1ipsec_selinux(8)             SELinux Policy ipsec             ipsec_selinux(8)
2
3
4

NAME

6       ipsec_selinux - Security Enhanced Linux Policy for the ipsec processes
7

DESCRIPTION

9       Security-Enhanced Linux secures the ipsec processes via flexible manda‐
10       tory access control.
11
12       The ipsec processes execute with the  ipsec_t  SELinux  type.  You  can
13       check  if  you have these processes running by executing the ps command
14       with the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep ipsec_t
19
20
21

ENTRYPOINTS

23       The ipsec_t SELinux type can be entered via the ipsec_exec_t file type.
24
25       The default entrypoint paths for the ipsec_t domain are the following:
26
27       /usr/libexec/strongimcv/.*,                 /usr/libexec/strongswan/.*,
28       /usr/lib/ipsec/spi,     /usr/lib/ipsec/pluto,    /usr/lib/ipsec/eroute,
29       /usr/libexec/ipsec/spi, /usr/libexec/ipsec/pluto, /usr/lib/ipsec/klips‐
30       debug,      /usr/libexec/ipsec/eroute,      /usr/libexec/ipsec/addconn,
31       /usr/libexec/ipsec/klipsdebug
32

PROCESS TYPES

34       SELinux defines process types (domains) for each process running on the
35       system
36
37       You can see the context of a process using the -Z option to ps
38
39       Policy  governs  the  access confined processes have to files.  SELinux
40       ipsec policy is very flexible allowing users to setup their ipsec  pro‐
41       cesses in as secure a method as possible.
42
43       The following process types are defined for ipsec:
44
45       ipsec_t, ipsec_mgmt_t
46
47       Note:  semanage  permissive  -a ipsec_t can be used to make the process
48       type ipsec_t permissive. SELinux does not  deny  access  to  permissive
49       process  types, but the AVC (SELinux denials) messages are still gener‐
50       ated.
51
52

BOOLEANS

54       SELinux policy is customizable based on least access  required.   ipsec
55       policy is extremely flexible and has several booleans that allow you to
56       manipulate the policy and run ipsec with the tightest access possible.
57
58
59
60       If you want to allow all domains to execute in fips_mode, you must turn
61       on the fips_mode boolean. Enabled by default.
62
63       setsebool -P fips_mode 1
64
65
66
67       If  you  want  to allow confined applications to run with kerberos, you
68       must turn on the kerberos_enabled boolean. Disabled by default.
69
70       setsebool -P kerberos_enabled 1
71
72
73
74       If you want to allow system to run with  NIS,  you  must  turn  on  the
75       nis_enabled boolean. Disabled by default.
76
77       setsebool -P nis_enabled 1
78
79
80

PORT TYPES

82       SELinux defines port types to represent TCP and UDP ports.
83
84       You  can  see  the  types associated with a port by using the following
85       command:
86
87       semanage port -l
88
89
90       Policy governs the access  confined  processes  have  to  these  ports.
91       SELinux  ipsec  policy  is  very flexible allowing users to setup their
92       ipsec processes in as secure a method as possible.
93
94       The following port types are defined for ipsec:
95
96
97       ipsecnat_port_t
98
99
100
101       Default Defined Ports:
102                 tcp 4500
103                 udp 4500
104

