Linux and UNIX Man Pages

Linux & Unix Commands - Search Man Pages

openvpn_selinux(8) [centos man page]

openvpn_selinux(8)					      SELinux Policy openvpn						openvpn_selinux(8)

NAME
openvpn_selinux - Security Enhanced Linux Policy for the openvpn processes DESCRIPTION
Security-Enhanced Linux secures the openvpn processes via flexible mandatory access control. The openvpn processes execute with the openvpn_t SELinux type. You can check if you have these processes running by executing the ps com- mand with the -Z qualifier. For example: ps -eZ | grep openvpn_t ENTRYPOINTS
The openvpn_t SELinux type can be entered via the openvpn_exec_t file type. The default entrypoint paths for the openvpn_t domain are the following: /usr/sbin/openvpn PROCESS TYPES
SELinux defines process types (domains) for each process running on the system You can see the context of a process using the -Z option to ps Policy governs the access confined processes have to files. SELinux openvpn policy is very flexible allowing users to setup their openvpn processes in as secure a method as possible. The following process types are defined for openvpn: openvpn_unconfined_script_t, openvpn_t Note: semanage permissive -a openvpn_t can be used to make the process type openvpn_t permissive. SELinux does not deny access to permis- sive process types, but the AVC (SELinux denials) messages are still generated. BOOLEANS
SELinux policy is customizable based on least access required. openvpn policy is extremely flexible and has several booleans that allow you to manipulate the policy and run openvpn with the tightest access possible. If you want to determine whether openvpn can connect to the TCP network, you must turn on the openvpn_can_network_connect boolean. Disabled by default. setsebool -P openvpn_can_network_connect 1 If you want to determine whether openvpn can read generic user home content files, you must turn on the openvpn_enable_homedirs boolean. Enabled by default. setsebool -P openvpn_enable_homedirs 1 If you want to allow openvpn to run unconfined scripts, you must turn on the openvpn_run_unconfined boolean. Enabled by default. setsebool -P openvpn_run_unconfined 1 If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server, you must turn on the authlo- gin_nsswitch_use_ldap boolean. Disabled by default. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow all daemons to write corefiles to /, you must turn on the daemons_dump_core boolean. Disabled by default. setsebool -P daemons_dump_core 1 If you want to enable cluster mode for daemons, you must turn on the daemons_enable_cluster_mode boolean. Enabled by default. setsebool -P daemons_enable_cluster_mode 1 If you want to allow all daemons to use tcp wrappers, you must turn on the daemons_use_tcp_wrapper boolean. Disabled by default. setsebool -P daemons_use_tcp_wrapper 1 If you want to allow all daemons the ability to read/write terminals, you must turn on the daemons_use_tty boolean. Disabled by default. setsebool -P daemons_use_tty 1 If you want to deny any process from ptracing or debugging any other processes, you must turn on the deny_ptrace boolean. Enabled by default. setsebool -P deny_ptrace 1 If you want to allow all domains to use other domains file descriptors, you must turn on the domain_fd_use boolean. Enabled by default. setsebool -P domain_fd_use 1 If you want to allow all domains to have the kernel load modules, you must turn on the domain_kernel_load_modules boolean. Disabled by default. setsebool -P domain_kernel_load_modules 1 If you want to allow all domains to execute in fips_mode, you must turn on the fips_mode boolean. Enabled by default. setsebool -P fips_mode 1 If you want to enable reading of urandom for all domains, you must turn on the global_ssp boolean. Disabled by default. setsebool -P global_ssp 1 If you want to allow confined applications to run with kerberos, you must turn on the kerberos_enabled boolean. Enabled by default. setsebool -P kerberos_enabled 1 If you want to allow system to run with NIS, you must turn on the nis_enabled boolean. Disabled by default. setsebool -P nis_enabled 1 If you want to allow confined applications to use nscd shared memory, you must turn on the nscd_use_shm boolean. Disabled by default. setsebool -P nscd_use_shm 1 If you want to support ecryptfs home directories, you must turn on the use_ecryptfs_home_dirs boolean. Disabled by default. setsebool -P use_ecryptfs_home_dirs 1 If you want to support NFS home directories, you must turn on the use_nfs_home_dirs boolean. Disabled by default. setsebool -P use_nfs_home_dirs 1 If you want to support SAMBA home directories, you must turn on the use_samba_home_dirs boolean. Disabled by default. setsebool -P use_samba_home_dirs 1 NSSWITCH DOMAIN
If you want to allow users to resolve user passwd entries directly from ldap rather then using a sssd server for the openvpn_t, you must turn on the authlogin_nsswitch_use_ldap boolean. setsebool -P authlogin_nsswitch_use_ldap 1 If you want to allow confined applications to run with kerberos for the openvpn_t, you must turn on the kerberos_enabled boolean. setsebool -P kerberos_enabled 1 PORT TYPES
SELinux defines port types to represent TCP and UDP ports. You can see the types associated with a port by using the following command: semanage port -l Policy governs the access confined processes have to these ports. SELinux openvpn policy is very flexible allowing users to setup their openvpn processes in as secure a method as possible. The following port types are defined for openvpn: openvpn_port_t Default Defined Ports: tcp 1194 udp 1194 MANAGED FILES
