1openvpn_selinux(8)          SELinux Policy openvpn          openvpn_selinux(8)
2
3
4

NAME

6       openvpn_selinux  -  Security Enhanced Linux Policy for the openvpn pro‐
7       cesses
8

DESCRIPTION

10       Security-Enhanced Linux secures  the  openvpn  processes  via  flexible
11       mandatory access control.
12
13       The  openvpn processes execute with the openvpn_t SELinux type. You can
14       check if you have these processes running by executing the  ps  command
15       with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep openvpn_t
20
21
22

ENTRYPOINTS

24       The  openvpn_t  SELinux type can be entered via the openvpn_exec_t file
25       type.
26
27       The default entrypoint paths for the openvpn_t domain are  the  follow‐
28       ing:
29
30       /usr/sbin/openvpn
31

PROCESS TYPES

33       SELinux defines process types (domains) for each process running on the
34       system
35
36       You can see the context of a process using the -Z option to ps
37
38       Policy governs the access confined processes have  to  files.   SELinux
39       openvpn  policy  is very flexible allowing users to setup their openvpn
40       processes in as secure a method as possible.
41
42       The following process types are defined for openvpn:
43
44       openvpn_t, openvpn_unconfined_script_t
45
46       Note: semanage permissive -a openvpn_t can be used to make the  process
47       type  openvpn_t  permissive. SELinux does not deny access to permissive
48       process types, but the AVC (SELinux denials) messages are still  gener‐
49       ated.
50
51

BOOLEANS

53       SELinux policy is customizable based on least access required.  openvpn
54       policy is extremely flexible and has several booleans that allow you to
55       manipulate  the  policy and run openvpn with the tightest access possi‐
56       ble.
57
58
59
60       If you want to determine whether openvpn can connect to  the  TCP  net‐
61       work, you must turn on the openvpn_can_network_connect boolean. Enabled
62       by default.
63
64       setsebool -P openvpn_can_network_connect 1
65
66
67
68       If you want to determine whether openvpn can  read  generic  user  home
69       content  files,  you  must turn on the openvpn_enable_homedirs boolean.
70       Enabled by default.
71
72       setsebool -P openvpn_enable_homedirs 1
73
74
75
76       If you want to allow openvpn to run unconfined scripts, you  must  turn
77       on the openvpn_run_unconfined boolean. Disabled by default.
78
79       setsebool -P openvpn_run_unconfined 1
80
81
82
83       If  you  want  to  dontaudit all daemons scheduling requests (setsched,
84       sys_nice), you must turn on the  daemons_dontaudit_scheduling  boolean.
85       Enabled by default.
86
87       setsebool -P daemons_dontaudit_scheduling 1
88
89
90
91       If you want to allow all domains to execute in fips_mode, you must turn
92       on the fips_mode boolean. Enabled by default.
93
94       setsebool -P fips_mode 1
95
96
97
98       If you want to allow confined applications to run  with  kerberos,  you
99       must turn on the kerberos_enabled boolean. Enabled by default.
100
101       setsebool -P kerberos_enabled 1
102
103
104
105       If  you  want  to  allow  system  to run with NIS, you must turn on the
106       nis_enabled boolean. Disabled by default.
107
108       setsebool -P nis_enabled 1
109
110
111
112       If you want to support ecryptfs home directories, you must turn on  the
113       use_ecryptfs_home_dirs boolean. Disabled by default.
114
115       setsebool -P use_ecryptfs_home_dirs 1
116
117
118
119       If  you  want  to  support  NFS  home directories, you must turn on the
120       use_nfs_home_dirs boolean. Disabled by default.
121
122       setsebool -P use_nfs_home_dirs 1
123
124
125
126       If you want to support SAMBA home directories, you  must  turn  on  the
127       use_samba_home_dirs boolean. Disabled by default.
128
129       setsebool -P use_samba_home_dirs 1
130
131
132

