Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

ipsec_selinux(8) [centos man page]

ipsec_selinux(8)					       SELinux Policy ipsec						  ipsec_selinux(8)

NAME
ipsec_selinux - Security Enhanced Linux Policy for the ipsec processes DESCRIPTION
Security-Enhanced Linux secures the ipsec processes via flexible mandatory access control. The ipsec processes execute with the ipsec_t SELinux type. You can check if you have these processes running by executing the ps command with the -Z qualifier. For example: ps -eZ | grep ipsec_t ENTRYPOINTS
The ipsec_t SELinux type can be entered via the ipsec_exec_t file type. The default entrypoint paths for the ipsec_t domain are the following: /usr/libexec/strongswan/.*, /usr/libexec/strongimcv/.*, /usr/lib/ipsec/spi, /usr/lib/ipsec/pluto, /usr/lib/ipsec/eroute, /usr/libexec/ipsec/spi, /usr/libexec/ipsec/pluto, /usr/lib/ipsec/klipsdebug, /usr/libexec/ipsec/eroute, /usr/libexec/ipsec/klipsdebug PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux ipsec policy is very flexible allowing users to setup their ipsec pro- cesses in as secure a method as possible. The following process types are defined for ipsec: ipsec_t, ipsec_mgmt_t Note: semanage permissive -a ipsec_t can be used to make the process type ipsec_t permissive. SELinux does not deny access to permissive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. ipsec policy is extremely flexible and has several booleans that allow you to manipulate the policy and run ipsec with the tightest access possible. If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Enabled by default. setsebool -P nscd_use_shm 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the ipsec_t, ipsec_mgmt_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the ipsec_t, ipsec_mgmt_t, you must turn on the kerberos_enabled bool- ean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux ipsec policy is very flexible allowing users to setup their ipsec processes in as secure a method as possible. The following port types are defined for ipsec: ipsecnat_port_t Default Defined Ports: tcp 4500 udp 4500 MANAGED FILES
The SELinux process type ipsec_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk ipsec_key_file_t /etc/ipsec.d(/.*)? /etc/racoon/certs(/.*)? /etc/ipsec.secrets.* /etc/strongswan/ipsec.d(/.*)? /etc/strongimcv/ipsec.d(/.*)? /etc/strongswan/ipsec.secrets.* /etc/strongimcv/ipsec.secrets.* /etc/racoon/psk.txt ipsec_log_t /var/log/pluto.log.* ipsec_tmp_t ipsec_var_run_t /var/racoon(/.*)? /var/run/pluto(/.*)? /var/run/charon.* /var/run/charon.ctl /var/run/racoon.pid net_conf_t /etc/hosts[^/]* /etc/yp.conf.* /etc/denyhosts.* /etc/hosts.deny.* /etc/resolv.conf.* /etc/sysconfig/networking(/.*)? /etc/sysconfig/network-scripts(/.*)? /etc/sysconfig/network-scripts/.*resolv.conf /etc/ethers /etc/ntp.conf root_t / /initrd security_t /selinux FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux ipsec policy is very flexible allowing users to setup their ipsec processes in as secure a method as possible. EQUIVALENCE DIRECTORIES ipsec policy stores data with multiple different file context types under the /var/run/pluto directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/run/pluto /srv/pluto restorecon -R -v /srv/pluto STANDARD FILE CONTEXT SELinux defines the file context types for the ipsec, if you wanted to store files with these types in a diffent paths, you need to execute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t ipsec_conf_file_t '/srv/ipsec/content(/.*)?' restorecon -R -v /srv/myipsec_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for ipsec: ipsec_conf_file_t - Set files with the ipsec_conf_file_t type, if you want to treat the files as ipsec conf content. Paths: /etc/racoon(/.*)?, /etc/strongswan(/.*)?, /etc/strongimcv(/.*)?, /etc/ipsec.conf, /etc/strongswan/ipsec.conf, /etc/strongimcv/ipsec.conf ipsec_exec_t - Set files with the ipsec_exec_t type, if you want to transition an executable to the ipsec_t domain. Paths: /usr/libexec/strongswan/.*, /usr/libexec/strongimcv/.*, /usr/lib/ipsec/spi, /usr/lib/ipsec/pluto, /usr/lib/ipsec/eroute, /usr/libexec/ipsec/spi, /usr/libexec/ipsec/pluto, /usr/lib/ipsec/klipsdebug, /usr/libexec/ipsec/eroute, /usr/libexec/ipsec/klipsdebug ipsec_initrc_exec_t - Set files with the ipsec_initrc_exec_t type, if you want to transition an executable to the ipsec_initrc_t domain. Paths: /etc/rc.d/init.d/ipsec, /etc/rc.d/init.d/racoon, /etc/rc.d/init.d/strongswan ipsec_key_file_t - Set files with the ipsec_key_file_t type, if you want to treat the files as ipsec key content. Paths: /etc/ipsec.d(/.*)?, /etc/racoon/certs(/.*)?, /etc/ipsec.secrets.*, /etc/strongswan/ipsec.d(/.*)?, /etc/strongimcv/ipsec.d(/.*)?, /etc/strongswan/ipsec.secrets.*, /etc/strongimcv/ipsec.secrets.*, /etc/racoon/psk.txt ipsec_log_t - Set files with the ipsec_log_t type, if you want to treat the data as ipsec log data, usually stored under the /var/log directory. ipsec_mgmt_exec_t - Set files with the ipsec_mgmt_exec_t type, if you want to transition an executable to the ipsec_mgmt_t domain. Paths: /usr/sbin/ipsec, /usr/sbin/strongswan, /usr/sbin/strongimcv, /usr/lib/ipsec/_plutorun, /usr/lib/ipsec/_plutoload, /usr/libexec/ipsec/_plutorun, /usr/libexec/ipsec/_plutoload, /usr/libexec/nm-openswan-service, /usr/libexec/nm-libreswan-service ipsec_mgmt_lock_t - Set files with the ipsec_mgmt_lock_t type, if you want to treat the files as ipsec mgmt lock data, stored under the /var/lock directory Paths: /var/lock/subsys/ipsec, /var/lock/subsys/strongswan, /var/lock/subsys/strongimcv ipsec_mgmt_unit_file_t - Set files with the ipsec_mgmt_unit_file_t type, if you want to treat the files as ipsec mgmt unit content. Paths: /usr/lib/systemd/system/ipsec.*, /usr/lib/systemd/system/strongswan.*, /usr/lib/systemd/system/strongimcv.* ipsec_mgmt_var_run_t - Set files with the ipsec_mgmt_var_run_t type, if you want to store the ipsec mgmt files under the /run or /var/run directory. Paths: /var/run/pluto/ipsec.info, /var/run/pluto/ipsec_setup.pid ipsec_tmp_t - Set files with the ipsec_tmp_t type, if you want to store ipsec temporary files in the /tmp directories. ipsec_var_run_t - Set files with the ipsec_var_run_t type, if you want to store the ipsec files under the /run or /var/run directory. Paths: /var/racoon(/.*)?, /var/run/pluto(/.*)?, /var/run/charon.*, /var/run/charon.ctl, /var/run/racoon.pid Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), ipsec(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), ipsec_mgmt_selinux(8), ipsec_mgmt_selinux(8) ipsec 14-06-10 ipsec_selinux(8)
Man Page