1ipsec_mgmt_selinux(8)      SELinux Policy ipsec_mgmt     ipsec_mgmt_selinux(8)
2
3
4

NAME

6       ipsec_mgmt_selinux  - Security Enhanced Linux Policy for the ipsec_mgmt
7       processes
8

DESCRIPTION

10       Security-Enhanced Linux secures the ipsec_mgmt processes  via  flexible
11       mandatory access control.
12
13       The  ipsec_mgmt  processes  execute with the ipsec_mgmt_t SELinux type.
14       You can check if you have these processes running by executing  the  ps
15       command with the -Z qualifier.
16
17       For example:
18
19       ps -eZ | grep ipsec_mgmt_t
20
21
22

ENTRYPOINTS

24       The ipsec_mgmt_t SELinux type can be entered via the ipsec_mgmt_exec_t,
25       shell_exec_t file types.
26
27       The default entrypoint paths for the ipsec_mgmt_t domain are  the  fol‐
28       lowing:
29
30       /usr/lib(64)?/ipsec/_plutorun,          /usr/lib(64)?/ipsec/_plutoload,
31       /usr/sbin/ipsec,  /usr/sbin/strongswan,   /usr/libexec/ipsec/_plutorun,
32       /usr/libexec/ipsec/_plutoload,        /usr/libexec/nm-openswan-service,
33       /bin/d?ash, /bin/zsh.*, /bin/ksh.*,  /bin/sash,  /bin/tcsh,  /bin/yash,
34       /bin/mksh, /bin/fish, /bin/bash, /bin/bash2, /usr/bin/fish, /sbin/nolo‐
35       gin,      /usr/sbin/sesh,      /usr/sbin/smrsh,       /usr/bin/scponly,
36       /usr/libexec/sesh,        /usr/sbin/scponlyc,       /usr/bin/git-shell,
37       /usr/libexec/git-core/git-shell
38

PROCESS TYPES

40       SELinux defines process types (domains) for each process running on the
41       system
42
43       You can see the context of a process using the -Z option to ps
44
45       Policy  governs  the  access confined processes have to files.  SELinux
46       ipsec_mgmt policy is  very  flexible  allowing  users  to  setup  their
47       ipsec_mgmt processes in as secure a method as possible.
48
49       The following process types are defined for ipsec_mgmt:
50
51       ipsec_mgmt_t
52
53       Note:  semanage  permissive  -a  ipsec_mgmt_t  can  be used to make the
54       process type ipsec_mgmt_t permissive. SELinux does not deny  access  to
55       permissive  process  types,  but the AVC (SELinux denials) messages are
56       still generated.
57
58

BOOLEANS

60       SELinux  policy  is  customizable  based  on  least  access   required.
61       ipsec_mgmt  policy  is extremely flexible and has several booleans that
62       allow you to manipulate the policy and run ipsec_mgmt with the tightest
63       access possible.
64
65
66
67       If  you  want to allow all daemons the ability to read/write terminals,
68       you  must  turn  on  the  allow_daemons_use_tty  boolean.  Disabled  by
69       default.
70
71       setsebool -P allow_daemons_use_tty 1
72
73
74
75       If you want to allow all domains to use other domains file descriptors,
76       you must turn on the allow_domain_fd_use boolean. Enabled by default.
77
78       setsebool -P allow_domain_fd_use 1
79
80
81
82       If you want to allow sysadm to debug or ptrace all processes, you  must
83       turn on the allow_ptrace boolean. Disabled by default.
84
85       setsebool -P allow_ptrace 1
86
87
88
89       If  you  want to allow all domains to have the kernel load modules, you
90       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
91       default.
92
93       setsebool -P domain_kernel_load_modules 1
94
95
96
97       If you want to allow all domains to execute in fips_mode, you must turn
98       on the fips_mode boolean. Enabled by default.
99
100       setsebool -P fips_mode 1
101
102
103
104       If you want to enable reading of urandom for all domains, you must turn
105       on the global_ssp boolean. Disabled by default.
106
107       setsebool -P global_ssp 1
108
109
110
111       If  you  want  to  disable  transitions to insmod, you must turn on the
112       secure_mode_insmod boolean. Disabled by default.
113
114       setsebool -P secure_mode_insmod 1
115
116
117

