1ipsec_selinux(8) SELinux Policy ipsec ipsec_selinux(8)
2
3
4
6 ipsec_selinux - Security Enhanced Linux Policy for the ipsec processes
7
9 Security-Enhanced Linux secures the ipsec processes via flexible manda‐
10 tory access control.
11
12 The ipsec processes execute with the ipsec_t SELinux type. You can
13 check if you have these processes running by executing the ps command
14 with the -Z qualifier.
15
16 For example:
17
18 ps -eZ | grep ipsec_t
19
20
21
23 The ipsec_t SELinux type can be entered via the ipsec_exec_t file type.
24
25 The default entrypoint paths for the ipsec_t domain are the following:
26
27 /usr/libexec/strongimcv/.*, /usr/libexec/strongswan/.*,
28 /usr/lib/ipsec/spi, /usr/lib/ipsec/pluto, /usr/lib/ipsec/eroute,
29 /usr/libexec/ipsec/spi, /usr/libexec/ipsec/pluto, /usr/sbin/charon-sys‐
30 temd, /usr/lib/ipsec/klipsdebug, /usr/libexec/ipsec/eroute,
31 /usr/libexec/ipsec/addconn, /usr/libexec/ipsec/klipsdebug
32
34 SELinux defines process types (domains) for each process running on the
35 system
36
37 You can see the context of a process using the -Z option to ps
38
39 Policy governs the access confined processes have to files. SELinux
40 ipsec policy is very flexible allowing users to setup their ipsec pro‐
41 cesses in as secure a method as possible.
42
43 The following process types are defined for ipsec:
44
45 ipsec_t, ipsec_mgmt_t
46
47 Note: semanage permissive -a ipsec_t can be used to make the process
48 type ipsec_t permissive. SELinux does not deny access to permissive
49 process types, but the AVC (SELinux denials) messages are still gener‐
50 ated.
51
52
54 SELinux policy is customizable based on least access required. ipsec
55 policy is extremely flexible and has several booleans that allow you to
56 manipulate the policy and run ipsec with the tightest access possible.
57
58
59
60 If you want to allow all domains to execute in fips_mode, you must turn
61 on the fips_mode boolean. Enabled by default.
62
63 setsebool -P fips_mode 1
64
65
66
67 If you want to allow confined applications to run with kerberos, you
68 must turn on the kerberos_enabled boolean. Disabled by default.
69
70 setsebool -P kerberos_enabled 1
71
72
73
74 If you want to allow system to run with NIS, you must turn on the
75 nis_enabled boolean. Disabled by default.
76
77 setsebool -P nis_enabled 1
78
79
80
82 SELinux defines port types to represent TCP and UDP ports.
83
84 You can see the types associated with a port by using the following
85 command:
86
87 semanage port -l
88
89
90 Policy governs the access confined processes have to these ports.
91 SELinux ipsec policy is very flexible allowing users to setup their
92 ipsec processes in as secure a method as possible.
93
94 The following port types are defined for ipsec:
95
96
97 ipsecnat_port_t
98
99
100
101 Default Defined Ports:
102 tcp 4500
103 udp 4500
104
106 The SELinux process type ipsec_t can manage files labeled with the fol‐
107 lowing file types. The paths listed are the default paths for these
108 file types. Note the processes UID still need to have DAC permissions.
109
110 cluster_conf_t
111
112 /etc/cluster(/.*)?
113
114 cluster_var_lib_t
115
116 /var/lib/pcsd(/.*)?
117 /var/lib/cluster(/.*)?
118 /var/lib/openais(/.*)?
119 /var/lib/pengine(/.*)?
120 /var/lib/corosync(/.*)?
121 /usr/lib/heartbeat(/.*)?
122 /var/lib/heartbeat(/.*)?
123 /var/lib/pacemaker(/.*)?
124
125 cluster_var_run_t
126
127 /var/run/crm(/.*)?
128 /var/run/cman_.*
129 /var/run/rsctmp(/.*)?
130 /var/run/aisexec.*
131 /var/run/heartbeat(/.*)?
132 /var/run/corosync-qnetd(/.*)?
133 /var/run/corosync-qdevice(/.*)?
134 /var/run/corosync.pid
135 /var/run/cpglockd.pid
136 /var/run/rgmanager.pid
137 /var/run/cluster/rgmanager.sk
138
139 faillog_t
140
141 /var/log/btmp.*
142 /var/log/faillog.*
143 /var/log/tallylog.*
144 /var/run/faillock(/.*)?
145
146 ipsec_conf_file_t
147
148 /etc/racoon(/.*)?
149 /etc/strongimcv(/.*)?
150 /etc/strongswan(/.*)?
151 /etc/ipsec.conf
152 /etc/strongswan/ipsec.conf
153
154 ipsec_key_file_t
155
156 /etc/ipsec.d(/.*)?