PORT TYPES

134       SELinux defines port types to represent TCP and UDP ports.
135
136       You  can  see  the  types associated with a port by using the following
137       command:
138
139       semanage port -l
140
141
142       Policy governs the access  confined  processes  have  to  these  ports.
143       SELinux  openvpn  policy is very flexible allowing users to setup their
144       openvpn processes in as secure a method as possible.
145
146       The following port types are defined for openvpn:
147
148
149       openvpn_port_t
150
151
152
153       Default Defined Ports:
154                 tcp 1194
155                 udp 1194
156

MANAGED FILES

158       The SELinux process type openvpn_t can manage files  labeled  with  the
159       following file types.  The paths listed are the default paths for these
160       file types.  Note the processes UID still need to have DAC permissions.
161
162       NetworkManager_var_run_t
163
164            /var/run/teamd(/.*)?
165            /var/run/nm-xl2tpd.conf.*
166            /var/run/nm-dhclient.*
167            /var/run/NetworkManager(/.*)?
168            /var/run/wpa_supplicant(/.*)?
169            /var/run/wicd.pid
170            /var/run/NetworkManager.pid
171            /var/run/nm-dns-dnsmasq.conf
172            /var/run/wpa_supplicant-global
173
174       cluster_conf_t
175
176            /etc/cluster(/.*)?
177
178       cluster_var_lib_t
179
180            /var/lib/pcsd(/.*)?
181            /var/lib/cluster(/.*)?
182            /var/lib/openais(/.*)?
183            /var/lib/pengine(/.*)?
184            /var/lib/corosync(/.*)?
185            /usr/lib/heartbeat(/.*)?
186            /var/lib/heartbeat(/.*)?
187            /var/lib/pacemaker(/.*)?
188
189       cluster_var_run_t
190
191            /var/run/crm(/.*)?
192            /var/run/cman_.*
193            /var/run/rsctmp(/.*)?
194            /var/run/aisexec.*
195            /var/run/heartbeat(/.*)?
196            /var/run/pcsd-ruby.socket
197            /var/run/corosync-qnetd(/.*)?
198            /var/run/corosync-qdevice(/.*)?
199            /var/run/corosync.pid
200            /var/run/cpglockd.pid
201            /var/run/rgmanager.pid
202            /var/run/cluster/rgmanager.sk
203
204       faillog_t
205
206            /var/log/btmp.*
207            /var/log/faillog.*
208            /var/log/tallylog.*
209            /var/run/faillock(/.*)?
210
211       krb5_host_rcache_t
212
213            /var/tmp/krb5_0.rcache2
214            /var/cache/krb5rcache(/.*)?
215            /var/tmp/nfs_0
216            /var/tmp/DNS_25
217            /var/tmp/host_0
218            /var/tmp/imap_0
219            /var/tmp/HTTP_23
220            /var/tmp/HTTP_48
221            /var/tmp/ldap_55
222            /var/tmp/ldap_487
223            /var/tmp/ldapmap1_0
224
225       lastlog_t
226
227            /var/log/lastlog.*
228
229       openvpn_etc_rw_t
230
231            /etc/openvpn/ipp.txt
232
233       openvpn_status_t
234
235            /var/log/openvpn-status.log.*
236
237       openvpn_tmp_t
238
239
240       openvpn_var_lib_t
241
242            /var/lib/openvpn(/.*)?
243
244       openvpn_var_log_t
245
246            /var/log/openvpn.*
247
248       openvpn_var_run_t
249
250            /var/run/openvpn(/.*)?
251            /var/run/openvpn.client.*
252            /var/run/openvpn-server(/.*)?
253
254       root_t
255
256            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
257            /
258            /initrd
259
260       security_t
261
262            /selinux
263
264       systemd_passwd_var_run_t
265
266            /var/run/systemd/ask-password(/.*)?
267            /var/run/systemd/ask-password-block(/.*)?
268
269       vpnc_var_run_t
270
271            /var/run/vpnc(/.*)?
272
273

