run_t type, if you  want  to  store
248       the ipsec mgmt files under the /run or /var/run directory.
249
250
251       Paths:
252            /var/run/pluto/ipsec.info, /var/run/pluto/ipsec_setup.pid
253
254
255       Note:  File context can be temporarily modified with the chcon command.
256       If you want to permanently change the file context you need to use  the
257       semanage fcontext command.  This will modify the SELinux labeling data‐
258       base.  You will need to use restorecon to apply the labels.
259
260

COMMANDS

262       semanage fcontext can also be used to manipulate default  file  context
263       mappings.
264
265       semanage  permissive  can  also  be used to manipulate whether or not a
266       process type is permissive.
267
268       semanage module can also be used to enable/disable/install/remove  pol‐
269       icy modules.
270
271       semanage boolean can also be used to manipulate the booleans
272
273
274       system-config-selinux is a GUI tool available to customize SELinux pol‐
275       icy settings.
276
277

AUTHOR

279       This manual page was auto-generated using sepolicy manpage .
280
281

SEE ALSO

283       selinux(8), ipsec_mgmt(8), semanage(8), restorecon(8), chcon(1), sepol‐
284       icy(8), setsebool(8)
285
286
287
288ipsec_mgmt                         19-10-08              ipsec_mgmt_selinux(8)
Impressum