1vpnc_selinux(8)               SELinux Policy vpnc              vpnc_selinux(8)
2
3
4

NAME

6       vpnc_selinux - Security Enhanced Linux Policy for the vpnc processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the vpnc processes via flexible manda‐
10       tory access control.
11
12       The vpnc processes execute with the vpnc_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep vpnc_t
19
20
21

ENTRYPOINTS

23       The vpnc_t SELinux type can be entered via the vpnc_exec_t file type.
24
25       The default entrypoint paths for the vpnc_t domain are the following:
26
27       /sbin/vpnc, /usr/sbin/vpnc, /usr/bin/openconnect, /usr/sbin/openconnect
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       vpnc policy is very flexible allowing users to setup  their  vpnc  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for vpnc:
40
41       vpnc_t
42
43       Note:  semanage  permissive  -a  vpnc_t can be used to make the process
44       type vpnc_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   vpnc
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run vpnc with the tightest access possible.
53
54
55
56       If you want to allow users to resolve user passwd entries directly from
57       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
58       gin_nsswitch_use_ldap boolean. Disabled by default.
59
60       setsebool -P authlogin_nsswitch_use_ldap 1
61
62
63
64       If you want to allow all domains to execute in fips_mode, you must turn
65       on the fips_mode boolean. Enabled by default.
66
67       setsebool -P fips_mode 1
68
69
70
71       If  you  want  to allow confined applications to run with kerberos, you
72       must turn on the kerberos_enabled boolean. Enabled by default.
73
74       setsebool -P kerberos_enabled 1
75
76
77
78       If you want to allow system to run with  NIS,  you  must  turn  on  the
79       nis_enabled boolean. Disabled by default.
80
81       setsebool -P nis_enabled 1
82
83
84
85       If  you  want to allow confined applications to use nscd shared memory,
86       you must turn on the nscd_use_shm boolean. Disabled by default.
87
88       setsebool -P nscd_use_shm 1
89
90
91

MANAGED FILES

93       The SELinux process type vpnc_t can manage files labeled with the  fol‐
94       lowing  file  types.   The paths listed are the default paths for these
95       file types.  Note the processes UID still need to have DAC permissions.
96
97       NetworkManager_var_run_t
98
99            /var/run/teamd(/.*)?
100            /var/run/nm-xl2tpd.conf.*
101            /var/run/nm-dhclient.*
102            /var/run/NetworkManager(/.*)?
103            /var/run/wpa_supplicant(/.*)?
104            /var/run/wicd.pid
105            /var/run/NetworkManager.pid
106            /var/run/nm-dns-dnsmasq.conf
107            /var/run/wpa_supplicant-global
108
109       net_conf_t
110
111            /etc/hosts[^/]*
112            /etc/yp.conf.*
113            /etc/denyhosts.*
114            /etc/hosts.deny.*
115            /etc/resolv.conf.*
116            /etc/.resolv.conf.*
117            /etc/resolv-secure.conf.*
118            /var/run/cloud-init(/.*)?
119            /var/run/systemd/network(/.*)?
120            /etc/sysconfig/networking(/.*)?
121            /etc/sysconfig/network-scripts(/.*)?
122            /etc/sysconfig/network-scripts/.*resolv.conf
123            /var/run/NetworkManager/resolv.conf.*
124            /etc/ethers
125            /etc/ntp.conf
126            /var/run/systemd/resolve/resolv.conf
127            /var/run/systemd/resolve/stub-resolv.conf
128
129       vpnc_tmp_t
130
131
132       vpnc_var_run_t
133
134            /var/run/vpnc(/.*)?
135
136

FILE CONTEXTS

138       SELinux requires files to have an extended attribute to define the file
139       type.
140
141       You can see the context of a file using the -Z option to ls
142
143       Policy  governs  the  access  confined  processes  have to these files.
144       SELinux vpnc policy is very flexible allowing users to setup their vpnc
145       processes in as secure a method as possible.
146
147       STANDARD FILE CONTEXT
148
149       SELinux  defines  the file context types for the vpnc, if you wanted to
150       store files with these types in a diffent paths, you  need  to  execute
151       the  semanage  command  to  sepecify  alternate  labeling  and then use
152       restorecon to put the labels on disk.
153
154       semanage fcontext -a -t vpnc_var_run_t '/srv/myvpnc_content(/.*)?'
155       restorecon -R -v /srv/myvpnc_content
156
157       Note: SELinux often uses regular expressions  to  specify  labels  that
158       match multiple files.
159
160       The following file types are defined for vpnc:
161
162
163
164       vpnc_exec_t
165
166       -  Set  files  with  the vpnc_exec_t type, if you want to transition an
167       executable to the vpnc_t domain.
168
169
170       Paths:
171            /sbin/vpnc, /usr/sbin/vpnc, /usr/bin/openconnect,  /usr/sbin/open‐
172            connect
173
174
175       vpnc_tmp_t
176
177       -  Set files with the vpnc_tmp_t type, if you want to store vpnc tempo‐
178       rary files in the /tmp directories.
179
180
181
182       vpnc_var_run_t
183
184       - Set files with the vpnc_var_run_t type, if you want to store the vpnc
185       files under the /run or /var/run directory.
186
187
188
189       Note:  File context can be temporarily modified with the chcon command.
190       If you want to permanently change the file context you need to use  the
191       semanage fcontext command.  This will modify the SELinux labeling data‐
192       base.  You will need to use restorecon to apply the labels.
193
194

COMMANDS

196       semanage fcontext can also be used to manipulate default  file  context
197       mappings.
198
199       semanage  permissive  can  also  be used to manipulate whether or not a
200       process type is permissive.
201
202       semanage module can also be used to enable/disable/install/remove  pol‐
203       icy modules.
204
205       semanage boolean can also be used to manipulate the booleans
206
207
208       system-config-selinux is a GUI tool available to customize SELinux pol‐
209       icy settings.
210
211

AUTHOR

213       This manual page was auto-generated using sepolicy manpage .
214
215

SEE ALSO

217       selinux(8), vpnc(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
218       setsebool(8)
219
220
221
222vpnc                               19-06-18                    vpnc_selinux(8)
Impressum