FILE CONTEXTS

275       SELinux requires files to have an extended attribute to define the file
276       type.
277
278       You can see the context of a file using the -Z option to ls
279
280       Policy  governs  the  access  confined  processes  have to these files.
281       SELinux openvpn policy is very flexible allowing users to  setup  their
282       openvpn processes in as secure a method as possible.
283
284       EQUIVALENCE DIRECTORIES
285
286
287       openvpn  policy  stores data with multiple different file context types
288       under the /var/run/openvpn directory.  If you would like to  store  the
289       data  in a different directory you can use the semanage command to cre‐
290       ate an equivalence mapping.  If you wanted to store this data under the
291       /srv directory you would execute the following command:
292
293       semanage fcontext -a -e /var/run/openvpn /srv/openvpn
294       restorecon -R -v /srv/openvpn
295
296       STANDARD FILE CONTEXT
297
298       SELinux  defines  the file context types for the openvpn, if you wanted
299       to store files with these types in a different paths, you need to  exe‐
300       cute  the  semanage  command to specify alternate labeling and then use
301       restorecon to put the labels on disk.
302
303       semanage fcontext -a -t openvpn_exec_t '/srv/openvpn/content(/.*)?'
304       restorecon -R -v /srv/myopenvpn_content
305
306       Note: SELinux often uses regular expressions  to  specify  labels  that
307       match multiple files.
308
309       The following file types are defined for openvpn:
310
311
312
313       openvpn_etc_rw_t
314
315       -  Set  files  with the openvpn_etc_rw_t type, if you want to treat the
316       files as openvpn etc read/write content.
317
318
319
320       openvpn_etc_t
321
322       - Set files with the openvpn_etc_t type, if you want to  store  openvpn
323       files in the /etc directories.
324
325
326
327       openvpn_exec_t
328
329       -  Set files with the openvpn_exec_t type, if you want to transition an
330       executable to the openvpn_t domain.
331
332
333
334       openvpn_initrc_exec_t
335
336       - Set files with the openvpn_initrc_exec_t type, if you want to transi‐
337       tion an executable to the openvpn_initrc_t domain.
338
339
340
341       openvpn_status_t
342
343       -  Set  files  with the openvpn_status_t type, if you want to treat the
344       files as openvpn status data.
345
346
347
348       openvpn_tmp_t
349
350       - Set files with the openvpn_tmp_t type, if you want to  store  openvpn
351       temporary files in the /tmp directories.
352
353
354
355       openvpn_unconfined_script_exec_t
356
357       - Set files with the openvpn_unconfined_script_exec_t type, if you want
358       to transition an executable to the openvpn_unconfined_script_t domain.
359
360
361
362       openvpn_var_lib_t
363
364       - Set files with the openvpn_var_lib_t type, if you want to  store  the
365       openvpn files under the /var/lib directory.
366
367
368
369       openvpn_var_log_t
370
371       -  Set  files with the openvpn_var_log_t type, if you want to treat the
372       data as openvpn var log data, usually stored under the /var/log  direc‐
373       tory.
374
375
376
377       openvpn_var_run_t
378
379       -  Set  files with the openvpn_var_run_t type, if you want to store the
380       openvpn files under the /run or /var/run directory.
381
382
383       Paths:
384            /var/run/openvpn(/.*)?, /var/run/openvpn.client.*,  /var/run/open‐
385            vpn-server(/.*)?
386
387
388       Note:  File context can be temporarily modified with the chcon command.
389       If you want to permanently change the file context you need to use  the
390       semanage fcontext command.  This will modify the SELinux labeling data‐
391       base.  You will need to use restorecon to apply the labels.
392
393

COMMANDS

395       semanage fcontext can also be used to manipulate default  file  context
396       mappings.
397
398       semanage  permissive  can  also  be used to manipulate whether or not a
399       process type is permissive.
400
401       semanage module can also be used to enable/disable/install/remove  pol‐
402       icy modules.
403
404       semanage port can also be used to manipulate the port definitions
405
406       semanage boolean can also be used to manipulate the booleans
407
408
409       system-config-selinux is a GUI tool available to customize SELinux pol‐
410       icy settings.
411
412

AUTHOR

414       This manual page was auto-generated using sepolicy manpage .
415
416

SEE ALSO

418       selinux(8), openvpn(8), semanage(8),  restorecon(8),  chcon(1),  sepol‐
419       icy(8), setsebool(8), openvpn_unconfined_script_selinux(8), openvpn_un‐
420       confined_script_selinux(8)
421
422
423
424openvpn                            23-10-20                 openvpn_selinux(8)
Impressum