157 /etc/racoon/certs(/.*)?
158 /etc/ipsec.secrets.*
159 /var/lib/ipsec/nss(/.*)?
160 /etc/strongswan/ipsec.d(/.*)?
161 /etc/strongswan/swanctl/rsa(/.*)?
162 /etc/strongswan/swanctl/pkcs.*
163 /etc/strongswan/swanctl/x509.*
164 /etc/strongswan/ipsec.secrets.*
165 /etc/strongswan/swanctl/ecdsa(/.*)?
166 /etc/strongswan/swanctl/bliss/(/.*)?
167 /etc/strongswan/swanctl/pubkey(/.*)?
168 /etc/strongswan/swanctl/private(/.*)?
169 /etc/racoon/psk.txt
170
171 ipsec_log_t
172
173 /var/log/pluto.log.*
174
175 ipsec_var_run_t
176
177 /var/racoon(/.*)?
178 /var/run/pluto(/.*)?
179 /var/run/charon.*
180 /var/run/strongswan(/.*)?
181 /var/run/racoon.pid
182 /var/run/charon.ctl
183 /var/run/charon.dck
184 /var/run/charon.vici
185
186 lastlog_t
187
188 /var/log/lastlog.*
189
190 named_cache_t
191
192 /var/named/data(/.*)?
193 /var/lib/softhsm(/.*)?
194 /var/lib/unbound(/.*)?
195 /var/named/slaves(/.*)?
196 /var/named/dynamic(/.*)?
197 /var/named/chroot/var/tmp(/.*)?
198 /var/named/chroot/var/named/data(/.*)?
199 /var/named/chroot/var/named/slaves(/.*)?
200 /var/named/chroot/var/named/dynamic(/.*)?
201
202 root_t
203
204 /sysroot/ostree/deploy/.*-atomic/deploy(/.*)?
205 /
206 /initrd
207
208 security_t
209
210 /selinux
211
212
214 SELinux requires files to have an extended attribute to define the file
215 type.
216
217 You can see the context of a file using the -Z option to ls
218
219 Policy governs the access confined processes have to these files.
220 SELinux ipsec policy is very flexible allowing users to setup their
221 ipsec processes in as secure a method as possible.
222
223 EQUIVALENCE DIRECTORIES
224
225
226 ipsec policy stores data with multiple different file context types
227 under the /var/run/pluto directory. If you would like to store the
228 data in a different directory you can use the semanage command to cre‐
229 ate an equivalence mapping. If you wanted to store this data under the
230 /srv directory you would execute the following command:
231
232 semanage fcontext -a -e /var/run/pluto /srv/pluto
233 restorecon -R -v /srv/pluto
234
235 STANDARD FILE CONTEXT
236
237 SELinux defines the file context types for the ipsec, if you wanted to
238 store files with these types in a diffent paths, you need to execute
239 the semanage command to sepecify alternate labeling and then use
240 restorecon to put the labels on disk.
241
242 semanage fcontext -a -t ipsec_mgmt_devpts_t '/srv/myipsec_con‐
243 tent(/.*)?'
244 restorecon -R -v /srv/myipsec_content
245
246 Note: SELinux often uses regular expressions to specify labels that
247 match multiple files.
248
249 The following file types are defined for ipsec:
250
251
252
253 ipsec_conf_file_t
254
255 - Set files with the ipsec_conf_file_t type, if you want to treat the
256 files as ipsec conf content.
257
258
259 Paths:
260 /etc/racoon(/.*)?, /etc/strongimcv(/.*)?, /etc/strongswan(/.*)?,
261 /etc/ipsec.conf, /etc/strongswan/ipsec.conf
262
263
264 ipsec_exec_t
265
266 - Set files with the ipsec_exec_t type, if you want to transition an
267 executable to the ipsec_t domain.
268
269
270 Paths:
271 /usr/libexec/strongimcv/.*, /usr/libexec/strongswan/.*,
272 /usr/lib/ipsec/spi, /usr/lib/ipsec/pluto, /usr/lib/ipsec/eroute,
273 /usr/libexec/ipsec/spi, /usr/libexec/ipsec/pluto,
274 /usr/sbin/charon-systemd, /usr/lib/ipsec/klipsdebug,
275 /usr/libexec/ipsec/eroute, /usr/libexec/ipsec/addconn,
276 /usr/libexec/ipsec/klipsdebug
277
278
279 ipsec_initrc_exec_t
280
281 - Set files with the ipsec_initrc_exec_t type, if you want to transi‐
282 tion an executable to the ipsec_initrc_t domain.
283
284
285 Paths:
286 /etc/rc.d/init.d/ipsec, /etc/rc.d/init.d/racoon,
287 /etc/rc.d/init.d/strongswan
288
289
290 ipsec_key_file_t
291
292 - Set files with the ipsec_key_file_t type, if you want to treat the
293 files as ipsec key content.
