1vpnc_selinux(8)               SELinux Policy vpnc              vpnc_selinux(8)
2
3
4

NAME

6       vpnc_selinux - Security Enhanced Linux Policy for the vpnc processes
7

DESCRIPTION

9       Security-Enhanced  Linux secures the vpnc processes via flexible manda‐
10       tory access control.
11
12       The vpnc processes execute with the vpnc_t SELinux type. You can  check
13       if  you  have  these processes running by executing the ps command with
14       the -Z qualifier.
15
16       For example:
17
18       ps -eZ | grep vpnc_t
19
20
21

ENTRYPOINTS

23       The vpnc_t SELinux type can be entered via the vpnc_exec_t file type.
24
25       The default entrypoint paths for the vpnc_t domain are the following:
26
27       /sbin/vpnc, /usr/sbin/vpnc, /usr/bin/openconnect, /usr/sbin/openconnect
28

PROCESS TYPES

30       SELinux defines process types (domains) for each process running on the
31       system
32
33       You can see the context of a process using the -Z option to ps
34
35       Policy  governs  the  access confined processes have to files.  SELinux
36       vpnc policy is very flexible allowing users to setup  their  vpnc  pro‐
37       cesses in as secure a method as possible.
38
39       The following process types are defined for vpnc:
40
41       vpnc_t
42
43       Note:  semanage  permissive  -a  vpnc_t can be used to make the process
44       type vpnc_t permissive. SELinux does  not  deny  access  to  permissive
45       process  types, but the AVC (SELinux denials) messages are still gener‐
46       ated.
47
48

BOOLEANS

50       SELinux policy is customizable based on least  access  required.   vpnc
51       policy is extremely flexible and has several booleans that allow you to
52       manipulate the policy and run vpnc with the tightest access possible.
53
54
55
56       If you want to allow all domains to execute in fips_mode, you must turn
57       on the fips_mode boolean. Enabled by default.
58
59       setsebool -P fips_mode 1
60
61
62
63       If  you  want  to  allow  system  to run with NIS, you must turn on the
64       nis_enabled boolean. Disabled by default.
65
66       setsebool -P nis_enabled 1
67
68
69

MANAGED FILES

71       The SELinux process type vpnc_t can manage files labeled with the  fol‐
72       lowing  file  types.   The paths listed are the default paths for these
73       file types.  Note the processes UID still need to have DAC permissions.
74
75       NetworkManager_var_run_t
76
77            /var/run/teamd(/.*)?
78            /var/run/nm-xl2tpd.conf.*
79            /var/run/nm-dhclient.*
80            /var/run/NetworkManager(/.*)?
81            /var/run/wpa_supplicant(/.*)?
82            /var/run/wicd.pid
83            /var/run/NetworkManager.pid
84            /var/run/nm-dns-dnsmasq.conf
85            /var/run/wpa_supplicant-global
86
87       krb5_host_rcache_t
88
89            /var/tmp/krb5_0.rcache2
90            /var/cache/krb5rcache(/.*)?
91            /var/tmp/nfs_0
92            /var/tmp/DNS_25
93            /var/tmp/host_0
94            /var/tmp/imap_0
95            /var/tmp/HTTP_23
96            /var/tmp/HTTP_48
97            /var/tmp/ldap_55
98            /var/tmp/ldap_487
99            /var/tmp/ldapmap1_0
100
101       vpnc_tmp_t
102
103
104       vpnc_var_run_t
105
106            /var/run/vpnc(/.*)?
107
108

FILE CONTEXTS

110       SELinux requires files to have an extended attribute to define the file
111       type.
112
113       You can see the context of a file using the -Z option to ls
114
115       Policy  governs  the  access  confined  processes  have to these files.
116       SELinux vpnc policy is very flexible allowing users to setup their vpnc
117       processes in as secure a method as possible.
118
119       STANDARD FILE CONTEXT
120
121       SELinux  defines  the file context types for the vpnc, if you wanted to
122       store files with these types in a different paths, you need to  execute
123       the  semanage  command  to  specify alternate labeling and then use re‐
124       storecon to put the labels on disk.
125
126       semanage fcontext -a -t vpnc_exec_t '/srv/vpnc/content(/.*)?'
127       restorecon -R -v /srv/myvpnc_content
128
129       Note: SELinux often uses regular expressions  to  specify  labels  that
130       match multiple files.
131
132       The following file types are defined for vpnc:
133
134
135
136       vpnc_exec_t
137
138       - Set files with the vpnc_exec_t type, if you want to transition an ex‐
139       ecutable to the vpnc_t domain.
140
141
142       Paths:
143            /sbin/vpnc, /usr/sbin/vpnc, /usr/bin/openconnect,  /usr/sbin/open‐
144            connect
145
146
147       vpnc_tmp_t
148
149       -  Set files with the vpnc_tmp_t type, if you want to store vpnc tempo‐
150       rary files in the /tmp directories.
151
152
153
154       vpnc_var_run_t
155
156       - Set files with the vpnc_var_run_t type, if you want to store the vpnc
157       files under the /run or /var/run directory.
158
159
160
161       Note:  File context can be temporarily modified with the chcon command.
162       If you want to permanently change the file context you need to use  the
163       semanage fcontext command.  This will modify the SELinux labeling data‐
164       base.  You will need to use restorecon to apply the labels.
165
166

COMMANDS

168       semanage fcontext can also be used to manipulate default  file  context
169       mappings.
170
171       semanage  permissive  can  also  be used to manipulate whether or not a
172       process type is permissive.
173
174       semanage module can also be used to enable/disable/install/remove  pol‐
175       icy modules.
176
177       semanage boolean can also be used to manipulate the booleans
178
179
180       system-config-selinux is a GUI tool available to customize SELinux pol‐
181       icy settings.
182
183

AUTHOR

185       This manual page was auto-generated using sepolicy manpage .
186
187

SEE ALSO

189       selinux(8), vpnc(8), semanage(8), restorecon(8), chcon(1), sepolicy(8),
190       setsebool(8)
191
192
193
194vpnc                               23-10-20                    vpnc_selinux(8)
Impressum