MANAGED FILES

106       The SELinux process type ipsec_t can manage files labeled with the fol‐
107       lowing  file  types.   The paths listed are the default paths for these
108       file types.  Note the processes UID still need to have DAC permissions.
109
110       cluster_conf_t
111
112            /etc/cluster(/.*)?
113
114       cluster_var_lib_t
115
116            /var/lib/pcsd(/.*)?
117            /var/lib/cluster(/.*)?
118            /var/lib/openais(/.*)?
119            /var/lib/pengine(/.*)?
120            /var/lib/corosync(/.*)?
121            /usr/lib/heartbeat(/.*)?
122            /var/lib/heartbeat(/.*)?
123            /var/lib/pacemaker(/.*)?
124
125       cluster_var_run_t
126
127            /var/run/crm(/.*)?
128            /var/run/cman_.*
129            /var/run/rsctmp(/.*)?
130            /var/run/aisexec.*
131            /var/run/heartbeat(/.*)?
132            /var/run/corosync-qnetd(/.*)?
133            /var/run/corosync-qdevice(/.*)?
134            /var/run/corosync.pid
135            /var/run/cpglockd.pid
136            /var/run/rgmanager.pid
137            /var/run/cluster/rgmanager.sk
138
139       faillog_t
140
141            /var/log/btmp.*
142            /var/log/faillog.*
143            /var/log/tallylog.*
144            /var/run/faillock(/.*)?
145
146       ipsec_conf_file_t
147
148            /etc/racoon(/.*)?
149            /etc/strongimcv(/.*)?
150            /etc/strongswan(/.*)?
151            /etc/ipsec.conf
152            /etc/strongswan/ipsec.conf
153
154       ipsec_key_file_t
155
156            /etc/ipsec.d(/.*)?
157            /etc/racoon/certs(/.*)?
158            /etc/ipsec.secrets.*
159            /etc/strongswan/ipsec.d(/.*)?
160            /etc/strongswan/swanctl/rsa(/.*)?
161            /etc/strongswan/swanctl/pkcs.*
162            /etc/strongswan/swanctl/x509.*
163            /etc/strongswan/ipsec.secrets.*
164            /etc/strongswan/swanctl/ecdsa(/.*)?
165            /etc/strongswan/swanctl/bliss/(/.*)?
166            /etc/strongswan/swanctl/pubkey(/.*)?
167            /etc/strongswan/swanctl/private(/.*)?
168            /etc/racoon/psk.txt
169
170       ipsec_log_t
171
172            /var/log/pluto.log.*
173
174       ipsec_var_run_t
175
176            /var/racoon(/.*)?
177            /var/run/pluto(/.*)?
178            /var/run/charon.*
179            /var/run/strongswan(/.*)?
180            /var/run/racoon.pid
181            /var/run/charon.ctl
182            /var/run/charon.dck
183            /var/run/charon.vici
184
185       lastlog_t
186
187            /var/log/lastlog.*
188
189       named_cache_t
190
191            /var/named/data(/.*)?
192            /var/lib/softhsm(/.*)?
193            /var/lib/unbound(/.*)?
194            /var/named/slaves(/.*)?
195            /var/named/dynamic(/.*)?
196            /var/named/chroot/var/tmp(/.*)?
197            /var/named/chroot/var/named/data(/.*)?
198            /var/named/chroot/var/named/slaves(/.*)?
199            /var/named/chroot/var/named/dynamic(/.*)?
200
201       root_t
202
203            /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
204            /
205            /initrd
206
207       security_t
208
209            /selinux
210
211

