1ipsec_mgmt_selinux(8)      SELinux Policy ipsec_mgmt     ipsec_mgmt_selinux(8)
2
3
4

NAME

6       ipsec_mgmt_selinux  - Security Enhanced Linux Policy for the ipsec_mgmt
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the ipsec_mgmt processes  via  flexible
11       mandatory access control.
12
13       The  ipsec_mgmt  processes  execute with the ipsec_mgmt_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ipsec_mgmt_t
20
21
22

ENTRYPOINTS

24       The  ipsec_mgmt_t  SELinux  type  can  be entered via the shell_exec_t,
25       ipsec_mgmt_exec_t file types.
26
27       The default entrypoint paths for the ipsec_mgmt_t domain are  the  fol‐
28       lowing:
29
30       /bin/d?ash,  /bin/ksh.*,  /bin/zsh.*,  /usr/bin/d?ash,  /usr/bin/ksh.*,
31       /usr/bin/zsh.*, /bin/esh, /bin/bash, /bin/fish,  /bin/mksh,  /bin/sash,
32       /bin/tcsh,    /bin/yash,   /bin/bash2,   /usr/bin/esh,   /sbin/nologin,
33       /usr/bin/bash,     /usr/bin/fish,     /usr/bin/mksh,     /usr/bin/sash,
34       /usr/bin/tcsh,     /usr/bin/yash,    /usr/bin/bash2,    /usr/sbin/sesh,
35       /usr/sbin/smrsh, /usr/bin/scponly,  /usr/libexec/sesh,  /usr/sbin/nolo‐
36       gin,  /usr/bin/git-shell,  /usr/sbin/scponlyc,  /usr/libexec/sudo/sesh,
37       /usr/bin/cockpit-bridge, /usr/libexec/cockpit-agent,  /usr/libexec/git-
38       core/git-shell,           /usr/sbin/ipsec,           /usr/sbin/swanctl,
39       /usr/sbin/strongimcv,  /usr/sbin/strongswan,  /usr/lib/ipsec/_plutorun,
40       /usr/sbin/charon-systemd,                    /usr/lib/ipsec/_plutoload,
41       /usr/libexec/ipsec/_plutorun,            /usr/libexec/ipsec/_plutoload,
42       /usr/libexec/nm-openswan-service, /usr/libexec/nm-libreswan-service
43

PROCESS TYPES

45       SELinux defines process types (domains) for each process running on the
46       system
47
48       You can see the context of a process using the -Z option to ps
49
50       Policy governs the access confined processes have  to  files.   SELinux
51       ipsec_mgmt  policy  is  very  flexible  allowing  users  to setup their
52       ipsec_mgmt processes in as secure a method as possible.
53
54       The following process types are defined for ipsec_mgmt:
55
56       ipsec_mgmt_t
57
58       Note: semanage permissive -a ipsec_mgmt_t  can  be  used  to  make  the
59       process  type  ipsec_mgmt_t permissive. SELinux does not deny access to
60       permissive process types, but the AVC (SELinux  denials)  messages  are
61       still generated.
62
63

BOOLEANS

65       SELinux   policy  is  customizable  based  on  least  access  required.
66       ipsec_mgmt policy is extremely flexible and has several  booleans  that
67       allow you to manipulate the policy and run ipsec_mgmt with the tightest
68       access possible.
69
70
71
72       If you want to allow users to resolve user passwd entries directly from
73       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
74       gin_nsswitch_use_ldap boolean. Disabled by default.
75
76       setsebool -P authlogin_nsswitch_use_ldap 1
77
78
79
80       If you want to allow all domains to execute in fips_mode, you must turn
81       on the fips_mode boolean. Enabled by default.
82
83       setsebool -P fips_mode 1
84
85
86
87       If  you  want  to allow confined applications to run with kerberos, you
88       must turn on the kerberos_enabled boolean. Disabled by default.
89
90       setsebool -P kerberos_enabled 1
91
92
93
94       If you want to allow system to run with  NIS,  you  must  turn  on  the
95       nis_enabled boolean. Disabled by default.
96
97       setsebool -P nis_enabled 1
98
99
100
101       If  you  want to allow confined applications to use nscd shared memory,
102       you must turn on the nscd_use_shm boolean. Disabled by default.
103
104       setsebool -P nscd_use_shm 1
105
106
107

