ipsec_mgmt_selinux man page on RedHat

Man page or keyword search:  
man Server   29550 pages
apropos Keyword Search (all sections)
Output format
RedHat logo
[printable version]

ipsec_mgmt_selinux(8)	   SELinux Policy ipsec_mgmt	 ipsec_mgmt_selinux(8)

NAME
       ipsec_mgmt_selinux  - Security Enhanced Linux Policy for the ipsec_mgmt
       processes

DESCRIPTION
       Security-Enhanced Linux secures the ipsec_mgmt processes	 via  flexible
       mandatory access control.

       The  ipsec_mgmt	processes  execute with the ipsec_mgmt_t SELinux type.
       You can check if you have these processes running by executing  the  ps
       command with the -Z qualifier.

       For example:

       ps -eZ | grep ipsec_mgmt_t

ENTRYPOINTS
       The ipsec_mgmt_t SELinux type can be entered via the ipsec_mgmt_exec_t,
       shell_exec_t file types.

       The default entrypoint paths for the ipsec_mgmt_t domain are  the  fol‐
       lowing:

       /usr/sbin/ipsec,	    /usr/sbin/strongswan,    /usr/lib/ipsec/_plutorun,
       /usr/lib/ipsec/_plutoload,		 /usr/libexec/ipsec/_plutorun,
       /usr/libexec/ipsec/_plutoload,	     /usr/libexec/nm-openswan-service,
       /bin/d?ash,  /bin/zsh.*,	 /bin/ksh.*,  /usr/bin/d?ash,  /usr/bin/zsh.*,
       /usr/bin/ksh.*,	/bin/esh,  /bin/mksh, /bin/sash, /bin/tcsh, /bin/yash,
       /bin/bash,   /bin/fish,	 /bin/bash2,   /usr/bin/esh,	/usr/bin/sash,
       /usr/bin/tcsh,	  /usr/bin/yash,     /usr/bin/fish,	/usr/bin/mksh,
       /usr/bin/bash,	 /sbin/nologin,	   /usr/sbin/sesh,     /usr/bin/bash2,
       /usr/sbin/smrsh,		 /usr/bin/scponly,	    /usr/sbin/nologin,
       /usr/libexec/sesh,	/usr/sbin/scponlyc,	   /usr/bin/git-shell,
       /usr/libexec/git-core/git-shell

PROCESS TYPES
       SELinux defines process types (domains) for each process running on the
       system

       You can see the context of a process using the -Z option to ps

       Policy governs the access confined processes have  to  files.   SELinux
       ipsec_mgmt  policy  is  very  flexible  allowing	 users	to setup their
       ipsec_mgmt processes in as secure a method as possible.

       The following process types are defined for ipsec_mgmt:

       ipsec_mgmt_t

       Note: semanage permissive -a ipsec_mgmt_t  can  be  used	 to  make  the
       process	type  ipsec_mgmt_t permissive. SELinux does not deny access to
       permissive process types, but the AVC (SELinux  denials)	 messages  are
       still generated.

BOOLEANS
       SELinux	 policy	 is  customizable  based  on  least  access  required.
       ipsec_mgmt policy is extremely flexible and has several	booleans  that
       allow you to manipulate the policy and run ipsec_mgmt with the tightest
       access possible.

       If you want to allow users to resolve user passwd entries directly from
       ldap  rather  then  using  a  sssd server, you must turn on the authlo‐
       gin_nsswitch_use_ldap boolean. Disabled by default.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow all daemons the ability to	read/write  terminals,
       you must turn on the daemons_use_tty boolean. Disabled by default.

       setsebool -P daemons_use_tty 1

       If  you	want  to deny any process from ptracing or debugging any other
       processes, you  must  turn  on  the  deny_ptrace	 boolean.  Enabled  by
       default.

       setsebool -P deny_ptrace 1

       If you want to allow all domains to use other domains file descriptors,
       you must turn on the domain_fd_use boolean. Enabled by default.

       setsebool -P domain_fd_use 1

       If you want to allow all domains to have the kernel load	 modules,  you
       must  turn  on  the  domain_kernel_load_modules	boolean.  Disabled  by
       default.

       setsebool -P domain_kernel_load_modules 1

       If you want to allow all domains to execute in fips_mode, you must turn
       on the fips_mode boolean. Enabled by default.

       setsebool -P fips_mode 1

       If you want to enable reading of urandom for all domains, you must turn
       on the global_ssp boolean. Disabled by default.

       setsebool -P global_ssp 1

       If you want to allow confined applications to run  with	kerberos,  you
       must turn on the kerberos_enabled boolean. Enabled by default.

       setsebool -P kerberos_enabled 1

       If  you	want  to  allow	 system	 to run with NIS, you must turn on the
       nis_enabled boolean. Disabled by default.

       setsebool -P nis_enabled 1

       If you want to allow confined applications to use nscd  shared  memory,
       you must turn on the nscd_use_shm boolean. Disabled by default.

       setsebool -P nscd_use_shm 1

NSSWITCH DOMAIN
       If you want to allow users to resolve user passwd entries directly from
       ldap rather then using a sssd server for	 the  ipsec_mgmt_t,  you  must
       turn on the authlogin_nsswitch_use_ldap boolean.

       setsebool -P authlogin_nsswitch_use_ldap 1

       If you want to allow confined applications to run with kerberos for the
       ipsec_mgmt_t, you must turn on the kerberos_enabled boolean.