MANAGED FILES

119       The SELinux process type ipsec_mgmt_t can manage files labeled with the
120       following file types.  The paths listed are the default paths for these
121       file types.  Note the processes UID still need to have DAC permissions.
122
123       initrc_tmp_t
124
125
126       ipsec_key_file_t
127
128            /etc/ipsec.d(/.*)?
129            /etc/racoon/certs(/.*)?
130            /etc/strongswan/ipsec.d(/.*)?
131            /etc/strongswan/ipsec.secrets.*
132            /etc/ipsec.secrets
133            /etc/racoon/psk.txt
134
135       ipsec_log_t
136
137            /var/log/pluto.log.*
138
139       ipsec_mgmt_lock_t
140
141            /var/lock/subsys/ipsec
142            /var/lock/subsys/strongswan
143
144       ipsec_mgmt_var_run_t
145
146
147       ipsec_tmp_t
148
149
150       ipsec_var_run_t
151
152            /var/racoon(/.*)?
153            /var/run/pluto(/.*)?
154            /var/run/charon.pid
155            /var/run/charon.ctl
156            /var/run/racoon.pid
157
158       mnt_t
159
160            /mnt(/[^/]*)
161            /mnt(/[^/]*)?
162            /rhev(/[^/]*)?
163            /media(/[^/]*)
164            /media(/[^/]*)?
165            /etc/rhgb(/.*)?
166            /media/.hal-.*
167            /net
168            /afs
169            /rhev
170            /misc
171
172       net_conf_t
173
174            /etc/ntpd?.conf.*
175            /etc/yp.conf.*
176            /etc/denyhosts.*
177            /etc/hosts.deny.*
178            /etc/resolv.conf.*
179            /etc/ntp/step-tickers.*
180            /etc/sysconfig/networking(/.*)?
181            /etc/sysconfig/network-scripts(/.*)?
182            /etc/sysconfig/network-scripts/.*resolv.conf
183            /etc/hosts
184            /etc/ethers
185
186       tmp_t
187
188            /tmp
189            /usr/tmp
190            /var/tmp
191            /tmp-inst
192            /var/tmp-inst
193            /var/tmp/vi.recover
194
195

FILE CONTEXTS

197       SELinux requires files to have an extended attribute to define the file
198       type.
199
200       You can see the context of a file using the -Z option to ls
201
202       Policy  governs  the  access  confined  processes  have to these files.
203       SELinux ipsec_mgmt policy is very  flexible  allowing  users  to  setup
204       their ipsec_mgmt processes in as secure a method as possible.
205
206       STANDARD FILE CONTEXT
207
208       SELinux  defines  the  file  context  types  for the ipsec_mgmt, if you
209       wanted to store files with these types in a diffent paths, you need  to
210       execute  the  semanage  command to sepecify alternate labeling and then
211       use restorecon to put the labels on disk.
212
213       semanage fcontext -a  -t  ipsec_mgmt_var_run_t  '/srv/myipsec_mgmt_con‐
214       tent(/.*)?'
215       restorecon -R -v /srv/myipsec_mgmt_content
216
217       Note:  SELinux  often  uses  regular expressions to specify labels that
218       match multiple files.
219
220       The following file types are defined for ipsec_mgmt:
221
222
223
224       ipsec_mgmt_exec_t
225
226       - Set files with the ipsec_mgmt_exec_t type, if you want to  transition
227       an executable to the ipsec_mgmt_t domain.
228
229
230       Paths:
231            /usr/lib(64)?/ipsec/_plutorun,     /usr/lib(64)?/ipsec/_plutoload,
232            /usr/sbin/ipsec,  /usr/sbin/strongswan,   /usr/libexec/ipsec/_plu‐
233            torun,   /usr/libexec/ipsec/_plutoload,  /usr/libexec/nm-openswan-
234            service
235
236
237       ipsec_mgmt_lock_t
238
239       - Set files with the ipsec_mgmt_lock_t type, if you want to  treat  the
240       files as ipsec mgmt lock data, stored under the /var/lock directory
241
242
243       Paths:
244            /var/lock/subsys/ipsec, /var/lock/subsys/strongswan
245
246
247       ipsec_mgmt_var_run_t
248
249       -  Set  files  with the ipsec_mgmt_var_run_t type, if you want to store
250       the ipsec mgmt files under the /run or /var/run directory.
251
252
253
254       Note: File context can be temporarily modified with the chcon  command.
255       If  you want to permanently change the file context you need to use the
256       semanage fcontext command.  This will modify the SELinux labeling data‐
257       base.  You will need to use restorecon to apply the labels.
258
259

COMMANDS

261       semanage  fcontext  can also be used to manipulate default file context
262       mappings.
263
264       semanage permissive can also be used to manipulate  whether  or  not  a
265       process type is permissive.
266
267       semanage  module can also be used to enable/disable/install/remove pol‐
268       icy modules.
269
270       semanage boolean can also be used to manipulate the booleans
271
272
273       system-config-selinux is a GUI tool available to customize SELinux pol‐
274       icy settings.
275
276

AUTHOR

278       This manual page was auto-generated using sepolicy manpage .
279
280

SEE ALSO

282       selinux(8),  ipsec_mgmt(8), semanage(8), restorecon(8), chcon(1) , set‐
283       sebool(8)
284
285
286
287ipsec_mgmt                         15-06-03              ipsec_mgmt_selinux(8)
Impressum