FILE CONTEXTS

213       SELinux requires files to have an extended attribute to define the file
214       type.
215
216       You can see the context of a file using the -Z option to ls
217
218       Policy  governs  the  access  confined  processes  have to these files.
219       SELinux ipsec policy is very flexible allowing  users  to  setup  their
220       ipsec processes in as secure a method as possible.
221
222       EQUIVALENCE DIRECTORIES
223
224
225       ipsec  policy  stores  data  with multiple different file context types
226       under the /var/run/pluto directory.  If you would  like  to  store  the
227       data  in a different directory you can use the semanage command to cre‐
228       ate an equivalence mapping.  If you wanted to store this data under the
229       /srv directory you would execute the following command:
230
231       semanage fcontext -a -e /var/run/pluto /srv/pluto
232       restorecon -R -v /srv/pluto
233
234       STANDARD FILE CONTEXT
235
236       SELinux  defines the file context types for the ipsec, if you wanted to
237       store files with these types in a diffent paths, you  need  to  execute
238       the  semanage  command  to  sepecify  alternate  labeling  and then use
239       restorecon to put the labels on disk.
240
241       semanage  fcontext   -a   -t   ipsec_mgmt_devpts_t   '/srv/myipsec_con‐
242       tent(/.*)?'
243       restorecon -R -v /srv/myipsec_content
244
245       Note:  SELinux  often  uses  regular expressions to specify labels that
246       match multiple files.
247
248       The following file types are defined for ipsec:
249
250
251
252       ipsec_conf_file_t
253
254       - Set files with the ipsec_conf_file_t type, if you want to  treat  the
255       files as ipsec conf content.
256
257
258       Paths:
259            /etc/racoon(/.*)?,  /etc/strongimcv(/.*)?,  /etc/strongswan(/.*)?,
260            /etc/ipsec.conf, /etc/strongswan/ipsec.conf
261
262
263       ipsec_exec_t
264
265       - Set files with the ipsec_exec_t type, if you want  to  transition  an
266       executable to the ipsec_t domain.
267
268
269       Paths:
270            /usr/libexec/strongimcv/.*,            /usr/libexec/strongswan/.*,
271            /usr/lib/ipsec/spi,  /usr/lib/ipsec/pluto,  /usr/lib/ipsec/eroute,
272            /usr/libexec/ipsec/spi,                  /usr/libexec/ipsec/pluto,
273            /usr/lib/ipsec/klipsdebug,              /usr/libexec/ipsec/eroute,
274            /usr/libexec/ipsec/addconn, /usr/libexec/ipsec/klipsdebug
275
276
277       ipsec_initrc_exec_t
278
279       -  Set  files with the ipsec_initrc_exec_t type, if you want to transi‐
280       tion an executable to the ipsec_initrc_t domain.
281
282
283       Paths:
284            /etc/rc.d/init.d/ipsec,                   /etc/rc.d/init.d/racoon,
285            /etc/rc.d/init.d/strongswan
286
287
288       ipsec_key_file_t
289
290       -  Set  files  with the ipsec_key_file_t type, if you want to treat the
291       files as ipsec key content.
292
293
294       Paths:
295            /etc/ipsec.d(/.*)?, /etc/racoon/certs(/.*)?, /etc/ipsec.secrets.*,
296            /etc/strongswan/ipsec.d(/.*)?,  /etc/strongswan/swanctl/rsa(/.*)?,
297            /etc/strongswan/swanctl/pkcs.*,    /etc/strongswan/swanctl/x509.*,
298            /etc/strongswan/ipsec.secrets.*,
299            /etc/strongswan/swanctl/ecdsa(/.*)?,
300            /etc/strongswan/swanctl/bliss/(/.*)?, /etc/strongswan/swanctl/pub‐
301            key(/.*)?,                  /etc/strongswan/swanctl/private(/.*)?,
302            /etc/racoon/psk.txt
303
304
305       ipsec_log_t
306
307       - Set files with the ipsec_log_t type, if you want to treat the data as
308       ipsec log data, usually stored under the /var/log directory.
309
310
311
312       ipsec_mgmt_devpts_t
313
314       - Set files with the ipsec_mgmt_devpts_t type, if you want to treat the
315       files as ipsec mgmt devpts data.
316
317
318
319       ipsec_mgmt_exec_t
320
321       -  Set files with the ipsec_mgmt_exec_t type, if you want to transition
322       an executable to the ipsec_mgmt_t domain.
323
324
325       Paths:
326            /usr/sbin/ipsec,     /usr/sbin/swanctl,      /usr/sbin/strongimcv,
327            /usr/sbin/strongswan,  /usr/lib/ipsec/_plutorun, /usr/sbin/charon-
328            systemd, /usr/lib/ipsec/_plutoload,  /usr/libexec/ipsec/_plutorun,
329            /usr/libexec/ipsec/_plutoload,   /usr/libexec/nm-openswan-service,
330            /usr/libexec/nm-libreswan-service
331
332
333       ipsec_mgmt_lock_t
334
335       - Set files with the ipsec_mgmt_lock_t type, if you want to  treat  the
336       files as ipsec mgmt lock data, stored under the /var/lock directory
337
338
339       Paths:
340            /var/lock/subsys/ipsec, /var/lock/subsys/strongswan
341
342
343       ipsec_mgmt_unit_file_t
344
345       -  Set files with the ipsec_mgmt_unit_file_t type, if you want to treat
346       the files as ipsec mgmt unit content.
347
348
349       Paths:
350            /usr/lib/systemd/system/ipsec.*,             /usr/lib/systemd/sys‐
351            tem/strongimcv.*,            /usr/lib/systemd/system/strongswan.*,
352            /usr/lib/systemd/system/strongswan-swanctl.*
353
354
355       ipsec_mgmt_var_run_t
356
357       - Set files with the ipsec_mgmt_var_run_t type, if you  want  to  store
358       the ipsec mgmt files under the /run or /var/run directory.
359
360
361       Paths:
362            /var/run/pluto/ipsec.info, /var/run/pluto/ipsec_setup.pid
363
364
365       ipsec_tmp_t
366
367       -  Set files with the ipsec_tmp_t type, if you want to store ipsec tem‐
368       porary files in the /tmp directories.
369
370
371
372       ipsec_var_run_t
373
374       - Set files with the ipsec_var_run_t type, if you  want  to  store  the
375       ipsec files under the /run or /var/run directory.
376
377
378       Paths:
379            /var/racoon(/.*)?,     /var/run/pluto(/.*)?,    /var/run/charon.*,
380            /var/run/strongswan(/.*)?,                    /var/run/racoon.pid,
381            /var/run/charon.ctl, /var/run/charon.dck, /var/run/charon.vici
382
383
384       Note:  File context can be temporarily modified with the chcon command.
385       If you want to permanently change the file context you need to use  the
386       semanage fcontext command.  This will modify the SELinux labeling data‐
387       base.  You will need to use restorecon to apply the labels.
388
389

COMMANDS

391       semanage fcontext can also be used to manipulate default  file  context
392       mappings.
393
394       semanage  permissive  can  also  be used to manipulate whether or not a
395       process type is permissive.
396
397       semanage module can also be used to enable/disable/install/remove  pol‐
398       icy modules.
399
400       semanage port can also be used to manipulate the port definitions
401
402       semanage boolean can also be used to manipulate the booleans
403
404
405       system-config-selinux is a GUI tool available to customize SELinux pol‐
406       icy settings.
407
408

AUTHOR

410       This manual page was auto-generated using sepolicy manpage .
411
412

SEE ALSO

414       selinux(8),  ipsec(8),  semanage(8),  restorecon(8),  chcon(1),  sepol‐
415       icy(8), setsebool(8), ipsec_mgmt_selinux(8), ipsec_mgmt_selinux(8)
416
417
418
419ipsec                              20-05-05                   ipsec_selinux(8)
Impressum