       setsebool -P kerberos_enabled 1

MANAGED FILES
       The SELinux process type ipsec_mgmt_t can manage files labeled with the
       following file types.  The paths listed are the default paths for these
       file types.  Note the processes UID still need to have DAC permissions.

       ipsec_key_file_t

	    /etc/ipsec.d(/.*)?
	    /etc/racoon/certs(/.*)?
	    /etc/ipsec.secrets.*
	    /etc/strongswan/ipsec.d(/.*)?
	    /etc/strongswan/ipsec.secrets.*
	    /etc/racoon/psk.txt

       ipsec_log_t

	    /var/log/pluto.log

       ipsec_mgmt_lock_t

	    /var/lock/subsys/ipsec
	    /var/lock/subsys/strongswan

       ipsec_mgmt_var_run_t

	    /var/run/pluto/ipsec.info
	    /var/run/pluto/ipsec_setup.pid

       ipsec_tmp_t

       ipsec_var_run_t

	    /var/racoon(/.*)?
	    /var/run/pluto(/.*)?
	    /var/run/charon.*
	    /var/run/charon.ctl
	    /var/run/racoon.pid

       net_conf_t

	    /etc/hosts[^/]*
	    /etc/yp.conf.*
	    /etc/denyhosts.*
	    /etc/hosts.deny.*
	    /etc/resolv.conf.*
	    /etc/sysconfig/networking(/.*)?
	    /etc/sysconfig/network-scripts(/.*)?
	    /etc/sysconfig/network-scripts/.*resolv.conf
	    /etc/ethers
	    /etc/ntp.conf

       systemd_passwd_var_run_t

	    /var/run/systemd/ask-password(/.*)?
	    /var/run/systemd/ask-password-block(/.*)?

FILE CONTEXTS
       SELinux requires files to have an extended attribute to define the file
       type.

       You can see the context of a file using the -Z option to ls

       Policy  governs	the  access  confined  processes  have to these files.
       SELinux ipsec_mgmt policy is very  flexible  allowing  users  to	 setup
       their ipsec_mgmt processes in as secure a method as possible.

       STANDARD FILE CONTEXT

       SELinux	defines	 the  file  context  types  for the ipsec_mgmt, if you
       wanted to store files with these types in a diffent paths, you need  to
       execute	the  semanage  command to sepecify alternate labeling and then
       use restorecon to put the labels on disk.

       semanage	 fcontext  -a	-t   ipsec_mgmt_exec_t	 '/srv/ipsec_mgmt/con‐
       tent(/.*)?'
       restorecon -R -v /srv/myipsec_mgmt_content

       Note:  SELinux  often  uses  regular expressions to specify labels that
       match multiple files.

       The following file types are defined for ipsec_mgmt:

       ipsec_mgmt_exec_t

       - Set files with the ipsec_mgmt_exec_t type, if you want to  transition
       an executable to the ipsec_mgmt_t domain.

       Paths:
	    /usr/sbin/ipsec,  /usr/sbin/strongswan,  /usr/lib/ipsec/_plutorun,
	    /usr/lib/ipsec/_plutoload,		 /usr/libexec/ipsec/_plutorun,
	    /usr/libexec/ipsec/_plutoload, /usr/libexec/nm-openswan-service

       ipsec_mgmt_lock_t

       -  Set  files with the ipsec_mgmt_lock_t type, if you want to treat the
       files as ipsec mgmt lock data, stored under the /var/lock directory

       Paths:
	    /var/lock/subsys/ipsec, /var/lock/subsys/strongswan

       ipsec_mgmt_unit_file_t

       - Set files with the ipsec_mgmt_unit_file_t type, if you want to	 treat
       the files as ipsec mgmt unit content.

       ipsec_mgmt_var_run_t

       -  Set  files  with the ipsec_mgmt_var_run_t type, if you want to store
       the ipsec mgmt files under the /run or /var/run directory.

       Paths:
	    /var/run/pluto/ipsec.info, /var/run/pluto/ipsec_setup.pid

       Note: File context can be temporarily modified with the chcon  command.
       If  you want to permanently change the file context you need to use the
       semanage fcontext command.  This will modify the SELinux labeling data‐
       base.  You will need to use restorecon to apply the labels.

COMMANDS
       semanage	 fcontext  can also be used to manipulate default file context
       mappings.

       semanage permissive can also be used to manipulate  whether  or	not  a
       process type is permissive.

       semanage	 module can also be used to enable/disable/install/remove pol‐
       icy modules.

       semanage boolean can also be used to manipulate the booleans

       system-config-selinux is a GUI tool available to customize SELinux pol‐
       icy settings.

AUTHOR
       This manual page was auto-generated using sepolicy manpage .

SEE ALSO
       selinux(8), ipsec_mgmt(8), semanage(8), restorecon(8), chcon(1), sepol‐
       icy(8) , setsebool(8)

ipsec_mgmt			   13-11-20		 ipsec_mgmt_selinux(8)
[top]

List of man pages available for RedHat

Copyright (c) for man pages and the logo by the respective OS vendor.

For those who want to learn more, the polarhome community provides shell access and support.

[legal] [privacy] [GNU] [policy] [cookies] [netiquette] [sponsors] [FAQ]
Tweet
Polarhome, production since 1999.
Member of Polarhome portal.
Based on Fawad Halim's script.
....................................................................
Vote for polarhome
Free Shell Accounts :: the biggest list on the net