1vpnc_selinux(8)               SELinux Policy vpnc              vpnc_selinux(8)
2
3
4

NAME

6       vpnc_selinux - Security Enhanced Linux Policy for the vpnc processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the vpnc processes via flexible manda‐
10       tory access control.
11
12       The vpnc processes execute with the vpnc_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep vpnc_t
19
20
21

ENTRYPOINTS

23       The vpnc_t SELinux type can be entered via the vpnc_exec_t file type.
24
25       The default entrypoint paths for the vpnc_t domain are the following:
26
27       /sbin/vpnc, /usr/sbin/vpnc, /usr/bin/openconnect, /usr/sbin/openconnect
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       vpnc policy is very flexible allowing users to setup  their  vpnc  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for vpnc:
40
41       vpnc_t
42
43       Note:  semanage  permissive  -a  vpnc_t can be used to make the process
44       type vpnc_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   vpnc
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run vpnc with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62

MANAGED FILES

64       The  SELinux process type vpnc_t can manage files labeled with the fol‐
65       lowing file types.  The paths listed are the default  paths  for  these
66       file types.  Note the processes UID still need to have DAC permissions.
67
68       NetworkManager_var_run_t
69
70            /var/run/teamd(/.*)?
71            /var/run/nm-xl2tpd.conf.*
72            /var/run/nm-dhclient.*
73            /var/run/NetworkManager(/.*)?
74            /var/run/wpa_supplicant(/.*)?
75            /var/run/wicd.pid
76            /var/run/NetworkManager.pid
77            /var/run/nm-dns-dnsmasq.conf
78            /var/run/wpa_supplicant-global
79
80       vpnc_var_run_t
81
82            /var/run/vpnc(/.*)?
83
84

FILE CONTEXTS

86       SELinux requires files to have an extended attribute to define the file
87       type.
88
89       You can see the context of a file using the -Z option to ls
90
91       Policy governs the access  confined  processes  have  to  these  files.
92       SELinux vpnc policy is very flexible allowing users to setup their vpnc
93       processes in as secure a method as possible.
94
95       STANDARD FILE CONTEXT
96
97       SELinux defines the file context types for the vpnc, if you  wanted  to
98       store  files  with  these types in a diffent paths, you need to execute
99       the semanage command  to  sepecify  alternate  labeling  and  then  use
100       restorecon to put the labels on disk.
101
102       semanage fcontext -a -t vpnc_var_run_t '/srv/myvpnc_content(/.*)?'
103       restorecon -R -v /srv/myvpnc_content
104
105       Note:  SELinux  often  uses  regular expressions to specify labels that
106       match multiple files.
107
108       The following file types are defined for vpnc:
109
110
111
112       vpnc_exec_t
113
114       - Set files with the vpnc_exec_t type, if you  want  to  transition  an
115       executable to the vpnc_t domain.
116
117
118       Paths:
119            /sbin/vpnc,  /usr/sbin/vpnc, /usr/bin/openconnect, /usr/sbin/open‐
120            connect
121
122
123       vpnc_tmp_t
124
125       - Set files with the vpnc_tmp_t type, if you want to store vpnc  tempo‐
126       rary files in the /tmp directories.
127
128
129
130       vpnc_var_run_t
131
132       - Set files with the vpnc_var_run_t type, if you want to store the vpnc
133       files under the /run or /var/run directory.
134
135
136
137       Note: File context can be temporarily modified with the chcon  command.
138       If  you want to permanently change the file context you need to use the
139       semanage fcontext command.  This will modify the SELinux labeling data‐
140       base.  You will need to use restorecon to apply the labels.
141
142

COMMANDS

144       semanage  fcontext  can also be used to manipulate default file context
145       mappings.
146
147       semanage permissive can also be used to manipulate  whether  or  not  a
148       process type is permissive.
149
150       semanage  module can also be used to enable/disable/install/remove pol‐
151       icy modules.
152
153       semanage boolean can also be used to manipulate the booleans
154
155
156       system-config-selinux is a GUI tool available to customize SELinux pol‐
157       icy settings.
158
159

AUTHOR

161       This manual page was auto-generated using sepolicy manpage .
162
163

SEE ALSO

165       selinux(8), vpnc(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
166       setsebool(8)
167
168
169
170vpnc                               21-03-26                    vpnc_selinux(8)
Impressum