294
295
296 Paths:
297 /etc/ipsec.d(/.*)?, /etc/racoon/certs(/.*)?, /etc/ipsec.secrets.*,
298 /var/lib/ipsec/nss(/.*)?, /etc/strongswan/ipsec.d(/.*)?,
299 /etc/strongswan/swanctl/rsa(/.*)?, /etc/strongswan/swanctl/pkcs.*,
300 /etc/strongswan/swanctl/x509.*, /etc/strongswan/ipsec.secrets.*,
301 /etc/strongswan/swanctl/ecdsa(/.*)?,
302 /etc/strongswan/swanctl/bliss/(/.*)?, /etc/strongswan/swanctl/pub‐
303 key(/.*)?, /etc/strongswan/swanctl/private(/.*)?,
304 /etc/racoon/psk.txt
305
306
307 ipsec_log_t
308
309 - Set files with the ipsec_log_t type, if you want to treat the data as
310 ipsec log data, usually stored under the /var/log directory.
311
312
313
314 ipsec_mgmt_devpts_t
315
316 - Set files with the ipsec_mgmt_devpts_t type, if you want to treat the
317 files as ipsec mgmt devpts data.
318
319
320
321 ipsec_mgmt_exec_t
322
323 - Set files with the ipsec_mgmt_exec_t type, if you want to transition
324 an executable to the ipsec_mgmt_t domain.
325
326
327 Paths:
328 /usr/sbin/ipsec, /usr/sbin/swanctl, /usr/sbin/strongimcv,
329 /usr/sbin/strongswan, /usr/lib/ipsec/_plutorun,
330 /usr/lib/ipsec/_plutoload, /usr/libexec/ipsec/_plutorun,
331 /usr/libexec/ipsec/_plutoload, /usr/libexec/nm-openswan-service,
332 /usr/libexec/nm-libreswan-service
333
334
335 ipsec_mgmt_lock_t
336
337 - Set files with the ipsec_mgmt_lock_t type, if you want to treat the
338 files as ipsec mgmt lock data, stored under the /var/lock directory
339
340
341 Paths:
342 /var/lock/subsys/ipsec, /var/lock/subsys/strongswan
343
344
345 ipsec_mgmt_unit_file_t
346
347 - Set files with the ipsec_mgmt_unit_file_t type, if you want to treat
348 the files as ipsec mgmt unit content.
349
350
351 Paths:
352 /usr/lib/systemd/system/ipsec.*, /usr/lib/systemd/sys‐
353 tem/strongimcv.*, /usr/lib/systemd/system/strongswan.*,
354 /usr/lib/systemd/system/strongswan-swanctl.*
355
356
357 ipsec_mgmt_var_run_t
358
359 - Set files with the ipsec_mgmt_var_run_t type, if you want to store
360 the ipsec mgmt files under the /run or /var/run directory.
361
362
363 Paths:
364 /var/run/pluto/ipsec.info, /var/run/pluto/ipsec_setup.pid
365
366
367 ipsec_tmp_t
368
369 - Set files with the ipsec_tmp_t type, if you want to store ipsec tem‐
370 porary files in the /tmp directories.
371
372
373
374 ipsec_var_run_t
375
376 - Set files with the ipsec_var_run_t type, if you want to store the
377 ipsec files under the /run or /var/run directory.
378
379
380 Paths:
381 /var/racoon(/.*)?, /var/run/pluto(/.*)?, /var/run/charon.*,
382 /var/run/strongswan(/.*)?, /var/run/racoon.pid,
383 /var/run/charon.ctl, /var/run/charon.dck, /var/run/charon.vici
384
385
386 Note: File context can be temporarily modified with the chcon command.
387 If you want to permanently change the file context you need to use the
388 semanage fcontext command. This will modify the SELinux labeling data‐
389 base. You will need to use restorecon to apply the labels.
390
391
393 semanage fcontext can also be used to manipulate default file context
394 mappings.
395
396 semanage permissive can also be used to manipulate whether or not a
397 process type is permissive.
398
399 semanage module can also be used to enable/disable/install/remove pol‐
400 icy modules.
401
402 semanage port can also be used to manipulate the port definitions
403
404 semanage boolean can also be used to manipulate the booleans
405
406
407 system-config-selinux is a GUI tool available to customize SELinux pol‐
408 icy settings.
409
410
412 This manual page was auto-generated using sepolicy manpage .
413
414
416 selinux(8), ipsec(8), semanage(8), restorecon(8), chcon(1), sepol‐
417 icy(8), setsebool(8), ipsec_mgmt_selinux(8), ipsec_mgmt_selinux(8)
418
419
420
421ipsec 21-03-26 ipsec_selinux(8)