1vpnc_selinux(8)               SELinux Policy vpnc              vpnc_selinux(8)
2
3
4

NAME

6       vpnc_selinux - Security Enhanced Linux Policy for the vpnc processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the vpnc processes via flexible manda‐
10       tory access control.
11
12       The vpnc processes execute with the vpnc_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep vpnc_t
19
20
21

ENTRYPOINTS

23       The vpnc_t SELinux type can be entered via the vpnc_exec_t file type.
24
25       The default entrypoint paths for the vpnc_t domain are the following:
26
27       /sbin/vpnc, /usr/sbin/vpnc, /usr/bin/openconnect
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       vpnc policy is very flexible allowing users to setup  their  vpnc  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for vpnc:
40
41       vpnc_t
42
43       Note:  semanage  permissive  -a  vpnc_t can be used to make the process
44       type vpnc_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   vpnc
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run vpnc with the tightest access possible.
53
54
55
56       If you want to allow all domains to use other domains file descriptors,
57       you must turn on the allow_domain_fd_use boolean. Enabled by default.
58
59       setsebool -P allow_domain_fd_use 1
60
61
62
63       If  you  want  to allow confined applications to run with kerberos, you
64       must turn on the allow_kerberos boolean. Enabled by default.
65
66       setsebool -P allow_kerberos 1
67
68
69
70       If you want to allow sysadm to debug or ptrace all processes, you  must
71       turn on the allow_ptrace boolean. Disabled by default.
72
73       setsebool -P allow_ptrace 1
74
75
76
77       If  you  want  to  allow  system  to run with NIS, you must turn on the
78       allow_ypbind boolean. Disabled by default.
79
80       setsebool -P allow_ypbind 1
81
82
83
84       If you want to allow all domains to have the kernel load  modules,  you
85       must  turn  on  the  domain_kernel_load_modules  boolean.  Disabled  by
86       default.
87
88       setsebool -P domain_kernel_load_modules 1
89
90
91
92       If you want to allow all domains to execute in fips_mode, you must turn
93       on the fips_mode boolean. Enabled by default.
94
95       setsebool -P fips_mode 1
96
97
98
99       If you want to enable reading of urandom for all domains, you must turn
100       on the global_ssp boolean. Disabled by default.
101
102       setsebool -P global_ssp 1
103
104
105
106       If you want to allow confined applications to use nscd  shared  memory,
107       you must turn on the nscd_use_shm boolean. Enabled by default.
108
109       setsebool -P nscd_use_shm 1
110
111
112

MANAGED FILES

114       The  SELinux process type vpnc_t can manage files labeled with the fol‐
115       lowing file types.  The paths listed are the default  paths  for  these
116       file types.  Note the processes UID still need to have DAC permissions.
117
118       initrc_tmp_t
119
120
121       mnt_t
122
123            /mnt(/[^/]*)
124            /mnt(/[^/]*)?
125            /rhev(/[^/]*)?
126            /media(/[^/]*)
127            /media(/[^/]*)?
128            /etc/rhgb(/.*)?
129            /media/.hal-.*
130            /net
131            /afs
132            /rhev
133            /misc
134
135       net_conf_t
136
137            /etc/ntpd?.conf.*
138            /etc/yp.conf.*
139            /etc/denyhosts.*
140            /etc/hosts.deny.*
141            /etc/resolv.conf.*
142            /etc/ntp/step-tickers.*
143            /etc/sysconfig/networking(/.*)?
144            /etc/sysconfig/network-scripts(/.*)?
145            /etc/sysconfig/network-scripts/.*resolv.conf
146            /etc/hosts
147            /etc/ethers
148
149       tmp_t
150
151            /tmp
152            /usr/tmp
153            /var/tmp
154            /tmp-inst
155            /var/tmp-inst
156            /var/tmp/vi.recover
157
158       vpnc_tmp_t
159
160
161       vpnc_var_run_t
162
163            /var/run/vpnc(/.*)?
164
165

FILE CONTEXTS

167       SELinux requires files to have an extended attribute to define the file
168       type.
169
170       You can see the context of a file using the -Z option to ls
171
172       Policy governs the access  confined  processes  have  to  these  files.
173       SELinux vpnc policy is very flexible allowing users to setup their vpnc
174       processes in as secure a method as possible.
175
176       STANDARD FILE CONTEXT
177
178       SELinux defines the file context types for the vpnc, if you  wanted  to
179       store  files  with  these types in a diffent paths, you need to execute
180       the semanage command  to  sepecify  alternate  labeling  and  then  use
181       restorecon to put the labels on disk.
182
183       semanage fcontext -a -t vpnc_var_run_t '/srv/myvpnc_content(/.*)?'
184       restorecon -R -v /srv/myvpnc_content
185
186       Note:  SELinux  often  uses  regular expressions to specify labels that
187       match multiple files.
188
189       The following file types are defined for vpnc:
190
191
192
193       vpnc_exec_t
194
195       - Set files with the vpnc_exec_t type, if you  want  to  transition  an
196       executable to the vpnc_t domain.
197
198
199       Paths:
200            /sbin/vpnc, /usr/sbin/vpnc, /usr/bin/openconnect
201
202
203       vpnc_tmp_t
204
205       -  Set files with the vpnc_tmp_t type, if you want to store vpnc tempo‐
206       rary files in the /tmp directories.
207
208
209
210       vpnc_var_run_t
211
212       - Set files with the vpnc_var_run_t type, if you want to store the vpnc
213       files under the /run or /var/run directory.
214
215
216
217       Note:  File context can be temporarily modified with the chcon command.
218       If you want to permanently change the file context you need to use  the
219       semanage fcontext command.  This will modify the SELinux labeling data‐
220       base.  You will need to use restorecon to apply the labels.
221
222

COMMANDS

224       semanage fcontext can also be used to manipulate default  file  context
225       mappings.
226
227       semanage  permissive  can  also  be used to manipulate whether or not a
228       process type is permissive.
229
230       semanage module can also be used to enable/disable/install/remove  pol‐
231       icy modules.
232
233       semanage boolean can also be used to manipulate the booleans
234
235
236       system-config-selinux is a GUI tool available to customize SELinux pol‐
237       icy settings.
238
239

AUTHOR

241       This manual page was auto-generated using sepolicy manpage .
242
243

SEE ALSO

245       selinux(8), vpnc(8),  semanage(8),  restorecon(8),  chcon(1)  ,  setse‐
246       bool(8)
247
248
249
250vpnc                               15-06-03                    vpnc_selinux(8)
Impressum