MANAGED FILES

109       The SELinux process type ipsec_mgmt_t can manage files labeled with the
110       following file types.  The paths listed are the default paths for these
111       file types.  Note the processes UID still need to have DAC permissions.
112
113       ipsec_key_file_t
114
115            /etc/ipsec.d(/.*)?
116            /etc/racoon/certs(/.*)?
117            /etc/ipsec.secrets.*
118            /etc/strongswan/ipsec.d(/.*)?
119            /etc/strongswan/ipsec.secrets.*
120            /etc/racoon/psk.txt
121
122       ipsec_log_t
123
124            /var/log/pluto.log.*
125
126       ipsec_mgmt_lock_t
127
128            /var/lock/subsys/ipsec
129            /var/lock/subsys/strongswan
130
131       ipsec_mgmt_var_run_t
132
133            /var/run/pluto/ipsec.info
134            /var/run/pluto/ipsec_setup.pid
135
136       ipsec_tmp_t
137
138
139       ipsec_var_run_t
140
141            /var/racoon(/.*)?
142            /var/run/pluto(/.*)?
143            /var/run/charon.*
144            /var/run/racoon.pid
145            /var/run/charon.ctl
146            /var/run/charon.dck
147            /var/run/charon.vici
148
149       net_conf_t
150
151            /etc/hosts[^/]*
152            /etc/yp.conf.*
153            /etc/denyhosts.*
154            /etc/hosts.deny.*
155            /etc/resolv.conf.*
156            /etc/.resolv.conf.*
157            /etc/resolv-secure.conf.*
158            /var/run/cloud-init(/.*)?
159            /var/run/systemd/network(/.*)?
160            /etc/sysconfig/networking(/.*)?
161            /etc/sysconfig/network-scripts(/.*)?
162            /etc/sysconfig/network-scripts/.*resolv.conf
163            /var/run/NetworkManager/resolv.conf.*
164            /etc/ethers
165            /etc/ntp.conf
166            /var/run/systemd/resolve/resolv.conf
167            /var/run/systemd/resolve/stub-resolv.conf
168
169       systemd_passwd_var_run_t
170
171            /var/run/systemd/ask-password(/.*)?
172            /var/run/systemd/ask-password-block(/.*)?
173
174

FILE CONTEXTS

176       SELinux requires files to have an extended attribute to define the file
177       type.
178
179       You can see the context of a file using the -Z option to ls
180
181       Policy  governs  the  access  confined  processes  have to these files.
182       SELinux ipsec_mgmt policy is very  flexible  allowing  users  to  setup
183       their ipsec_mgmt processes in as secure a method as possible.
184
185       STANDARD FILE CONTEXT
186
187       SELinux  defines  the  file  context  types  for the ipsec_mgmt, if you
188       wanted to store files with these types in a diffent paths, you need  to
189       execute  the  semanage  command to sepecify alternate labeling and then
190       use restorecon to put the labels on disk.
191
192       semanage fcontext  -a  -t  ipsec_mgmt_devpts_t  '/srv/myipsec_mgmt_con‐
193       tent(/.*)?'
194       restorecon -R -v /srv/myipsec_mgmt_content
195
196       Note:  SELinux  often  uses  regular expressions to specify labels that
197       match multiple files.
198
199       The following file types are defined for ipsec_mgmt:
200
201
202
203       ipsec_mgmt_devpts_t
204
205       - Set files with the ipsec_mgmt_devpts_t type, if you want to treat the
206       files as ipsec mgmt devpts data.
207
208
209
210       ipsec_mgmt_exec_t
211
212       -  Set files with the ipsec_mgmt_exec_t type, if you want to transition
213       an executable to the ipsec_mgmt_t domain.
214
215
216       Paths:
217            /usr/sbin/ipsec,     /usr/sbin/swanctl,      /usr/sbin/strongimcv,
218            /usr/sbin/strongswan,  /usr/lib/ipsec/_plutorun, /usr/sbin/charon-
219            systemd, /usr/lib/ipsec/_plutoload,  /usr/libexec/ipsec/_plutorun,
220            /usr/libexec/ipsec/_plutoload,   /usr/libexec/nm-openswan-service,
221            /usr/libexec/nm-libreswan-service
222
223
224       ipsec_mgmt_lock_t
225
226       - Set files with the ipsec_mgmt_lock_t type, if you want to  treat  the
227       files as ipsec mgmt lock data, stored under the /var/lock directory
228
229
230       Paths:
231            /var/lock/subsys/ipsec, /var/lock/subsys/strongswan
232
233
234       ipsec_mgmt_unit_file_t
235
236       -  Set files with the ipsec_mgmt_unit_file_t type, if you want to treat
237       the files as ipsec mgmt unit content.
238
239
240       Paths:
241            /usr/lib/systemd/system/ipsec.*,             /usr/lib/systemd/sys‐
242            tem/strongimcv.*,            /usr/lib/systemd/system/strongswan.*,
243            /usr/lib/systemd/system/strongswan-swanctl.*
244
245
246       ipsec_mgmt_var_run_t
247
248       - Set files with the ipsec_mgmt_var_run_t type, if you  want  to  store
249       the ipsec mgmt files under the /run or /var/run directory.
250
251
252       Paths:
253            /var/run/pluto/ipsec.info, /var/run/pluto/ipsec_setup.pid
254
255
256       Note:  File context can be temporarily modified with the chcon command.
257       If you want to permanently change the file context you need to use  the
258       semanage fcontext command.  This will modify the SELinux labeling data‐
259       base.  You will need to use restorecon to apply the labels.
260
261

COMMANDS

263       semanage fcontext can also be used to manipulate default  file  context
264       mappings.
265
266       semanage  permissive  can  also  be used to manipulate whether or not a
267       process type is permissive.
268
269       semanage module can also be used to enable/disable/install/remove  pol‐
270       icy modules.
271
272       semanage boolean can also be used to manipulate the booleans
273
274
275       system-config-selinux is a GUI tool available to customize SELinux pol‐
276       icy settings.
277
278

AUTHOR

280       This manual page was auto-generated using sepolicy manpage .
281
282

SEE ALSO

284       selinux(8), ipsec_mgmt(8), semanage(8), restorecon(8), chcon(1), sepol‐
285       icy(8), setsebool(8)
286
287
288
289ipsec_mgmt                         19-12-02              ipsec_mgmt_selinux(8)
Impressum