The SELinux process type openvpn_t can manage files labeled with the following file types. The paths listed are the default paths for these file types. Note the processes UID still need to have DAC permissions. cluster_conf_t /etc/cluster(/.*)? cluster_var_lib_t /var/lib/pcsd(/.*)? /var/lib/cluster(/.*)? /var/lib/openais(/.*)? /var/lib/pengine(/.*)? /var/lib/corosync(/.*)? /usr/lib/heartbeat(/.*)? /var/lib/heartbeat(/.*)? /var/lib/pacemaker(/.*)? cluster_var_run_t /var/run/crm(/.*)? /var/run/cman_.* /var/run/rsctmp(/.*)? /var/run/aisexec.* /var/run/heartbeat(/.*)? /var/run/cpglockd.pid /var/run/corosync.pid /var/run/rgmanager.pid /var/run/cluster/rgmanager.sk faillog_t /var/log/btmp.* /var/log/faillog.* /var/log/tallylog.* /var/run/faillock(/.*)? krb5_host_rcache_t /var/cache/krb5rcache(/.*)? /var/tmp/nfs_0 /var/tmp/DNS_25 /var/tmp/host_0 /var/tmp/imap_0 /var/tmp/HTTP_23 /var/tmp/HTTP_48 /var/tmp/ldap_55 /var/tmp/ldap_487 /var/tmp/ldapmap1_0 lastlog_t /var/log/lastlog.* net_conf_t /etc/hosts[^/]* /etc/yp.conf.* /etc/denyhosts.* /etc/hosts.deny.* /etc/resolv.conf.* /etc/sysconfig/networking(/.*)? /etc/sysconfig/network-scripts(/.*)? /etc/sysconfig/network-scripts/.*resolv.conf /etc/ethers /etc/ntp.conf openvpn_etc_rw_t /etc/openvpn/ipp.txt openvpn_status_t /var/log/openvpn-status.log.* openvpn_tmp_t openvpn_var_lib_t /var/lib/openvpn(/.*)? openvpn_var_log_t /var/log/openvpn.* openvpn_var_run_t /var/run/openvpn(/.*)? /var/run/openvpn.client.* root_t / /initrd security_t /selinux FILE CONTEXTS
SELinux requires files to have an extended attribute to define the file type. You can see the context of a file using the -Z option to ls Policy governs the access confined processes have to these files. SELinux openvpn policy is very flexible allowing users to setup their openvpn processes in as secure a method as possible. EQUIVALENCE DIRECTORIES openvpn policy stores data with multiple different file context types under the /var/run/openvpn directory. If you would like to store the data in a different directory you can use the semanage command to create an equivalence mapping. If you wanted to store this data under the /srv dirctory you would execute the following command: semanage fcontext -a -e /var/run/openvpn /srv/openvpn restorecon -R -v /srv/openvpn STANDARD FILE CONTEXT SELinux defines the file context types for the openvpn, if you wanted to store files with these types in a diffent paths, you need to exe- cute the semanage command to sepecify alternate labeling and then use restorecon to put the labels on disk. semanage fcontext -a -t openvpn_etc_rw_t '/srv/openvpn/content(/.*)?' restorecon -R -v /srv/myopenvpn_content Note: SELinux often uses regular expressions to specify labels that match multiple files. The following file types are defined for openvpn: openvpn_etc_rw_t - Set files with the openvpn_etc_rw_t type, if you want to treat the files as openvpn etc read/write content. openvpn_etc_t - Set files with the openvpn_etc_t type, if you want to store openvpn files in the /etc directories. openvpn_exec_t - Set files with the openvpn_exec_t type, if you want to transition an executable to the openvpn_t domain. openvpn_initrc_exec_t - Set files with the openvpn_initrc_exec_t type, if you want to transition an executable to the openvpn_initrc_t domain. openvpn_status_t - Set files with the openvpn_status_t type, if you want to treat the files as openvpn status data. openvpn_tmp_t - Set files with the openvpn_tmp_t type, if you want to store openvpn temporary files in the /tmp directories. openvpn_unconfined_script_exec_t - Set files with the openvpn_unconfined_script_exec_t type, if you want to transition an executable to the openvpn_unconfined_script_t domain. openvpn_var_lib_t - Set files with the openvpn_var_lib_t type, if you want to store the openvpn files under the /var/lib directory. openvpn_var_log_t - Set files with the openvpn_var_log_t type, if you want to treat the data as openvpn var log data, usually stored under the /var/log directory. openvpn_var_run_t - Set files with the openvpn_var_run_t type, if you want to store the openvpn files under the /run or /var/run directory. Paths: /var/run/openvpn(/.*)?, /var/run/openvpn.client.* Note: File context can be temporarily modified with the chcon command. If you want to permanently change the file context you need to use the semanage fcontext command. This will modify the SELinux labeling database. You will need to use restorecon to apply the labels. COMMANDS
semanage fcontext can also be used to manipulate default file context mappings. semanage permissive can also be used to manipulate whether or not a process type is permissive. semanage module can also be used to enable/disable/install/remove policy modules. semanage port can also be used to manipulate the port definitions semanage boolean can also be used to manipulate the booleans system-config-selinux is a GUI tool available to customize SELinux policy settings. AUTHOR
This manual page was auto-generated using sepolicy manpage . SEE ALSO
selinux(8), openvpn(8), semanage(8), restorecon(8), chcon(1), sepolicy(8) , setsebool(8), openvpn_unconfined_script_selinux(8), open- vpn_unconfined_script_selinux(8) openvpn 14-06-10 openvpn_selinux(8)
Man Page